CN109076317A - Verify the method and server of message legitimacy - Google Patents

Verify the method and server of message legitimacy Download PDF

Info

Publication number
CN109076317A
CN109076317A CN201680084702.XA CN201680084702A CN109076317A CN 109076317 A CN109076317 A CN 109076317A CN 201680084702 A CN201680084702 A CN 201680084702A CN 109076317 A CN109076317 A CN 109076317A
Authority
CN
China
Prior art keywords
server
terminal device
message
verification information
verification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201680084702.XA
Other languages
Chinese (zh)
Inventor
黄洁静
王梓
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN109076317A publication Critical patent/CN109076317A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/128Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]

Abstract

The application provides a kind of method and server for verifying message legitimacy, this method comprises: terminal device determines the corresponding summary info of message received;The terminal device generates verification information, includes the summary info and identification information in the verification information, the identification information is for identifying the terminal device;The terminal device sends the verification information to first server, and the first server is the server for the transmission message that the terminal device determines;The terminal device receives the verification result determined according to the verification information that the first server is sent, and whether the verification result is used to indicate the message legal.It can be avoided user to be blinded by invalid message, promote the experience of user.

Description

Verify the method and server of message legitimacy Technical field
The invention relates to fields of communication technology, and relate more specifically to verify the method and server of message legitimacy.
Background technique
In recent years, pseudo-base station note is swindled and steals personal information wind illegal activities and is becoming increasingly rampant, and has obtained the attention of government's regulatory authorities and telecommunication carrier (such as movement, connection, telecommunications company)." pseudo-base station " equipment is mainly made of host and laptop, the cellphone information taken centered on it, within the scope of certain radius can be searched by relevant devices such as sending short messages in groups device, short message senders, by the operator base station that disguises oneself as, arbitrarily falsely uses other people phone numbers and send the short messages such as swindle, ad promotions to user mobile phone by force.For example, the place that the number for falsely using the legal entities such as bank or operator is crowded in bank, market etc., sends fraud text message breath to a certain range of mobile phone with various remittance names;Alternatively, filtering out the cell-phone number of " mantissa is preferable ", short message is sent with the name of this number, implements orientation swindle in the acquaintances such as its relatives and friends, colleague.It for a user, is to be difficult to identify that whether these fraud text messages are really coming from the short message server of corresponding bank, operator and internet service provider.
At present, identification to illegal short message is realized in user terminal, recognition methods is mainly based upon short message content, blacklist or white list etc. and identifies to short message, i.e. by identifying the Risk Content in short message content and judging that note number is to belong to blacklist or white list, synthetically to be identified to the short message received.
But, existing short message recognition methods is probably because the note number forged belongs to public services and is considered as white list, or due to fraud text message content and legal short message content very close to and be considered as legal short message, so that fraud text message can not be identified effectively.
Therefore, it is badly in need of a kind of method of effective verifying message legitimacy, user is avoided to be blinded by invalid message.
Summary of the invention
The application provides a kind of method and server for verifying message legitimacy, allows users to accurately judge whether message is legal, and user is avoided to be blinded by invalid message, promotes the experience of user.
In a first aspect, providing a kind of method for verifying message legitimacy, comprising: terminal device determines the corresponding summary info of message received;The terminal device generates verification information, in the verification information Including the summary info and identification information, the identification information is for identifying the terminal device;The terminal device sends the verification information to first server, and the first server is the server for the transmission message that the terminal device determines;The terminal device receives the verification result determined according to the verification information that the first server is sent, and whether the verification result is used to indicate the message legal.
According to the method for the verifying message legitimacy of the application, after terminal device receives message, generate verification information relevant to message, and verification information is sent to the server for the transmission message that terminal device determines, so that whether server is legal according to verification information verifying message, and transmit verification result to terminal device.Allow users to the whether legal of message accurately judged, avoids user from being blinded by invalid message, promote the experience of user.
With reference to first aspect, in a kind of implementation of first aspect, the terminal device sends the verification information to first server, it include: the terminal device to the second server transmission verification information, in order to which the second server sends the verification information to the first server.
Optionally, second server encrypts verification information using the public key of first server, corresponding, and first server is decrypted the verification information received using the private key of oneself.
Since terminal device and first server can be interacted by second server, the interaction between terminal device and first server can be simplified, simplify the realization of terminal device.
With reference to first aspect and above-mentioned implementation, in another implementation of first aspect, the terminal device receives the verification result determined according to the verification information that the first server is sent, comprising: the terminal device receives the verification result that the first server is forwarded by the second server.
With reference to first aspect and its above-mentioned implementation, in another implementation of first aspect, before the terminal device sends the verification information to second server, the method also includes: the terminal device encrypts the verification information using first key, wherein, the first key is corresponding with the second key, and second key is that the second server is used to decrypt the key using the encrypted verification information of the first key.
Optionally, first key is the public key of second server, and the second key is the private key of second server.
With reference to first aspect and its above-mentioned implementation, in another implementation of first aspect, the method also includes: whether legal the terminal device indicates the message according to the verification result.
It is indicated by the legitimacy to message, allows users to the legitimacy for intuitively identifying outbound message, promote the experience of user.
With reference to first aspect and its above-mentioned implementation, in another implementation of first aspect, the identification information includes at least one of following message: mark ID, the phone number of the terminal device, the sending time of the message and the account information of user of the terminal device.
Wherein, the account information of user can pass through the account information of terminal device logs second server for user, or can log in payment class for user and apply used User ID.
With reference to first aspect and its above-mentioned implementation, in another implementation of first aspect, cryptographic Hash that the summary info is.
With reference to first aspect and its above-mentioned implementation, in another implementation of first aspect, before the summary info that the terminal device determines the message, the method also includes: the terminal device determines that the message is target class message, and the target class message is content message relevant to the privacy of user and/or property.
Optionally, target class message is payment short message, short message of transferring accounts or advertisement SMS.
Second aspect, provide a kind of method for verifying message legitimacy, it include: the verification information that second server receiving terminal apparatus is sent, wherein, it include summary info and identification information in the verification information, the summary info is corresponding with the message that the terminal device receives, and the identification information is for identifying the terminal device;The second server sends the verification information to first server, the first server is the server for the transmission message that the second server determines, after determining whether the message is legal according to the verification information in order to the first server, the transmission of Xiang Suoshu terminal device is used to indicate the whether legal verification result of the message.
According to the method for the verifying message legitimacy of the application, after verification information of the first server according to the terminal device transmission received, verification information is sent to the first server for the transmission message that first server determines, so that transmitting verification result to terminal device after legitimacy of the first server according to verification information verifying message.As a result, user can accurately judge that whether message is legal, and user is avoided to be blinded by invalid message, promotes the experience of user.
In conjunction with second aspect, in a kind of implementation of second aspect, before the second server sends the verification information to first server, the method also includes: the second server determines that the terminal device is the terminal device authenticated by the second server.
Optionally, second server determines that the terminal device is the terminal device authenticated by the second server, it is understood that is that second server determines that the terminal device is legal terminal device.
In conjunction with second aspect and its above-mentioned implementation, in another implementation of second aspect, the method also includes: the second server receives the verification result that the first server is sent; The second server sends the verification result to the terminal device.
In conjunction with second aspect and its above-mentioned implementation, in another implementation of second aspect, the second server receives the verification information that the terminal device is sent, comprising: the second server receives the terminal device and uses the encrypted verification information of first key;Wherein, the method also includes: the second server decrypts the result using the encrypted verification information of first key according to using the second key, determine whether the terminal device is the terminal device authenticated by the second server, and second key is corresponding with the first key.
Optionally, first key is the public key of second server, and the second key is the private key of second server.
In conjunction with second aspect and its above-mentioned implementation, in another implementation of second aspect, the identification information includes at least one of following message: mark ID, the phone number of the terminal device, the sending time of the message and the account information of user of the terminal device.
The third aspect, a kind of method for verifying message legitimacy is provided, it include: the verification information that first server receiving terminal apparatus is sent, it include summary info and identification information in the verification information, the summary info is corresponding with the message that the terminal device receives, and the identification information is for identifying the terminal device;The first server is according to the verification information, it is determined whether Xiang Suoshu terminal device is transmitted across message;The first server according to it is confirmed that it is no to the terminal device be transmitted across the message as a result, determining whether the message legal;The first server sends verification result to the terminal device, and whether the verification result is used to indicate the message legal.
According to the verification information that the method for the verifying message legitimacy of the application, server receiving terminal equipment are sent, and after whether legal according to verification information verifying message, terminal device is transmitted verification result to.Allow users to accurately judge whether message is legal, and user is avoided to be blinded by invalid message, promotes the experience of user.
In conjunction with the third aspect, in a kind of implementation of the third aspect, the verification information of the first server receiving terminal apparatus transmission, comprising: the first server receives the verification information that the terminal device is forwarded by second server.
In conjunction with the third aspect and its above-mentioned implementation, in another implementation of the third aspect, the first server sends verification result to the terminal device, it include: the first server to the second server transmission verification result, in order to which the second server forwards the verification result to the terminal device.
In conjunction with the third aspect and its above-mentioned implementation, in another implementation of the third aspect, the first server is according to the verification information, it is determined whether Xiang Suoshu terminal device is transmitted across described disappear Breath, comprising: when the first server is according to the identification information, when determination is transmitted across message to the terminal device, the first server determines the corresponding summary info of message being transmitted across to the terminal device;When matching when the summary info that first server determination includes into the corresponding summary info of message and the verification information that the terminal device is transmitted across, the first server, which is determined to the terminal device, is transmitted across the message.
Optionally, when first server determines that first server determines that the message that terminal device receives is illegal when not being transmitted across any message to terminal device according to identification information.
In conjunction with the third aspect and its above-mentioned implementation, in another implementation of the third aspect, the identification information includes at least one of following message: mark ID, the phone number of the terminal device, the sending time of the information and the account information of user of the terminal device.
In conjunction with the third aspect and its above-mentioned implementation, in another implementation of the third aspect, the summary info is cryptographic Hash.
Fourth aspect provides a kind of terminal device, the method in any possible implementation for executing above-mentioned first aspect or first aspect.Specifically, which includes the unit for executing the method in any possible implementation of above-mentioned first aspect or first aspect.
5th aspect, provides a kind of server, the method in any possible implementation for executing above-mentioned second aspect or second aspect.Specifically, which includes the unit for executing the method in any possible implementation of above-mentioned second aspect or second aspect.
6th aspect, provides a kind of server, the method in any possible implementation for executing the above-mentioned third aspect or the third aspect.Specifically, which includes the unit for executing the method in any possible implementation of the above-mentioned third aspect or the third aspect.
7th aspect, provide a kind of terminal device, including processor, memory, receiver and transmitter, the processor, the memory, the receiver and the transmitter are connected by bus system, the memory is for storing instruction, the control that the receiver manages device according to this carries out reception information, the control that the transmitter manages device according to this carries out transmission information, the processor executes the method in any possible implementation of above-mentioned first aspect or first aspect for calling the instruction stored in the memory.
Eighth aspect, provide a kind of server, including processor, memory, receiver and transmitter, the processor, the memory, the receiver and the transmitter are connected by bus system, the memory is for storing instruction, the control that the receiver manages device according to this carries out reception information, the control that the transmitter manages device according to this carries out transmission information, the processor executes the method in any possible implementation of above-mentioned second aspect or second aspect for calling the instruction stored in the memory.
9th aspect, provide a kind of server, including processor, memory, receiver and transmitter, the processor, the memory, the receiver and the transmitter are connected by bus system, the memory is for storing instruction, the control that the receiver manages device according to this carries out reception information, the control that the transmitter manages device according to this carries out transmission information, the processor executes the method in any possible implementation of the above-mentioned third aspect or the third aspect for calling the instruction stored in the memory.
Tenth aspect, provides a kind of computer-readable medium, for storing computer program, which includes the instruction for executing the method in any possible implementation of above-mentioned first aspect or first aspect.
On the one hand tenth, provides a kind of computer-readable medium, for storing computer program, which includes for executing the instruction in any possible implementation of above-mentioned second aspect or second aspect.
12nd aspect, provides a kind of computer-readable medium, for storing computer program, which includes for executing the instruction in any possible implementation of the above-mentioned third aspect or the third aspect.
Detailed description of the invention
Fig. 1 is the schematic diagram of the application scenarios of the embodiment of the present application;
Fig. 2 is the schematic diagram according to the terminal device of the embodiment of the present application;
Fig. 3 is the schematic flow according to the method for the verifying message legitimacy of the embodiment of the present application;
Fig. 4 is the schematic flow chart according to the method for the verifying message legitimacy of another embodiment of the application;
Fig. 5 is the schematic block diagram according to the terminal device of another embodiment of the application;
Fig. 6 is the schematic block diagram according to the server of the embodiment of the present application;
Fig. 7 is the schematic block diagram according to the server of another embodiment of the application;
Fig. 8 is the schematic block diagram according to the terminal device of the application another embodiment;
Fig. 9 is the schematic block diagram according to the server of the application another embodiment;
Figure 10 is the schematic block diagram according to the server of the application another embodiment.
Specific embodiment
Below in conjunction with the attached drawing in the embodiment of the present application, the technical scheme in the embodiment of the application is clearly and completely described.
In the embodiment of the present application, terminal device (Terminal Device) is also referred to as user equipment (User Device), mobile station (Mobile Station, referred to as " MS "), mobile terminal (Mobile Terminal), client (Station, referred to as " STA ") etc., the terminal device can be through wireless access network (Radio Access Network, referred to as " RAN ") it is communicated with one or more core nets, such as, terminal device can be mobile phone (or being " honeycomb " phone), computer etc. with mobile terminal, such as, it can be portable, pocket, hand-held, built-in computer or vehicle-mounted mobile device, And terminal device in the PLMN network of the terminal device or the following evolution in future 5G network etc..
In the embodiment of the present application, base station can be base station (the Base Transceiver Station in gsm system or CDMA, referred to as " BTS "), base station (the NodeB being also possible in WCDMA system, referred to as " NB "), it can also be evolved base station (the Evolutional Node B in LTE system, referred to as " eNB " or " eNodeB ") or the base station can the network equipment etc. in the PLMN network of the network equipment in future 5G network or the following evolution.
Fig. 1 is the schematic diagram of the application scenarios of the embodiment of the present application.It include base station, terminal device, first server and second server in communication system shown in Fig. 1.First server can be by carrying out the interaction of information between base station and terminal device, and can simplify interaction between the two between terminal device and first server by second server.
Currently, as shown in Figure 1, criminal generallys use to be disguised oneself as operator base station by " pseudo-base station " that host and laptop form, is arbitrarily falsely used other people numbers to user mobile phone and is sent the information such as swindle, ad promotions.Thus, it is desirable to provide a kind of method for verifying message legitimacy, avoids user from being blinded by invalid message, promote the experience of user.
Fig. 2 shows the block diagrams of the part-structure of terminal device relevant to the embodiment of the present application.With reference to Fig. 2, terminal device 100 includes the components such as radio frequency (Radio Frequency, referred to as " RF ") circuit 110, input unit 120, display unit 130, sensor 140, voicefrequency circuit 150, memory 160, processor 170 and power supply 180.These components are communicated by one or more communication bus or signal wire.It will be understood by those skilled in the art that device structure shown in Figure 2 does not constitute the restriction to terminal device, it may include perhaps combining certain components or different component layouts than illustrating more or fewer components.
It is specifically introduced below with reference to each component parts of the Fig. 2 to terminal device 100:
RF circuit 110 can be used for receiving and sending messages or communication process in signal send and receive, particularly, after the downlink information of base station is received, handled to processor 170;In addition, the data for being related to uplink are sent out Give base station.In general, RF circuit 110 includes but is not limited to antenna, at least one amplifier, transceiver, coupler, low-noise amplifier (Low Noise Amplifier, referred to as " LNA "), duplexer etc..In addition, RF circuit 110 can also be communicated with network and other equipment by wireless communication.
Wherein, all internet (also referred to as WWW (the World Wide Web in this way of network, referred to as " WWW ")), Intranet and/or wireless network (such as cellular phone network, WLAN (Wireless Local Area Network, referred to as " WLAN ") and/or Metropolitan Area Network (MAN) (Metropolitan Area Network, referred to as " MAN ").A variety of communication standards can be used in wireless communication, any type in agreement and technology, including but not limited to gsm system, enhance data GSM environment (EDGE), high-speed downlink packet access (HSDPA), High Speed Uplink Packet access (HSUPA), WCDMA, CDMA, time division multiple acess (TDMA), LTE, bluetooth, WiFi (such as, IEEE 802.11a, IEEE 802.11b, IEEE 802.11g and/or IEEE 802.11n), internet voice protocol (VoIP), Wi-MAX, email protocol (such as, Internet Message Access Protocol (IMAP) and/or post office protocol (POP)), instant message (such as, at scalable message Manage Presence Protocol (XMPP), Session initiation Protocol (SIMPLE), instant message and showing up service (IMPS) for instant message and scene using extension), and/or short message service (SMS) or other any communication protocols appropriate, including in the also untapped communication protocol out of the application submitting day.
Memory 160 can be used for storing software program and module, and processor 170 is stored in the software program and module of memory 160 by operation, thereby executing the various function application and data processing of terminal device.Memory 160 can mainly include storing program area and storage data area, wherein storing program area can application program (such as sound-playing function, image player function etc.) needed for storage program area, at least one function etc.;Storage data area, which can be stored, uses created data (such as audio data, phone directory etc.) etc. according to wireless telecom equipment.In addition, memory 160 may include high-speed random access memory, it can also include nonvolatile memory, a for example, at least disk memory, flush memory device or other volatile solid-state parts.
Input unit 120 can be used for receiving gesture information, number or the character information of input, and generate key signals input related with the user setting of terminal device 100 and function control.Specifically, input unit 120 may include touch screen and other input equipments.Touch screen collects the touch control operation (for example user uses the operations of any suitable object or attachment on the touchscreen or near touch screen such as finger, stylus) of user on it or nearby, and drives corresponding attachment device according to preset formula.In addition to touch screen, input unit 120 can also include other input equipments.Specifically, other input equipments include but is not limited to physical keyboard, function key (such as volume control button, switch key etc.), track One of ball, mouse, operating stick etc. are a variety of.
Display unit 130 can be used for showing information input by user or be supplied to the information of user and the various menus of wireless telecom equipment.Display unit 130 may include display screen, optionally, liquid crystal display (Liquid Crystal Display can be used, referred to as " LCD "), the forms such as Organic Light Emitting Diode (Organic Light Emitting Diode, referred to as " OLED ") configure display screen.Although touch screen and display screen are the input and input function for realizing wireless telecom equipment as two independent components in Fig. 2, in some embodiments it is possible to touch screen and display screen is integrated and that realizes wireless telecom equipment output and input function.
Terminal device 100 may also include at least one sensor 140, such as capacitance type sensor, optical sensor, motion sensor and other sensors.Optical sensor may include ambient light sensor and proximity sensor.Proximity sensor can be used for having detected whether object proximity wireless telecom equipment.Capacitance type sensor can be used for detecting whether the object (such as human body or animal) that capacitance can be caused to change close to wireless telecom equipment.
Voicefrequency circuit 150, loudspeaker and microphone can provide the audio interface between user and terminal device.Electric signal after the audio data received conversion can be transferred to loudspeaker by voicefrequency circuit 150, be converted to voice signal output by loudspeaker;On the other hand, the voice signal of collection is converted to electric signal by microphone, audio data is converted to after being received by voicefrequency circuit 150, it again will be after the processing of audio data output processor 170, through RF circuit 110 to be sent to such as another wireless telecom equipment, or audio data exported to memory 170 to be further processed.
Processor 170 is the control centre of terminal device, utilize the various pieces of various interfaces and the entire wireless telecom equipment of connection, by running or executing the software program and/or module that are stored in memory 160, and call the data being stored in memory 160, the various functions and processing data for executing wireless telecom equipment, to carry out integral monitoring to wireless telecom equipment.Optionally, processor 170 includes application processor (Application Processer) and modem processor (Modem Processer).Wherein, the main processing operation system of application processor, user interface and application program etc., modem processor mainly handles wireless communication.It is understood that above-mentioned modem processor and modem processor can integrate the mutually independent processor for being also possible to separation for same processor.The processor 170 can be central processing unit (Central Processing Unit, referred to as " CPU "), it can also be other general processors, digital signal processor (DSP), specific integrated circuit (ASIC), ready-made programmable gate array (FPGA) either other programmable logic device, discrete gate or transistor logic, discrete hardware components etc..General processor can be microprocessor or the processor is also possible to Any conventional processor etc..It is understood that above-mentioned processor 170 and memory 160 can integrate in same chip, it is also possible to the mutually independent chip of separation.
Terminal device 100 further includes the power supply 180 (such as battery) powered to all parts, preferably, power supply can be logically contiguous by power-supply management system and processor 170, to realize the functions such as management charging, electric discharge and power managed by power-supply management system.
Although being not shown, terminal device 100 can also include camera, GPS communication module, bluetooth communication etc., and details are not described herein.
It should be noted that the message that terminal device receives in the embodiment of the present application includes but is not limited to short message and the message that chat class software (for example, wechat, QQ) receives.It below will be by taking message be short message as an example, in conjunction with terminal device 100 shown in Figure 2 description according to the method for the verifying message legitimacy of the embodiment of the present application.As shown in figure 3, method 200 includes:
S210, terminal device determine the corresponding summary info of short message received;
After the RF circuit 110 of terminal device receives short message, short message is given to processor 170, the summary info of short message is determined by processor 170.
It should be noted that the value of summary info or a regular length for referring to that uniquely corresponds to this short message of referred to as " making a summary ".Optionally, it is to be acted on short message by one-way hash function (Hash) encryption function and generated.Using One-way Hash function by the plaintext " abstract " for needing to encrypt at the ciphertext of a string of 128bit, this a string of ciphertexts are also referred to as digital finger-print (Finger Print), it has fixed length, and different plaintexts is made a summary into ciphertext, its result is always different, and similarly its abstract must be consistent in plain text.In this way abstract can become verifying in plain text whether be " original appearance " " fingerprint ".So recipient is by being compared the new abstract for receiving short message with original abstract, so that it may know whether short message changes if short message on the way changes.Therefore the abstract of short message ensure that the integrality of short message.
Specifically, in some embodiments, processor 170 carries out Hash processing to short message, obtains cryptographic Hash 1 by Hash calculation.
It is understood that terminal device receives the short message of base station transmission by RF circuit 110.Here base station may be operator base station, it could also be possible that " pseudo-base station ", and the short message that RF circuit 110 receives can be there are many type, for example, short message can be divided into communication hearsay class short message, promotional service class short message, recreation and amusement class short message and the privacy of user and/or property associated class short message etc..
Optionally, after RF circuit 110 receives a short message, processor 170 judges whether short message is target class short message, here target class short message refers to the content of short message short message relevant to the privacy of user and/or property, namely the privacy and/or property associated class short message with user above, for example, target Class short message for example can be payment short message, short message of transferring accounts, advertisement SMS etc..When processor 170 judges short message for target class short message, execute method 200 the step of.
Specifically, in some embodiments, processor 170 parses short message content, includes uniform resource locator (Uniform Resource Locator in short message when determining, referred to as " URL ") and/or when preset keyword, processor 170 determines that short message is target class short message.
For example, the content of short message is that " credit card that your tail number is 1234 23:11 on the 11st consumes 1000 yuan of RMB, leads 100 yuan of refund gold, slow with one's hands nothing → cmbtcn/mZm ", due to including URL in short message content, so processor 170 determines that short message is doubtful illegal short message.Alternatively, including transferring accounts, paying, trading, when xx is remote, downloading, identifying code are equal to user's property safety and the relevant risk of personal secrets higher preset keyword in short message content, processor 170 determines that short message is target class short message.For example, the content of target class short message is " you are transferred accounts unsuccessfully to a * *, the tail number of Construction Bank is opened for 4567 card by the credit card that tail number is " 2356 ", and transfer amounts can be restored to your account within a hour, can send a telegraph 95533 understanding details ".
Alternatively, processor 170 determines that short message is target class short message when processor 170 determines that the sender number of short message is special service number.
Special service number refers to the number or non-personal number of offer special service, can be business consultation number, after-sale service number, service consultation number of company or mechanism etc..For example, China Mobile's service number 10086, China Telecom's service number 10000, Construction Bank's service number 95533.For example, the sender number of short message is 95555, processor 170 determines that short message is target class short message.
Optionally, the list of special service number is previously stored in the memory 160 in terminal device, after RF circuit 110 receives short message, processor 170 can determine whether the number of SMS sender is special service number by local search.Processor 170 can also obtain in advance spy take class directory of numbers perhaps rule by the spy got take class directory of numbers or rule locally inquire, determine whether the number of SMS sender is special service number.Processor 170 can also control RF circuit 110 and interact with cloud server, determine whether the number of SMS sender is special service number.
Alternatively, determining that short message is target class short message when processor 170 determines that the sender number of short message is not the phone number of frequent contact.Specifically, processor 170 obtains the frequent contact list of numbers (address list) stored in memory 160, if processor 170 determines the sender number of short message not in frequent contact list of numbers, processor 170 determines that short message is target class short message.
S220, terminal device generate verification information, include summary info and identification information in verification information, identification information is for identifying the terminal device;
Optionally, as an example, identification information includes at least one of following message: the information such as mark ID, the phone number of terminal device, the sending time of short message and account information of user of terminal device.
The account information of above-mentioned user can be that user passes through the User ID that the account information of terminal device logs server or the account information of above-mentioned user can be that user logs in payment class application.
S230, terminal device send verification information to first server, and first server is the server for the transmission message that terminal device determines;
Specifically, in some embodiments, verification information is sent to first server by RF circuit 110 by processor 170.First server identifies the short message for being sent to terminal according to the identification information in verification information, calculates the cryptographic Hash 2 of short message.When calculated cryptographic Hash 1 matches in the calculated cryptographic Hash 2 and S210 of first server, first party server determines that the short message that terminal device receives derives from the first server, that is to say, that the short message that terminal device receives is legal short message.
It is understood that first server is the transmission server for the message that terminal device is thought, but the actually first server transmission server that may be the message, it is also possible to it is not the transmission server of the message.For example, first server is not the transmission server of the message in the case where the message is to be sent to terminal device by pseudo-base station.
Above-mentioned first server can refer to background server relevant to privacy of user and/or property, for example, first server is that corresponding background server, the background server of bank, the background server of operator, the background server of financial platform etc. are applied in payment.
Optionally, as an example, the processor 170 in terminal device determines first server, verification information is sent to the first server later by parsing to short message content.
For example, the content for the short message that terminal device receives is that " we help your a helping hand in your anterior approach; configure " lightning loan " application qualification (whether obtain to borrow to be subject to and finally examine) that the amount of money is 11000.00 yuan specially for you; daily interest was down to 1.80/10000ths, valid until December 31.[China Merchants Bank] ".Processor 170 is by parsing short message content, it was found that including " China Merchants Bank " in short message, then processor 170 determines that first server should be the background server of China Merchants Bank, then terminal device sends short-message verification packet to the background server of China Merchants Bank by RF circuit 110.
Alternatively, processor 170 determines first server according to number of sender.
For example, the content for the short message that terminal device receives is the bank card of " you by tail number be 3578 " to opening a * *, the card that the tail number of agricultural bank is 1346 is transferred accounts unsuccessfully, transfer amounts can be restored to your account within a hour, 95599 understanding details can be sent a telegraph ", and processor 170 determine it is short The sender number of letter is the customer service number of agricultural bank.Therefore, processor 170 determines that first server is the background server of agricultural bank, then terminal device sends short-message verification packet to the background server of agricultural bank by RF circuit 110.
S240, terminal device receive the verification result determined according to verification information that first server is sent, and whether verification result is used to indicate short message legal.
Optionally, after terminal device receives the verification result that first server is sent by RF circuit 110, processor 170 carries out mark processing to short message.For example, when showing short message on display unit 130 while showing short message legally or illegally.For example, when processor 170 determines that short message is illegal short message according to short-message verification result, the prompt information of display " short message received is the refuse messages from pseudo-base station " on display unit 130, user is allowed clearly to know the source of short message in this way, to perform corresponding processing, the information security for guaranteeing terminal device, avoids user from being spoofed.
Alternatively, when determining that short message is illegal, when showing short message on display unit 130, only showing short message content when processor 170 is according to verification result, not showing the mark of short message sender.
Fig. 4 shows the method for the verifying message legitimacy according to another embodiment of the application, as shown in figure 4, method 300 includes:
S301, terminal device and second server carry out key agreement, and second server and first server carry out key agreement;
Optionally, second server refers to the server of terminal device manufacturer.For example, terminal device is Huawei's mobile phone, then second server is Huawei's server.
Optionally, the process that terminal device carries out key agreement with second server may comprise steps of:
The mark of terminal device is sent to second server by RF circuit 110 by terminal device.Second server will disclose parameter used in cipher key agreement process, and second server mark is sent to terminal device, disclosure herein parameter refers in cipher key agreement process, retaining on terminal device and second server has backup, and the identical parameter of value in the backup that the two is retained, including system features value, coefficient radix and hash function.The processor 170 of terminal device is according to the private key for identifying computing terminal equipment for disclosing parameter and terminal device, second server public key is calculated according to open parameter and second server mark, and encrypted second server public key is sent to second server by RF circuit 110.Second server calculates second server private key according to open parameter and second server mark, according to the mark computing terminal equipment public key of open parameter and terminal device, and encrypted terminal device public key is sent to terminal device.
Later, the processor 170 of terminal device passes through bilinear map, according to the pseudo noise code computing terminal device authentication value of encrypted terminal device public key and terminal device, wherein, terminal device validation value is equal to the product that the pseudo noise code of mapping value and terminal device that two-wire maps is carried out to encrypted terminal device public key and terminal device private key.Second server passes through bilinear map, second server validation value is calculated according to the pseudo noise code of encrypted second server public key and second server, wherein, second server validation value is equal to the product that the pseudo noise code of mapping value and second server that bilinear map obtains is carried out to encrypted second server public key and second server private key.
Finally, the processor 170 of terminal device judges the accuracy of key agreement by comparing terminal device validation value and second server validation value.Second server determines the accuracy of key agreement by comparing terminal device validation value and second server validation value.When the processor 170 and second server of terminal device determine that terminal device validation value is identical as second server validation value, cipher key agreement process is accurate.Later, it is encrypted when terminal device and second server are communicated using calculated cipher key pair information in cipher key agreement process above.For example, terminal device encrypts the information of second server to be sent to using the public key of second server, corresponding, second server is decrypted with the private key of oneself to the information that terminal device sends over is received.
Optionally, key agreement can be using the identical method of the method for key agreement between above-mentioned terminal device and second server, for sake of simplicity, details are not described herein between second server and first server.Similarly, after key agreement success, second server encrypts the information of first server to be sent to using the public key of first server, and corresponding, first server is decrypted with the information that the private key of oneself sends over the second server received.
It should be noted that the method for above-mentioned key agreement is only a kind of example, any method for being able to carry out key agreement may be applicable to the embodiment of the present application.
S302, terminal device receive short message;
S303, terminal device carry out Hash processing to the short message received;
The processor 170 of terminal device carries out Hash calculation to short message and obtains cryptographic Hash 1.
Optionally, processor 170 directly can carry out Hash calculation to short message, and processor 170 can also first judge whether short message is target class short message, carry out Hash processing when determining short message is target class short message, then to short message.Processor 170 judge short message whether be target class short message method it is identical as the implementation method in the S210 in method 200, for sake of simplicity, details are not described herein.
S304, terminal device obtains identification information, and generates verification information, and verification information includes cryptographic Hash obtained in identification information and S303;
Optionally, identification information can be can unique index to terminal device and any information of specific user.For example, identification information includes ID, current phone number, the sending time of short message or the account information of user of terminal device.The account information of user can be that user passes through the User ID that the account information of terminal device logs second server or the account information of user can be that user logs in payment class application.
S305 after terminal device encrypts verification information, is sent to second server;
Specifically, in some embodiments, the processor 170 of terminal device encrypts verification information using the public key of the second server generated in cipher key agreement process in S301, is sent to second server by RF circuit 110 later.
S306, second server decrypt the verification information received, and confirmation verification information derives from legal terminal device, encrypts to verification information;
Specifically, in some embodiments, after second server receives verification information, verification information is decrypted using the private key of oneself.If can successful decryption, second server determine the terminal device be legal terminal device.Or second server can successful decryption verification information, and verification information have specific format, then second server determine the terminal device be legal terminal device.
In the embodiment of the present application, the legal terminal device that can be understood as of terminal device is the terminal device authenticated by second server.
The signature of encrypted verification information and second server is sent to first server by S307, second server;
Second server determines that the server for sending the short message is first server according to the sender number of short message, and sends jointly to first server using according to the public key encryption verification information of first server and the signature of related second server that determine in cipher key agreement process in S301.Here sender and verification information of the signature of second server for informing first server verification information are sent to first server and has already passed through second server verifying from legal terminal device.
It is understood that first server is the transmission server for the message that second server is thought, but the actually first server transmission server that may be the message, it is also possible to it is not the transmission server of the message.For example, first server is not the transmission server of the message in the case where the message is to be sent to terminal device by pseudo-base station.
S308, first server decrypt the verification information received;
First server is decrypted using the verification information that the corresponding second server received of private key of oneself is sent.
The whether legal of short message are verified according to verification information for S309, first server;
Specifically, in some embodiments, first server is according to the identification information in verification information, determine whether the short message for being sent to the terminal device, when third-party server is determined not to be transmitted across short message to the terminal device, it is illegal that first server, which can directly determine the short message that terminal device receives,.When first server determines the short message for being sent to the terminal device according to identification information, first server carries out Hash calculation to the short message and obtains cryptographic Hash 2.Later, cryptographic Hash 2 is compared first server with cryptographic Hash 1, if cryptographic Hash 2 matches with cryptographic Hash 1, confirms that the short message that terminal device receives derives from the first server really, i.e., the short message that terminal device receives is legal short message.
S310, first server send verification result to second server;
S311, second server transmit verification result to terminal device;
S312, terminal device receive the verification result sent by second server;
S313, terminal device carry out mark processing to short message according to verification result.
Optionally, after terminal device receives the verification result that second server is sent by RF circuit 110, processor 170 carries out mark processing to short message.For example, when showing short message on display unit 130 while showing in short-term legally or illegally.For example, when processor 170 determines that short message is illegal short message according to verification result, the prompt information of display " short message received is the refuse messages from pseudo-base station " on display unit 130, user is allowed clearly to know the source of short message in this way, to perform corresponding processing, the information security for guaranteeing terminal device, avoids user from being spoofed.
Alternatively, when determining that short message is illegal, when showing short message on display unit 130, only showing short message content when processor 170 is according to verification result, not showing the mark of short message sender.
The method for combining Fig. 3 and Fig. 4 that the verifying message legitimacy according to the embodiment of the present application is described in detail above, below in conjunction with Fig. 5 detailed description according to the terminal device of the embodiment of the present application.
Fig. 5 shows the schematic block diagram of the terminal device according to the embodiment of the present application, as shown in figure 5, terminal device 10 includes: transceiver module 11 and processing module 12;
Processing module 12, for determining the summary info of message that the transceiver module receives;
The processing module 12 is also used to generate verification information, includes the summary info and identification information in the verification information, the identification information is for identifying the terminal device;
The transceiver module 11, for sending the verification information to first server, the first server is the server for the transmission message that the processing module 12 determines;
The transceiver module 11 is also also used to receive the verification result determined according to the verification information that the first server is sent, and whether the verification result is used to indicate the message legal.
Therefore, after receiving message according to the terminal device of the embodiment of the present application, generate verification information relevant to message, and verification information is sent to the server for the transmission message that terminal device determines, so that whether server is legal according to verification information verifying message, and transmit verification result to terminal device.Allow users to the whether legal of message accurately judged, avoids user from being blinded by invalid message, promote the experience of user.
In the embodiment of the present application, optionally, the transceiver module 11 is specifically used for: the verification information is sent to second server, in order to which the second server sends the verification information to the first server.
In the embodiment of the present application, optionally, the transceiver module 11 is specifically used for: receiving the verification result that the first server is forwarded by the second server.
In the embodiment of the present application, optionally, the processing module 12 is also used to: before the transceiver module 11 sends the verification information to second server, the verification information is encrypted using first key, wherein, the first key is corresponding with the second key, and second key is that the second server is used to decrypt the key using the encrypted verification information of the first key.
In the embodiment of the present application, optionally, the processing module 12 is also used to: according to the verification result, whether legal indicating the message.
In the embodiment of the present application, optionally, the identification information includes at least one of following message: mark ID, the phone number of the terminal device, the sending time of the message and the account information of user of the terminal device.
In the embodiment of the present application, optionally, the summary info is cryptographic Hash.
In the embodiment of the present application, optionally, before the summary info that the processing module 12 determines the message, the processing module 12 is also used to: determining that the message is target class message, the target class message is content message relevant to the privacy of user and/or property.
It should be understood that terminal device 10 here is embodied in the form of functional module.Here term " module " can refer to using peculiar integrated circuit (Application Specific Integrated Circuit, referred to as " ASIC "), electronic circuit, processor (such as shared processor, proprietary processor or group processor etc.) and memory for executing one or more softwares or firmware program, merge logic circuit and/or other appropriate components for supporting described function.In an optional example, it will be understood by those skilled in the art that terminal device 10 can be used for executing each process and/or step in above method embodiment in method 200 or 300, to avoid repeating, details are not described herein.
Fig. 6 shows the server according to the embodiment of the present application, as shown in fig. 6, server 20 includes Transceiver module 21, processing module 22;
Wherein, the transceiver module 21, the verification information sent for receiving terminal apparatus, wherein, it include summary info and identification information in the verification information, the summary info is corresponding with the message that the terminal device receives, and the identification information is for identifying the terminal device;
The transceiver module 21, it is also used to send the verification information to first server, the first server is the server for the transmission message that the server determines, after determining whether the message is legal according to the verification information in order to the first server, the transmission of Xiang Suoshu terminal device is used to indicate the whether legal verification result of the message.
Therefore, after verification information of the server of the embodiment of the present application according to the terminal device transmission received, verification information is sent to the first server for the transmission message that first server determines, so that transmitting verification result to terminal device after legitimacy of the first server according to verification information verifying message.As a result, user can accurately judge that whether message is legal, and user is avoided to be blinded by invalid message, promotes the experience of user.
In the embodiment of the present application, optionally, before the transceiver module 21 sends the verification information to first server, the processing module 22 is used for: determining that the terminal device is the terminal device crossed by the server authentication.
In the embodiment of the present application, optionally, the transceiver module 21 is also used to: receiving the verification result that the first server is sent;The verification result is sent to the terminal device.
In the embodiment of the present application, optionally, the transceiver module 21 is specifically used for: receiving the terminal device using the encrypted verification information of first key;
Wherein, the processing module 22 is also used to: using the encrypted verification information of first key according to using the decryption of the second key is described, determine whether the terminal device is the terminal device crossed by the server authentication, and second key is corresponding with the first key.
In the embodiment of the present application, optionally, the first identifier information includes at least one of following message: mark ID, the phone number of the terminal device, the sending time of the message and the account information of user of the terminal device.
It should be understood that server 20 here is embodied in the form of functional module.Here term " module " can refer to using peculiar integrated circuit (Application Specific Integrated Circuit, referred to as " ASIC "), electronic circuit, processor (such as shared processor, proprietary processor or group processor etc.) and memory for executing one or more softwares or firmware program, merge logic circuit and/or other appropriate components for supporting described function.In an optional example, those skilled in the art can be managed Solution, server 20 can be used for executing each process and/or step in above method embodiment in method 200 or 300, and to avoid repeating, details are not described herein.
Fig. 7 is the schematic block diagram according to the server of another embodiment of the application.As shown in fig. 7, server 30 includes:
Transceiver module 31 includes summary info and identification information in the verification information for the verification information that receiving terminal apparatus is sent, and the summary info is corresponding with the message that the terminal device receives, and the identification information is for identifying the terminal device;
Processing module 32, for according to the verification information, it is determined whether Xiang Suoshu terminal device is transmitted across the message;
The processing module 32, be also used to according to it is confirmed that it is no to the terminal device be transmitted across the message as a result, determining whether the message legal;
The transceiver module 31 is also used to send verification result to the terminal device, and whether the verification result is used to indicate the message legal.
Therefore, the verification information sent according to the server receiving terminal equipment of the application, and after whether legal according to verification information verifying message, transmit verification result to terminal device.Allow users to accurately judge whether message is legal, and user is avoided to be blinded by invalid message, promotes the experience of user.
In the embodiment of the present application, optionally, the transceiver module 31 is specifically used for:
Receive the verification information that the terminal device is forwarded by second server.
In the embodiment of the present application, optionally, the transceiver module 31 is specifically used for:
The verification result is sent to the second server, in order to which the second server forwards the verification result to the terminal device.
In the embodiment of the present application, optionally, the processing module 32 is specifically used for: when according to the identification information, determine be transmitted across message to the terminal device when, determine the corresponding summary info of message being transmitted across to the terminal device;When being matched when the summary info that determination includes into the corresponding summary info of message and the verification information that the terminal device is transmitted across, determines to the terminal device and be transmitted across the message.
In the embodiment of the present application, optionally, the identification information includes at least one of following message: mark ID, the phone number of the terminal device, the sending time of the message and the account information of user of the terminal device.
In the embodiment of the present application, optionally, the summary info is cryptographic Hash.
It should be understood that server 30 here is embodied in the form of functional module.Here term " module " It can refer to using peculiar integrated circuit (Application Specific Integrated Circuit, referred to as " ASIC "), electronic circuit, processor (such as shared processor, proprietary processor or group processor etc.) and memory for executing one or more softwares or firmware program, merge logic circuit and/or other appropriate components for supporting described function.In an optional example, it will be understood by those skilled in the art that server 30 can be used for executing each process and/or step in above method embodiment in method 200 or 300, to avoid repeating, details are not described herein.
Fig. 8 is the schematic block diagram of the terminal device of the application another embodiment.Terminal device 1000 shown in Fig. 8 includes receiver 1100, transmitter 1200, processor 1300 and memory 1400.The operation of 1300 controlling terminal equipment 1000 of processor, and can be used for handling signal.Memory 1400 may include read-only memory and random access memory, and provide instruction and data to processor 1300.The various components of terminal device 1000 are coupled by bus system 1500, and wherein bus system 1500 further includes power bus, control bus and status signal bus in addition in addition to including data/address bus.But for the sake of clear explanation, various buses are all designated as bus system 1500 in figure.
Specifically, the processor 1300, the corresponding summary info of message received for determining the receiver 1100;The processor 1300 is also used to generate and tests information, includes the summary info and identification information in the verification information, the identification information is for identifying the terminal device;The transmitter 1200, for sending the server that first server described in the verification information is the transmission message that the processor 1300 determines to first server;The receiver 1100, the verification result determined according to the verification information sent for receiving the first server, whether the verification result is used to indicate the message legal.
It should be understood that, it can correspond to the terminal device 10 of the embodiment of the present application according to the terminal device 1000 of the embodiment of the present application, and, each unit and module and other above-mentioned operation and/or functions in terminal device 1000 is respectively for the corresponding process of implementation method 200 or 300, for sake of simplicity, details are not described herein.
Therefore, after receiving message according to the terminal device of the embodiment of the present application, generate verification information relevant to message, and verification information is sent to the server for the transmission message that terminal device determines, so that whether server is legal according to verification information verifying message, and transmit verification result to terminal device.Allow users to the whether legal of message accurately judged, avoids user from being blinded by invalid message, promote the experience of user.
Fig. 9 is the schematic block diagram of the server of the application another embodiment.Server 2000 shown in Fig. 9 includes receiver 2100, transmitter 2200, processor 2300 and memory 2400.Processor The operation of 2300 control servers 2000, and can be used for handling signal.Memory 2400 may include read-only memory and random access memory, and provide instruction and data to processor 2300.The various components of server 2000 are coupled by bus system 2500, and wherein bus system 2500 further includes power bus, control bus and status signal bus in addition in addition to including data/address bus.But for the sake of clear explanation, various buses are all designated as bus system 2500 in figure.
Specifically, the receiver 2100, the verification information sent for receiving terminal apparatus, wherein, it include summary info and identification information in the verification information, the summary info is corresponding with the message that the terminal device receives, and the identification information is for identifying the terminal device;The transmitter 2200, for sending the verification information to first server, the first server is the server for the transmission message that the server determines, after determining whether the message is legal according to the verification information in order to the first server, the transmission of Xiang Suoshu terminal device is used to indicate the whether legal verification result of the message.
It should be understood that, it can correspond to the server 20 in the embodiment of the present application according to the server 2000 of the embodiment of the present application, and, each unit and module and other above-mentioned operation and/or functions in server 2000 is respectively for the corresponding process of implementation method 200 or 300, for sake of simplicity, details are not described herein.
Therefore, after verification information of the server of the embodiment of the present application according to the terminal device transmission received, verification information is sent to the first server for the transmission message that first server determines, so that transmitting verification result to terminal device after legitimacy of the first server according to verification information verifying message.As a result, user can accurately judge that whether message is legal, and user is avoided to be blinded by invalid message, promotes the experience of user.
Figure 10 is the schematic block diagram of the server of the application another embodiment.Server 3000 shown in Fig. 10 includes receiver 3100, transmitter 3200, processor 3300 and memory 3400.The operation of 3300 control server 3000 of processor, and can be used for handling signal.Memory 3400 may include read-only memory and random access memory, and provide instruction and data to processor 3300.The various components of server 3000 are coupled by bus system 3500, and wherein bus system 3500 further includes power bus, control bus and status signal bus in addition in addition to including data/address bus.But for the sake of clear explanation, various buses are all designated as bus system 3500 in figure.
Specifically, the receiver 3100, the verification information that receiving terminal apparatus is sent include summary info and identification information in the verification information, the summary info is corresponding with the message that the terminal device receives, and the identification information is for identifying the terminal device;The processor 3300, for according to the verification information, it is determined whether Xiang Suoshu terminal device is transmitted across the message;The processor 3300, Be also used to according to it is confirmed that it is no to the terminal device be transmitted across the message as a result, determining whether the message legal;The transmitter 3200, for sending verification result to the terminal device, whether the verification result is used to indicate the message legal.
It should be understood that, it can correspond to the server 30 in the embodiment of the present application according to the server 3000 of the embodiment of the present application, and, each unit and module and other above-mentioned operation and/or functions in server 3000 is respectively for the corresponding process of implementation method 200 or 300, for sake of simplicity, details are not described herein.
Therefore, the verification information sent according to the server receiving terminal equipment of the embodiment of the present application, and after whether legal according to verification information verifying message, transmit verification result to terminal device.Allow users to accurately judge whether message is legal, and user is avoided to be blinded by invalid message, promotes the experience of user.
It should be understood that, in the above embodiments of the present application, processor can be central processing unit (Central Processing Unit, referred to as " CPU "), processor can also be other general processors, digital signal processor (DSP), specific integrated circuit (ASIC), ready-made programmable gate array (FPGA) either other programmable logic device, discrete gate or transistor logic, discrete hardware components etc..General processor can be microprocessor or the processor is also possible to any conventional processor etc..
Memory may include read-only memory and random access memory, and provide instruction and data to processor.The a part of of memory can also include nonvolatile RAM.For example, memory can be with the information of storage device type.
During realization, each step of the above method can be completed by the integrated logic circuit of the hardware in processor or the instruction of software form.The step of method in conjunction with disclosed in the embodiment of the present application, can be embodied directly in hardware processor and execute completion, or in processor hardware and software module combination execute completion.Software module can be located at random access memory, flash memory, read-only memory, in the storage medium of this fields such as programmable read only memory or electrically erasable programmable memory, register maturation.The step of storage medium is located at memory, and processor reads the information in memory, completes the above method in conjunction with its hardware.To avoid repeating, it is not detailed herein.
Those of ordinary skill in the art may be aware that unit described in conjunction with the examples disclosed in the embodiments of the present disclosure and algorithm steps, can be realized with the combination of electronic hardware or computer software and electronic hardware.These functions are implemented in hardware or software actually, the specific application and design constraint depending on technical solution.Professional technician can use different methods to achieve the described function each specific application, but this realization is it is not considered that exceed scope of the present application.
It is apparent to those skilled in the art that for convenience and simplicity of description, it is above-mentioned to retouch The specific work process of system, device and the unit stated, can refer to corresponding processes in the foregoing method embodiment, and details are not described herein.
In several embodiments provided herein, it should be understood that disclosed systems, devices and methods may be implemented in other ways.Such as, the apparatus embodiments described above are merely exemplary, such as, the division of the unit, only a kind of logical function partition, there may be another division manner in actual implementation, such as multiple units or components can be combined or can be integrated into another system, or some features can be ignored or not executed.Another point, shown or discussed mutual coupling, direct-coupling or communication connection can be through some interfaces, the indirect coupling or communication connection of device or unit, can be electrical property, mechanical or other forms.
The unit as illustrated by the separation member may or may not be physically separated, and component shown as a unit may or may not be physical unit, it can and it is in one place, or may be distributed over multiple network units.It can some or all of the units may be selected to achieve the purpose of the solution of this embodiment according to the actual needs.
In addition, each functional unit in each embodiment of the application can integrate in one processing unit, it is also possible to each unit and physically exists alone, can also be integrated in one unit with two or more units.
If the function is realized in the form of SFU software functional unit and when sold or used as an independent product, can store in a computer readable storage medium.Based on this understanding, substantially the part of the part that contributes to existing technology or the technical solution can be embodied in the form of software products the technical solution of the application in other words, the computer software product is stored in a storage medium, it uses including some instructions so that a computer equipment (can be personal computer, server or the network equipment etc.) execute each embodiment the method for the application all or part of the steps.And storage medium above-mentioned includes: USB flash disk, mobile hard disk, read-only memory (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), the various media that can store program code such as magnetic or disk.
It is described above; the only specific embodiment of the application, but the protection scope of the application is not limited thereto, and anyone skilled in the art is within the technical scope of the present application; it can easily think of the change or the replacement, should all cover within the scope of protection of this application.Therefore, the protection scope of the application shall be subject to the protection scope of the claim.

Claims (38)

  1. A method of verifying message legitimacy characterized by comprising
    Terminal device determines the corresponding summary info of message received;
    The terminal device generates verification information, includes the summary info and identification information in the verification information, the identification information is for identifying the terminal device;
    The terminal device sends the verification information to first server, and the first server is the server for the transmission message that the terminal device determines;
    The terminal device receives the verification result determined according to the verification information that the first server is sent, and whether the verification result is used to indicate the message legal.
  2. The method according to claim 1, wherein the terminal device sends the verification information to first server, comprising:
    The terminal device sends the verification information to second server, in order to which the second server sends the verification information to the third-party server.
  3. According to the method described in claim 2, it is characterized in that, the terminal device receives the verification result determined according to the verification information that the first server is sent, comprising:
    The terminal device receives the verification result that the first server is forwarded by the second server.
  4. According to the method in claim 2 or 3, which is characterized in that before the terminal device sends the verification information to second server, the method also includes:
    The terminal device encrypts the verification information using first key, wherein the first key is corresponding with the second key, and second key is that the second server is used to decrypt the key using the encrypted verification information of the first key.
  5. Method according to claim 1 to 4, which is characterized in that the method also includes:
    Whether legal the terminal device indicates the message according to the verification result.
  6. The method according to any one of claims 1 to 5, it is characterized in that, the identification information includes at least one of following message: mark ID, the phone number of the terminal device, the sending time of the message and the account information of user of the terminal device.
  7. Method according to any one of claim 1 to 6, which is characterized in that the summary info is cryptographic Hash.
  8. Method according to any one of claim 1 to 7, which is characterized in that at the end Before end equipment determines the summary info of the message, the method also includes:
    The terminal device determines that the message is target class message, and the target class message is content message relevant to the privacy of user and/or property.
  9. A method of verifying message legitimacy characterized by comprising
    The verification information that second server receiving terminal apparatus is sent, wherein include summary info and identification information in the verification information, the summary info is corresponding with the message that the terminal device receives, and the identification information is for identifying the terminal device;
    The second server sends the verification information to first server, the first server is the server for the transmission message that the second server determines, after determining whether the message is legal according to the verification information in order to the first server, the transmission of Xiang Suoshu terminal device is used to indicate the whether legal verification result of the message.
  10. According to the method described in claim 9, it is characterized in that, before the second server sends the verification information to first server, the method also includes:
    The second server determines that the terminal device is the terminal device authenticated by the second server.
  11. Method according to claim 9 or 10, which is characterized in that the method also includes:
    The second server receives the verification result that the first server is sent;
    The second server sends the verification result to the terminal device.
  12. According to the method described in claim 9, it is characterized in that, the second server receives the verification information that the terminal device is sent, comprising:
    The second server receives the terminal device and uses the encrypted verification information of first key;
    Wherein, the method also includes:
    The second server decrypts the result using the encrypted verification information of first key according to using the second key, determine whether the terminal device is the terminal device authenticated by the second server, and second key is corresponding with the first key.
  13. The method according to any one of claim 9 to 12, it is characterized in that, the identification information includes at least one of following message: mark ID, the phone number of the terminal device, the sending time of the information and the account information of user of the terminal device.
  14. A method of verifying message legitimacy characterized by comprising
    The verification information that first server receiving terminal apparatus is sent includes abstract letter in the verification information Breath and identification information, the summary info is corresponding with the message that the terminal device receives, and the identification information is for identifying the terminal device;
    The first server is according to the verification information, it is determined whether Xiang Suoshu terminal device is transmitted across the message;
    The first server according to it is confirmed that it is no to the terminal device be transmitted across the message as a result, determining whether the message legal;
    The first server sends verification result to the terminal device, and whether the verification result is used to indicate the message legal.
  15. According to the method for claim 14, which is characterized in that the verification information that the first server receiving terminal apparatus is sent, comprising:
    The first server receives the verification information that the terminal device is forwarded by second server.
  16. According to the method for claim 15, which is characterized in that the first server sends verification information to the terminal device, comprising:
    The first server sends the verification result to the second server, in order to which the second server forwards the verification result to the terminal device.
  17. Method described in any one of 3 to 15 according to claim 1, which is characterized in that the first server is according to the verification information, it is determined whether Xiang Suoshu terminal device is transmitted across the message, comprising:
    When the first server is according to the identification information, when determination is transmitted across message to the terminal device, the first server determines the corresponding summary info of message being transmitted across to the terminal device;
    When matching when the summary info that first server determination includes into the corresponding summary info of message and the verification information that the terminal device is transmitted across, the first server, which is determined to the terminal device, is transmitted across the message.
  18. Method described in any one of 3 to 17 according to claim 1, it is characterized in that, the identification information includes at least one of following message: mark ID, the phone number of the terminal device, the sending time of the message and the account information of user of the terminal device.
  19. Method described in any one of 3 to 18 according to claim 1, which is characterized in that the summary info is cryptographic Hash.
  20. A kind of terminal device characterized by comprising receiver, transmitter and processor;
    Wherein, the processor, for determining the corresponding summary info of message that the receiver receives;
    The processor is also used to generate verification information, includes the summary info and identification information in the verification information, the identification information is for identifying the terminal device;
    The transmitter, for sending the verification information to first server, the first server is the server for the transmission message that the processor determines;
    The receiver, the verification result determined according to the verification information sent for receiving the first server, whether the verification result is used to indicate the message legal.
  21. Terminal device according to claim 20, which is characterized in that the transmitter is specifically used for:
    The verification information is sent to second server, in order to which the second server sends the verification information to the first server.
  22. Terminal device according to claim 21, which is characterized in that the receiver is specifically used for:
    Receive the verification result that the first server is forwarded by the second server.
  23. The terminal device according to claim 21 or 22, which is characterized in that the processor is also used to:
    Before the transmitter sends the verification information to second server, the verification information is encrypted using first key, wherein, the first key is corresponding with the second key, and second key is that the second server is used to decrypt the key using the encrypted verification information of the first key.
  24. The terminal device according to any one of claim 20 to 23, which is characterized in that the processor is also used to:
    According to the verification result, whether legal the message is indicated.
  25. The terminal device according to any one of claim 20 to 24, it is characterized in that, the identification information includes at least one of following message: mark ID, the phone number of the terminal device, the sending time of the message and the account information of user of the terminal device.
  26. The terminal device according to any one of claim 20 to 25, which is characterized in that the summary info is cryptographic Hash.
  27. The terminal device according to any one of claim 20 to 26, which is characterized in that before the summary info that the processor determines the message, the processor is also used to:
    Determine that the message is target class message, the target class message is content message relevant to the privacy of user and/or property.
  28. A kind of server characterized by comprising receiver, transmitter and processor;
    Wherein, the receiver, the verification information sent for receiving terminal apparatus, wherein, it include summary info and identification information in the verification information, the summary info is corresponding with the message that the terminal device receives, and the identification information is for identifying the terminal device;
    The transmitter, for sending the verification information to first server, the first server is the server for the transmission message that the server determines, after determining whether the message is legal according to the verification information in order to the first server, the transmission of Xiang Suoshu terminal device is used to indicate the whether legal verification result of the message.
  29. Server according to claim 28, which is characterized in that before the transmitter sends the verification information to first server, the processor is used for:
    Determine that the terminal device is the terminal device crossed by the server authentication.
  30. The server according to claim 28 or 29, which is characterized in that the receiver is also used to:
    Receive the verification result that the first server is sent;
    Wherein, the transmitter is specifically used for: Xiang Suoshu terminal device sends the verification result.
  31. Server according to claim 29, which is characterized in that the receiver is specifically used for:
    The terminal device is received using the encrypted verification information of first key;
    Wherein, the processor is also used to:
    According to use the second key decrypt it is described use the encrypted verification information of first key as a result, whether determining the terminal device for the terminal device crossed by the server authentication, second key is corresponding with the first key.
  32. The server according to any one of claim 28 to 31, it is characterized in that, the identification information includes at least one of following message: mark ID, the phone number of the terminal device, the sending time of the message and the account information of user of the terminal device.
  33. A kind of server, which is characterized in that including receiver, transmitter and processor;
    Wherein, the receiver includes summary info and identification information in the verification information for the verification information that receiving terminal apparatus is sent, the summary info is corresponding with the message that the terminal device receives, and the identification information is for identifying the terminal device;
    The processor, for according to the verification information, it is determined whether Xiang Suoshu terminal device is transmitted across the message;
    The processor is also used to according to it is confirmed that no be transmitted across the message to the terminal device As a result, determining whether the message is legal;
    The transmitter, for sending verification result to the terminal device, whether the verification result is used to indicate the message legal.
  34. Server according to claim 33, which is characterized in that the receiver is specifically used for:
    Receive the verification information that the terminal device is forwarded by second server.
  35. Server according to claim 34, which is characterized in that the transmitter is specifically used for:
    The verification result is sent to the second server, in order to which the second server forwards the verification result to the terminal device.
  36. The server according to any one of claim 33 to 35, which is characterized in that the processor is specifically used for:
    When according to the identification information, determine be transmitted across message to the terminal device when, determine the corresponding summary info of message being transmitted across to the terminal device;
    When being matched when the summary info that determination includes into the corresponding summary info of message and the verification information that the terminal device is transmitted across, determines to the terminal device and be transmitted across the message.
  37. The server according to any one of claim 32 to 36, it is characterized in that, the identification information includes at least one of following message: mark ID, the phone number of the terminal device, the sending time of the message and the account information of user of the terminal device.
  38. The server according to any one of claim 32 to 37, which is characterized in that the summary info is cryptographic Hash.
CN201680084702.XA 2016-12-14 2016-12-14 Verify the method and server of message legitimacy Pending CN109076317A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/109937 WO2018107398A1 (en) 2016-12-14 2016-12-14 Method for verifying validity of message and server

Publications (1)

Publication Number Publication Date
CN109076317A true CN109076317A (en) 2018-12-21

Family

ID=62557804

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201680084702.XA Pending CN109076317A (en) 2016-12-14 2016-12-14 Verify the method and server of message legitimacy

Country Status (2)

Country Link
CN (1) CN109076317A (en)
WO (1) WO2018107398A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111246479A (en) * 2020-01-06 2020-06-05 上海闻泰电子科技有限公司 Method, device, terminal equipment and storage medium for resisting counterfeit operator attack

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112020065B (en) * 2020-08-04 2023-05-19 深圳传音控股股份有限公司 Information processing method, terminal equipment, server and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102096703A (en) * 2010-12-29 2011-06-15 北京新媒传信科技有限公司 Filtering method and equipment of short messages
US20140380052A1 (en) * 2012-02-17 2014-12-25 Zte Corporation Message filtering method and system
CN105933876A (en) * 2015-09-24 2016-09-07 中国银联股份有限公司 Counterfeit short message identification method, mobile phone terminal, server, and system
CN106231572A (en) * 2016-07-29 2016-12-14 宇龙计算机通信科技(深圳)有限公司 Pseudo-base station refuse messages discrimination method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102096703A (en) * 2010-12-29 2011-06-15 北京新媒传信科技有限公司 Filtering method and equipment of short messages
US20140380052A1 (en) * 2012-02-17 2014-12-25 Zte Corporation Message filtering method and system
CN105933876A (en) * 2015-09-24 2016-09-07 中国银联股份有限公司 Counterfeit short message identification method, mobile phone terminal, server, and system
CN106231572A (en) * 2016-07-29 2016-12-14 宇龙计算机通信科技(深圳)有限公司 Pseudo-base station refuse messages discrimination method and system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111246479A (en) * 2020-01-06 2020-06-05 上海闻泰电子科技有限公司 Method, device, terminal equipment and storage medium for resisting counterfeit operator attack

Also Published As

Publication number Publication date
WO2018107398A1 (en) 2018-06-21

Similar Documents

Publication Publication Date Title
CN111670571B (en) Method and terminal for viewing information content
EP3605989A1 (en) Information sending method, information receiving method, apparatus, and system
US9007174B2 (en) Service identification authentication
US8923820B2 (en) Modified messaging server call flow for secured mobile-to-mobile messaging
CN103109509B (en) For the method and apparatus using receiver's identifier to provide the communication with service
EP2334034A1 (en) Using a trusted token and push for validating the request for single sign on
CN103731810A (en) Access point sharing method and device
CN109033801B (en) Method for verifying user identity by application program, mobile terminal and storage medium
CN104579668A (en) User identity verification method, password protection device and verification system
CN112087362B (en) Message forwarding method and device between clients and terminal
CN108055238A (en) A kind of account verification method and system
CN104954126A (en) Sensitive operation verification method, device and system
US20190327246A1 (en) Information Security Verification Method and Terminal
KR20120092857A (en) Method for authenticating message
CN109076317A (en) Verify the method and server of message legitimacy
CN1905449B (en) Method and apparatus for processing digitally signed messages to determine address mismatches
KR101611241B1 (en) Message authentication method, system, server and computer-readable medium
US9648495B2 (en) Method and device for transmitting a verification request to an identification module
CN107172076B (en) Security verification method, mobile terminal and server side
CN106685796B (en) A kind of information identifying method, device and system
KR100873421B1 (en) System for Processing Certificate Information
CN104426882B (en) Information processing method, system and terminal device
US20230177175A1 (en) Systems and methods for implementing mobile number security protections
KR20070019011A (en) Method for Processing Wire and Wireless Complex Event Information
KR102026334B1 (en) Method for Differentiating True Message

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20181221