CN109600722B - Short message receiving verification method and device, electronic equipment and storage medium - Google Patents

Short message receiving verification method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN109600722B
CN109600722B CN201811355456.4A CN201811355456A CN109600722B CN 109600722 B CN109600722 B CN 109600722B CN 201811355456 A CN201811355456 A CN 201811355456A CN 109600722 B CN109600722 B CN 109600722B
Authority
CN
China
Prior art keywords
verified
short message
information
mobile terminal
sending
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811355456.4A
Other languages
Chinese (zh)
Other versions
CN109600722A (en
Inventor
刘广伟
张秀凯
曹建超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Technology Shenzhen Co Ltd
Original Assignee
Ping An Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Technology Shenzhen Co Ltd filed Critical Ping An Technology Shenzhen Co Ltd
Priority to CN201811355456.4A priority Critical patent/CN109600722B/en
Publication of CN109600722A publication Critical patent/CN109600722A/en
Application granted granted Critical
Publication of CN109600722B publication Critical patent/CN109600722B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/22Arrangements for supervision, monitoring or testing
    • H04M3/2227Quality of service monitoring

Landscapes

  • Engineering & Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Evolutionary Biology (AREA)
  • Evolutionary Computation (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Artificial Intelligence (AREA)
  • Quality & Reliability (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The disclosure provides a short message receiving verification method and device, electronic equipment and a computer readable storage medium, and belongs to the technical field of information security. The method is applied to the mobile terminal and comprises the following steps: receiving information to be verified sent by a server through a client program installed in the mobile terminal, wherein the information to be verified at least comprises a sending number and sending time of a short message to be verified; matching the information to be verified with the information of the received short message of the mobile terminal; if the information to be verified is successfully matched with the information of the received short message, feeding back a result of normally receiving the short message to be verified to the server; and if the matching of the information to be verified and the information of the received short message is unsuccessful, feeding back the result that the short message to be verified is not normally received to the server. The method and the device can verify whether the user normally receives the short message after sending the short message to the user, and the user does not need to operate in the verification process, thereby being beneficial to improving the service quality.

Description

Short message receiving verification method and device, electronic equipment and storage medium
Technical Field
The present disclosure relates to information security technologies, and in particular, to a short message receiving verification method, a short message receiving verification apparatus, an electronic device, and a computer-readable storage medium.
Background
With the development of information security technology, short message verification is generally applied as a method for verifying user identity. For an internet service provider, after sending a short message to a user, it is necessary to verify whether the user normally receives the short message, and usually, whether the short message is successfully sent is determined according to a short message sending state fed back by an operator, but whether the user receives the short message cannot be really determined.
A short message receiving and verifying method in the prior art requires a user to send a receipt after receiving a short message, however, the method has poor practicability and requires all users to send the receipt to be difficult to realize.
Therefore, a new method for verifying the receipt of the short message is needed.
It is to be noted that the information disclosed in the above background section is only for enhancement of understanding of the background of the present disclosure, and thus may include information that does not constitute prior art known to those of ordinary skill in the art.
Disclosure of Invention
The present disclosure provides a short message receiving verification method, a short message receiving verification apparatus, an electronic device and a computer readable storage medium, so as to overcome the problem that whether a user receives a short message cannot be really confirmed in the prior art at least to a certain extent.
Additional features and advantages of the disclosure will be set forth in the detailed description which follows, or in part will be obvious from the description, or may be learned by practice of the disclosure.
According to one aspect of the present disclosure, a short message reception verification method is provided, which is applied to a mobile terminal, and the method includes: receiving information to be verified sent by a server through a client program installed in the mobile terminal, wherein the information to be verified at least comprises a sending number and sending time of a short message to be verified; matching the information to be verified with the information of the received short message of the mobile terminal; if the information to be verified is successfully matched with the information of the received short message, feeding back a result of normally receiving the short message to be verified to the server; and if the information to be verified is unsuccessfully matched with the information of the received short message, feeding back a result that the short message to be verified is not normally received to the server.
In an exemplary embodiment of the present disclosure, the matching the information to be verified with the information of the received short message of the mobile terminal includes: determining a receiving time range according to the sending time of the short message to be verified; and searching a received short message of which the receiving time is within the receiving time range and the sending number is the same as the sending number of the short message to be verified in a short message inbox of the mobile terminal.
In an exemplary embodiment of the present disclosure, the information to be verified further includes at least one of the following information: the key words, the initial characters, the ending characters and the total number of the characters of the short message to be verified; the matching the information to be verified with the information of the received short message of the mobile terminal comprises: matching the sending number and the sending time of the short message to be verified with the sending number and the receiving time of the received short message; and matching the keywords, the initial characters, the ending characters or the total number of the characters of the short message to be verified with the keywords, the initial characters, the ending characters or the total number of the characters of the received short message.
In an exemplary embodiment of the present disclosure, the to-be-verified information further includes a receiving number of the to-be-verified message; after receiving the information to be verified sent by the server through the target program installed in the mobile terminal, the method further comprises: acquiring the mobile phone number of the mobile terminal, and matching the mobile phone number with the receiving number of the short message to be verified; if the matching result of the mobile phone number of the mobile terminal and the receiving number of the short message to be verified is consistent, executing the step of matching the information to be verified with the information of the received short message of the mobile terminal; and if the matching result of the mobile phone number of the mobile terminal and the receiving number of the short message to be verified is inconsistent, feeding back the result that the short message to be verified is not normally received to the server.
According to one aspect of the present disclosure, a short message reception verification method is provided, which is applied to a server, and the method includes: sending a short message to be verified to the mobile terminal; sending information to be verified to a client program installed in the mobile terminal, wherein the information to be verified at least comprises a sending number and sending time of a short message to be verified; and receiving a result whether the short message to be verified fed back by the mobile terminal is normally received.
In an exemplary embodiment of the present disclosure, after sending the short message to be verified to the mobile terminal, the method further includes: detecting whether the mobile terminal runs the client program or not; if the mobile terminal runs the client program, executing a step of sending information to be verified to the client program installed in the mobile terminal; and if the mobile terminal does not operate the client program, writing the information to be verified into an information sending queue, and responding to the mobile terminal to start operating the client program and sending the information to be verified from the information sending queue.
According to an aspect of the present disclosure, there is provided a short message reception verification apparatus applied to a mobile terminal, the apparatus including: the receiving module is used for receiving information to be verified sent by the server through a client program installed on the mobile terminal, wherein the information to be verified at least comprises a sending number and sending time of a short message to be verified; the matching module is used for matching the information to be verified with the information of the received short message of the mobile terminal; and the feedback module is used for feeding back a result of normally receiving the short message to be verified to the server if the information to be verified is successfully matched with the information of the received short message, and feeding back a result of abnormally receiving the short message to be verified to the server if the information to be verified is not successfully matched with the information of the received short message.
According to one aspect of the present disclosure, there is provided a short message reception verification apparatus applied to a server, the apparatus including: the system comprises a sending module, a receiving module and a verification module, wherein the sending module is used for sending a short message to be verified to a mobile terminal and sending information to be verified to a client program installed on the mobile terminal, and the information to be verified at least comprises a sending number and sending time of the short message to be verified; and the receiving module is used for receiving the result whether the short message to be verified fed back by the mobile terminal is normally received.
According to an aspect of the present disclosure, there is provided an electronic device including: a processor; and a memory for storing executable instructions of the processor; wherein the processor is configured to perform the method of any one of the above via execution of the executable instructions.
According to an aspect of the present disclosure, there is provided a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements the method of any one of the above.
Exemplary embodiments of the present disclosure have the following advantageous effects:
and receiving the information to be verified through a client program installed on the mobile terminal, and matching the information to be verified with the corresponding information of the received short message on the mobile terminal so as to verify whether the mobile terminal normally receives the short message to be verified. On one hand, the exemplary embodiment provides a method for verifying short message reception, which can solve the monitoring blank between the successful short message transmission from a server and the normal short message reception of a user, and effectively verify whether the user really receives the short message. On the other hand, the process of short message receiving and verifying can be automatically carried out by a client program in the background, a user does not need to send a short message receipt, the operation of the user is avoided, the user does not feel in the whole process, and the use experience is good. On the other hand, the short message receiving verification method based on the exemplary embodiment can ensure that the user normally receives the service short message, and is beneficial to improving the service quality.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure. It is to be understood that the drawings in the following description are merely exemplary of the disclosure, and that other drawings may be derived from those drawings by one of ordinary skill in the art without the exercise of inventive faculty.
FIG. 1 schematically illustrates a system architecture diagram of an operating environment of the present exemplary embodiment;
fig. 2 schematically shows a flow chart of a short message reception verification method in the present exemplary embodiment;
fig. 3 schematically shows a sub-flowchart of a short message reception verification method in the present exemplary embodiment;
fig. 4 is a flowchart schematically illustrating another short message reception verification method according to the exemplary embodiment;
fig. 5 is a block diagram schematically illustrating a structure of a short message reception verification apparatus according to the present exemplary embodiment;
fig. 6 is a block diagram schematically illustrating another short message reception verification apparatus according to the exemplary embodiment;
fig. 7 schematically illustrates an electronic device for implementing the above method in the present exemplary embodiment;
fig. 8 schematically illustrates a computer-readable storage medium for implementing the above-described method in the present exemplary embodiment.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. Example embodiments may, however, be embodied in many different forms and should not be construed as limited to the examples set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of example embodiments to those skilled in the art. The described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments.
Fig. 1 shows a system architecture of an application environment of the present exemplary embodiment. Referring to fig. 1, the system 100 may include a mobile terminal 101, a network 102, and a server 103. The mobile terminal 101 is an intelligent terminal device capable of receiving a short message, such as a smart phone, a tablet personal computer supporting a Subscriber Identity Module (SIM), and the like, and the mobile terminal 101 is installed with a client program corresponding to the server 103, and can perform information interaction with the server 103 through the network 102, where the information interaction at least includes two forms of short message sending and receiving and App (Application) data interaction, and therefore the network 102 should support transmission of the short message and App data at the same time.
It should be understood that the number of devices shown in fig. 1 is merely exemplary, and any number of mobile terminals, networks, or servers may be provided according to actual needs.
The exemplary embodiment of the present disclosure provides a short message receiving verification method, which can be applied to scenes that a server pushes a message to a mobile terminal in a form of a short message, performs identity verification, sends a transaction reminder, and the like, so as to verify whether the mobile terminal receives the short message. The mobile terminal 101 shown in fig. 1 may be the execution subject of the present exemplary embodiment. Referring to fig. 2, the method may include the following steps S210 to S240:
step S210, receiving information to be verified sent by the server through a client program installed in the mobile terminal, wherein the information to be verified at least comprises the sending number and the sending time of the short message to be verified.
The short message to be verified is the short message already sent by the server, and whether the mobile terminal receives the short message normally needs to be confirmed. The client program can be an independent program specially used for short message receiving verification, and can also be an App to which the short message to be verified belongs. The to-be-verified information is data information sent to the mobile terminal by the server through a client program, is different from the to-be-verified short message, is generally data received by a background of the client program, can be invisible to a user, can be regarded as feature information extracted by the to-be-verified short message, and can only include the sending number and the sending time of the to-be-verified short message, but not include the text of the to-be-verified short message.
For example, when a user logs in an account of an online shopping App on a mobile terminal, short message verification is required, a server sends a short message to be verified to a mobile phone number associated with the account, and can also send information to be verified to an online shopping App background of the mobile terminal; or the user buys insurance through the App, and the server of the insurance order system can send the related order information to the mobile phone number of the user in a short message mode and then can send the information to be verified to the background of the App client.
In an exemplary embodiment, the information to be verified further includes at least one of the following information: the key words, the initial characters, the final characters and the total number of the characters of the short message to be verified. The keywords can be words with strong characteristics, such as a verification code, a user name, an App name and the like, contained in a text of the short message to be verified; the initial character and the ending character refer to the first character and the ending character of the text of the short message to be verified; the total number of characters is the total number of characters of the text of the short message to be verified. In addition, the to-be-verified information may further include other characteristic information of the to-be-verified short message, which is not particularly limited in this exemplary embodiment. The more the characteristic information contained in the information to be verified, the more accurate the result of short message receiving verification.
Step S220, matching the information to be verified with the information of the received short message of the mobile terminal.
The received short message of the mobile terminal can be a short message in a short message inbox of the mobile terminal, and the information of the received short message is characteristic information extracted from the received short message and can include a sending number and receiving time of the received short message. Matching the sending number of the short message to be verified in the information to be verified with the sending number of each received short message, and matching the sending time of the short message to be verified with the receiving time of each received short message; the sending numbers need to be matched completely and consistently, and there may be some error between the sending time and the receiving time, for example, the two times may be considered to be matched within 30 seconds or 1 minute.
It should be noted that the type of the received short message should be the same as the type of the feature information in the to-be-verified information, and the type of the received short message at least includes the sending number and the receiving time of the received short message, and may further include information such as a keyword, a start character, an end character, and a total number of characters of the received short message.
Step S230, if the information to be verified is successfully matched with the information of the received short message, feeding back the result of normally receiving the short message to be verified to the server;
step S240, if the matching between the information to be verified and the information of the received short message is unsuccessful, feeding back the result that the short message to be verified is not normally received to the server.
When matching, the information to be verified and the information of each received short message can be matched one by one, if one received short message exists, all the information is matched with the information to be verified, for example, the sending number of the received short message is the same as the sending number of the received short message, and the receiving time of the received short message is the same as the sending time of the received short message, the matching can be considered to be successful. If the information to be verified and the information of the received short message also comprise the keywords, the matching of the keywords is also required to be the same.
If the matching is successful, the matched received short message is considered as the short message to be verified, which indicates that the mobile terminal has normally received the short message to be verified, and the result can be fed back to the server. Otherwise, the short message to be verified is not received normally, and the result of the abnormal reception can be fed back to the server.
If the mobile terminal does not normally receive the short message to be verified, subsequent measures can be taken, such as resending the short message to be verified, sending prompt information to the user in the App, and the like.
Based on the above description, in the present exemplary embodiment, the information to be verified is received by the client installed in the mobile terminal, and is matched with the corresponding information of the received short message on the mobile terminal, so as to verify whether the mobile terminal normally receives the short message to be verified. On one hand, the exemplary embodiment provides a method for verifying short message reception, which can solve the monitoring blank between the successful short message transmission from a server and the normal short message reception of a user, and effectively verify whether the user really receives the short message. On the other hand, the process of short message receiving and verifying can be automatically carried out by a client program in the background, a user does not need to send a short message receipt, the operation of the user is avoided, the user does not feel in the whole process, and the use experience is good. On the other hand, the short message receiving verification method based on the exemplary embodiment can ensure that the user normally receives the service short message, and is beneficial to improving the service quality.
In an exemplary embodiment, referring to fig. 3, step S220 may include steps S301 to S303:
step S301, determining a receiving time range according to the sending time of the short message to be verified;
step S302, searching the received short message of which the receiving time is in the receiving time range and the sending number is the same as the sending number of the short message to be verified in a short message inbox of the mobile terminal.
For example, if the sending time of the short message to be verified is 14:00, the receiving time range can be set to 13: 59-14: 01, 14: 00-14: 02, 13: 59-14: 04, 13: 55-14: 05 and the like, it can be considered that if the mobile terminal receives the short message to be verified, the receiving time of the short message to be verified should be within the receiving time range, whether a received short message with the same sending number as the short message to be verified exists or not can be found within the receiving time range, and if the received short message is found, the matching is successful, so that the received short message outside the receiving time range does not need to be matched, the processing amount of a program can be reduced, and the verification efficiency can be improved.
In an exemplary embodiment, the information to be verified may further include at least one of the following information: the key words, the initial characters, the ending characters and the total number of the characters of the short message to be verified; step S220 may be implemented by:
matching the sending number and the sending time of the short message to be verified with the sending number and the receiving time of the received short message;
and matching the keywords, the initial characters, the final characters or the total number of the characters of the short message to be verified with the keywords, the initial characters, the final characters or the total number of the characters of the received short message.
When matching, a received short message needs to be found, the sending number of the received short message is the same as the sending number of the short message to be verified, the receiving time of the received short message is the same as or very close to the sending time of the short message to be verified, the keyword of the received short message is the same as the keyword of the short message to be verified, and the number of the initial characters, the ending characters or the total characters of the received short message is respectively the same as the number of the initial characters, the ending characters or the total characters of the short message to be verified, which indicates that the matching is successful. Of course, if the information to be verified only includes the keyword, the initial character, the final character and the partial information of the total number of characters of the short message to be verified, the information to be verified is matched with the corresponding type of information of the received short message.
In an exemplary embodiment, the information to be verified may further include a receiving number of the short message to be verified; after step S210, the method for verifying the reception of the short message may further include the following steps:
acquiring a mobile phone number of the mobile terminal, and matching the mobile phone number with a receiving number of a short message to be verified;
if the mobile phone number of the mobile terminal is consistent with the receiving number of the short message to be verified, the step S220 can be continuously executed;
and if the matching result of the mobile phone number of the mobile terminal and the receiving number of the short message to be verified is inconsistent, feeding back the result that the short message to be verified is not normally received to the server.
In some cases, the mobile phone number of the mobile terminal logging in the App may be different from the mobile phone number associated with the App account, and the server generally sends the short message to be verified to the mobile phone number associated with the App account, at this time, the mobile terminal logging in the App cannot normally receive the short message to be verified, that is, the mobile phone number of the mobile terminal is inconsistent with the receiving number of the short message to be verified. At this time, subsequent verification steps are not required, the result that the short message to be verified is not normally received can be fed back to the server, and the reason of the abnormal reception can be fed back at the same time.
An exemplary embodiment of the present disclosure provides a short message reception verification method, and an execution subject thereof may be the server 103 shown in fig. 1. Referring to fig. 4, the method may include the following steps S410 to S430:
step S410, sending a short message to be verified to the mobile terminal;
step S420, sending information to be verified to a client program installed in the mobile terminal, wherein the information to be verified at least comprises a sending number and sending time of a short message to be verified;
step S430, receiving a result of whether the short message to be verified fed back by the mobile terminal is normally received.
The short message to be verified may be sent by using a mobile phone number of the mobile terminal as an address, and the information to be verified may be sent by using an IP address (Internet Protocol, network Protocol address) or an account number of a login client program as an address. After the short message is sent, the mobile terminal verifies the short message and feeds back a verification result, namely a result of whether the short message to be verified is normally received to the server.
In an exemplary embodiment, after step S410, the short message reception verification method may further include the following steps:
detecting whether the mobile terminal runs a client program or not;
if the mobile terminal runs the client program, the step S420 may be continuously performed;
and if the mobile terminal does not run the client program, writing the information to be verified into the information sending queue, and responding to the fact that the mobile terminal starts to run the client program and sending the information to be verified from the information sending queue.
For the server, the information to be verified needs to be sent to the mobile terminal through the client program, if the mobile terminal does not run the client program, the information to be verified cannot be sent, at this time, the information to be verified can be written into the information sending queue, once the mobile terminal starts to run the client program, the information to be verified is sent from the information sending queue immediately, and the short message to be verified is received and verified. The mobile terminal runs the client program in the background under a running condition, and the client program running in the background can receive the information to be verified.
The steps of the method actually provide a mechanism for carrying out delayed verification on the short message to be verified, which can be regarded as a supplementary means for normal verification, and ensure the normal operation of short message receiving verification.
An exemplary embodiment of the present disclosure also provides a short message reception verification apparatus, which may be applied to the mobile terminal 101 shown in fig. 1. Referring to fig. 5, the apparatus 500 may include: a receiving module 510, configured to receive, through a client program installed in the mobile terminal, to-be-verified information sent by the server, where the to-be-verified information at least includes a sending number and sending time of a short message to be verified; the matching module 520 is used for matching the information to be verified with the information of the received short message of the mobile terminal; the feedback module 530 is configured to feed back a result that the short message to be verified is normally received to the server if the matching between the information to be verified and the received short message is successful, and feed back a result that the short message to be verified is not normally received to the server if the matching between the information to be verified and the received short message is unsuccessful.
In an exemplary embodiment, the matching module may include: the time range determining unit is used for determining a receiving time range according to the sending time of the short message to be verified; and the short message searching unit is used for searching the received short message of which the receiving time is in the receiving time range and the sending number is the same as the sending number of the short message to be verified in a short message inbox of the mobile terminal.
In an exemplary embodiment, the information to be verified may further include at least one of the following information: the key words, the initial characters, the ending characters and the total number of the characters of the short message to be verified; the matching module can be used for matching the sending number and the sending time of the short message to be verified with the sending number and the receiving time of the received short message, and matching the key word, the initial character, the ending character or the total number of the characters of the short message to be verified with the key word, the initial character, the ending character or the total number of the characters of the received short message respectively.
In an exemplary embodiment, the information to be verified may further include a receiving number of the short message to be verified; the matching module can also be used for acquiring the mobile phone number of the mobile terminal and matching the mobile phone number with the receiving number of the short message to be verified, if the matching result of the mobile phone number of the mobile terminal and the receiving number of the short message to be verified is consistent, matching the information to be verified with the information of the received short message of the mobile terminal, and if the matching result of the mobile phone number of the mobile terminal and the receiving number of the short message to be verified is inconsistent, feeding back the result that the short message to be verified is not normally received to the server.
An exemplary embodiment of the present disclosure also provides a short message reception verification apparatus, which may be applied to the server 103 shown in fig. 1. Referring to fig. 6, the apparatus 600 may include: the sending module 610 is configured to send a short message to be verified to the mobile terminal, and send information to be verified to a client program installed in the mobile terminal, where the information to be verified at least includes a sending number and sending time of the short message to be verified; the receiving module 620 is configured to receive a result of whether the short message to be verified that is fed back by the mobile terminal is normally received.
In an exemplary embodiment, the sending module may be further configured to detect whether the mobile terminal runs the client program after sending the short message to be verified to the mobile terminal, send information to be verified to the client program installed in the mobile terminal if the mobile terminal runs the client program, and write the information to be verified into the information sending queue if the mobile terminal does not run the client program, and send the information to be verified from the information sending queue in response to the mobile terminal starting to run the client program.
The specific details of the modules/units in the above-mentioned devices have been described in detail in the corresponding method embodiment, and therefore are not described herein again.
Exemplary embodiments of the present disclosure also provide an electronic device capable of implementing the above method.
As will be appreciated by one skilled in the art, aspects of the present disclosure may be embodied as a system, method or program product. Accordingly, various aspects of the present disclosure may be embodied in the form of: an entirely hardware embodiment, an entirely software embodiment (including firmware, microcode, etc.) or an embodiment combining hardware and software aspects that may all generally be referred to herein as a "circuit," module "or" system.
An electronic device 700 according to such an exemplary embodiment of the present disclosure is described below with reference to fig. 7. The electronic device 700 shown in fig. 7 is only an example and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 7, electronic device 700 is embodied in the form of a general purpose computing device. The components of the electronic device 700 may include, but are not limited to: the at least one processing unit 710, the at least one memory unit 720, a bus 730 connecting different system components (including the memory unit 720 and the processing unit 710), and a display unit 740.
Where the memory unit stores program code, the program code may be executed by the processing unit 710 such that the processing unit 710 performs the steps according to various exemplary embodiments of the present disclosure as described in the above-mentioned "exemplary methods" section of this specification. For example, the processing unit 710 may execute steps S210 to S240 shown in fig. 2, or may execute steps S301 to S303 shown in fig. 3, and the like.
The storage unit 720 may include readable media in the form of volatile memory units, such as a random access memory unit (RAM)721 and/or a cache memory unit 722, and may further include a read only memory unit (ROM) 723.
The memory unit 720 may also include programs/utilities 724 having a set (at least one) of program modules 725, such program modules 725 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each of which, or some combination thereof, may comprise an implementation of a network environment.
Bus 730 may be any representation of one or more of several types of bus structures, including a memory unit bus or memory unit controller, a peripheral bus, an accelerated graphics port, a processing unit, or a local bus using any of a variety of bus architectures.
The electronic device 700 may also communicate with one or more external devices 900 (e.g., keyboard, pointing device, bluetooth device, etc.), with one or more devices that enable a user to interact with the electronic device 700, and/or with any devices (e.g., router, modem, etc.) that enable the electronic device 700 to communicate with one or more other computing devices. Such communication may occur via an input/output (I/O) interface 750. Also, the electronic device 700 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network such as the internet) via the network adapter 760. As shown, the network adapter 760 communicates with the other modules of the electronic device 700 via the bus 730. It should be appreciated that although not shown in the figures, other hardware and/or software modules may be used in conjunction with the electronic device 700, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, among others.
Through the above description of the embodiments, those skilled in the art will readily understand that the exemplary embodiments described herein may be implemented by software, or by software in combination with necessary hardware. Therefore, the technical solution according to the embodiments of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (which may be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to enable a computing device (which may be a personal computer, a server, a terminal device, or a network device, etc.) to execute the method according to the exemplary embodiments of the present disclosure.
Exemplary embodiments of the present disclosure also provide a computer-readable storage medium having stored thereon a program product capable of implementing the above-described method of the present specification. In some possible embodiments, various aspects of the disclosure may also be implemented in the form of a program product comprising program code for causing a terminal device to perform the steps according to various exemplary embodiments of the disclosure described in the above-mentioned "exemplary methods" section of this specification, when the program product is run on the terminal device.
Referring to fig. 8, a program product 800 for implementing the above method according to an exemplary embodiment of the present disclosure is described, which may employ a portable compact disc read only memory (CD-ROM) and include program code, and may be run on a terminal device, such as a personal computer. However, the program product of the present disclosure is not limited thereto, and in this document, a readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
The program product may employ any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. A readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
A computer readable signal medium may include a propagated data signal with readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A readable signal medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations for the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device and partly on a remote computing device, or entirely on the remote computing device or server. In the case of a remote computing device, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., through the internet using an internet service provider).
Furthermore, the above-described figures are merely schematic illustrations of processes included in methods according to exemplary embodiments of the present disclosure, and are not intended to be limiting. It will be readily understood that the processes shown in the above figures are not intended to indicate or limit the chronological order of the processes. In addition, it is also readily understood that these processes may be performed synchronously or asynchronously, e.g., in multiple modules.
It should be noted that although in the above detailed description several modules or units of the device for action execution are mentioned, such a division is not mandatory. Indeed, the features and functions of two or more modules or units described above may be embodied in one module or unit according to an exemplary embodiment of the present disclosure. Conversely, the features and functions of one module or unit described above may be further divided into embodiments by a plurality of modules or units.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is to be limited only by the terms of the appended claims.

Claims (10)

1. A short message receiving verification method is applied to a mobile terminal, and is characterized by comprising the following steps:
receiving information to be verified sent by a server through a client program installed in the mobile terminal, wherein the information to be verified at least comprises a sending number and sending time of a short message to be verified;
matching the information to be verified with the information of the received short message of the mobile terminal;
if the information to be verified is successfully matched with the information of the received short message, feeding back a result of normally receiving the short message to be verified to the server;
and if the information to be verified is unsuccessfully matched with the information of the received short message, feeding back a result that the short message to be verified is not normally received to the server.
2. The method according to claim 1, wherein the matching the information to be verified with the information of the received short message of the mobile terminal comprises:
determining a receiving time range according to the sending time of the short message to be verified;
and searching a received short message of which the receiving time is within the receiving time range and the sending number is the same as the sending number of the short message to be verified in a short message inbox of the mobile terminal.
3. The method of claim 1, wherein the information to be verified further comprises at least one of the following information: the key words, the initial characters, the ending characters and the total number of the characters of the short message to be verified;
the matching the information to be verified with the information of the received short message of the mobile terminal comprises:
matching the sending number and the sending time of the short message to be verified with the sending number and the receiving time of the received short message;
and matching the keywords, the initial characters, the ending characters or the total number of the characters of the short message to be verified with the keywords, the initial characters, the ending characters or the total number of the characters of the received short message.
4. The method according to claim 1, wherein the information to be verified further comprises a receiving number of the short message to be verified; after receiving the information to be verified sent by the server through the target program installed in the mobile terminal, the method further comprises:
acquiring the mobile phone number of the mobile terminal, and matching the mobile phone number with the receiving number of the short message to be verified;
if the matching result of the mobile phone number of the mobile terminal and the receiving number of the short message to be verified is consistent, executing the step of matching the information to be verified with the information of the received short message of the mobile terminal;
and if the matching result of the mobile phone number of the mobile terminal and the receiving number of the short message to be verified is inconsistent, feeding back the result that the short message to be verified is not normally received to the server.
5. A short message receiving verification method is applied to a server and is characterized by comprising the following steps:
sending a short message to be verified to the mobile terminal;
sending information to be verified to a client program installed in the mobile terminal, wherein the information to be verified at least comprises a sending number and sending time of the short message to be verified, so that the mobile terminal matches the information to be verified with the received short message information of the mobile terminal to determine and feed back a result of whether the short message to be verified is normally received;
and receiving a result whether the short message to be verified fed back by the mobile terminal is normally received.
6. The method according to claim 5, wherein after sending the short message to be verified to the mobile terminal, the method further comprises:
detecting whether the mobile terminal runs the client program or not;
if the mobile terminal runs the client program, executing a step of sending information to be verified to the client program installed in the mobile terminal;
and if the mobile terminal does not operate the client program, writing the information to be verified into an information sending queue, and responding to the mobile terminal to start operating the client program and sending the information to be verified from the information sending queue.
7. A short message receiving verification device is applied to a mobile terminal, and is characterized by comprising:
the receiving module is used for receiving information to be verified sent by the server through a client program installed on the mobile terminal, wherein the information to be verified at least comprises a sending number and sending time of a short message to be verified;
the matching module is used for matching the information to be verified with the information of the received short message of the mobile terminal;
and the feedback module is used for feeding back a result of normally receiving the short message to be verified to the server if the information to be verified is successfully matched with the information of the received short message, and feeding back a result of abnormally receiving the short message to be verified to the server if the information to be verified is not successfully matched with the information of the received short message.
8. A short message receiving verification device is applied to a server, and is characterized by comprising:
the system comprises a sending module, a receiving module and a sending module, wherein the sending module is used for sending a short message to be verified to a mobile terminal and sending information to be verified to a client program installed on the mobile terminal, and the information to be verified at least comprises a sending number and sending time of the short message to be verified, so that the mobile terminal matches the information to be verified with the received short message of the mobile terminal to determine and feed back a result whether the short message to be verified is normally received or not;
and the receiving module is used for receiving the result whether the short message to be verified fed back by the mobile terminal is normally received.
9. An electronic device, comprising:
a processor; and
a memory for storing executable instructions of the processor;
wherein the processor is configured to perform the method of any of claims 1-4 or claims 5-6 via execution of the executable instructions.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the method of any one of claims 1-4 or claims 5-6.
CN201811355456.4A 2018-11-14 2018-11-14 Short message receiving verification method and device, electronic equipment and storage medium Active CN109600722B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811355456.4A CN109600722B (en) 2018-11-14 2018-11-14 Short message receiving verification method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811355456.4A CN109600722B (en) 2018-11-14 2018-11-14 Short message receiving verification method and device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN109600722A CN109600722A (en) 2019-04-09
CN109600722B true CN109600722B (en) 2021-11-02

Family

ID=65957307

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811355456.4A Active CN109600722B (en) 2018-11-14 2018-11-14 Short message receiving verification method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN109600722B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112293296A (en) * 2020-11-04 2021-02-02 广州粤创富科技有限公司 Rapid response epidemic prevention method and system based on pets
CN112948805A (en) * 2021-03-11 2021-06-11 北京京东振世信息技术有限公司 User information processing method and device

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102348175A (en) * 2010-07-30 2012-02-08 阿里巴巴集团控股有限公司 Method for feeding back short message processing information and apparatus thereof
CN105162838A (en) * 2015-07-30 2015-12-16 青岛海尔智能家电科技有限公司 Message pushing method, and method and device for receiving pushed message
CN107172076A (en) * 2017-06-27 2017-09-15 努比亚技术有限公司 Safe verification method and mobile terminal and server end
CN107509179A (en) * 2017-07-27 2017-12-22 深圳市邦华电子有限公司 Obtain method, apparatus, terminal device and the storage medium of own mobile phone number
CN107864116A (en) * 2017-06-22 2018-03-30 平安科技(深圳)有限公司 Data transmission method, terminal and computer-readable recording medium
CN108366052A (en) * 2018-01-29 2018-08-03 深圳壹账通智能科技有限公司 Verify the processing method and system of short message
CN108764919A (en) * 2018-05-15 2018-11-06 惠龙易通国际物流股份有限公司 E-payment confirmation method, device, system and storage medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9473912B2 (en) * 2014-05-30 2016-10-18 Apple Inc. SMS proxying

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102348175A (en) * 2010-07-30 2012-02-08 阿里巴巴集团控股有限公司 Method for feeding back short message processing information and apparatus thereof
CN105162838A (en) * 2015-07-30 2015-12-16 青岛海尔智能家电科技有限公司 Message pushing method, and method and device for receiving pushed message
CN107864116A (en) * 2017-06-22 2018-03-30 平安科技(深圳)有限公司 Data transmission method, terminal and computer-readable recording medium
CN107172076A (en) * 2017-06-27 2017-09-15 努比亚技术有限公司 Safe verification method and mobile terminal and server end
CN107509179A (en) * 2017-07-27 2017-12-22 深圳市邦华电子有限公司 Obtain method, apparatus, terminal device and the storage medium of own mobile phone number
CN108366052A (en) * 2018-01-29 2018-08-03 深圳壹账通智能科技有限公司 Verify the processing method and system of short message
CN108764919A (en) * 2018-05-15 2018-11-06 惠龙易通国际物流股份有限公司 E-payment confirmation method, device, system and storage medium

Also Published As

Publication number Publication date
CN109600722A (en) 2019-04-09

Similar Documents

Publication Publication Date Title
CN109922132B (en) Form request processing method and device, electronic equipment and storage medium
US11425571B2 (en) Device configuration method, apparatus and system
US20100225653A1 (en) Information notification method and information notification system
US20180315024A1 (en) Systems and Methods Enabling Secure Transactions from Terminal Window
WO2015088853A1 (en) Launching a client application based on a message
CN105814591A (en) Verification information transmission method and terminal
CN109947408B (en) Message pushing method and device, storage medium and electronic equipment
CN111880826A (en) Cloud service application upgrading method and device, electronic equipment and storage medium
US11748081B2 (en) System and method for application release orchestration and deployment
CN103200022B (en) A kind of data download abnormality eliminating method, equipment and system
CN109600722B (en) Short message receiving verification method and device, electronic equipment and storage medium
CN111162880A (en) Data transmission method, device, equipment and storage medium
CN113961836A (en) Page jump method and device, electronic equipment and storage medium
CN110782359A (en) Policy recovery method and device, computer storage medium and electronic equipment
CN105790975A (en) Service processing operation execution method and device
CN114978749A (en) Login authentication method and system, storage medium and electronic equipment
CN114461912A (en) Information processing method and device, electronic equipment and storage medium
CN114880397A (en) Decentralized data storage method and device, computer medium and electronic equipment
CN113377385A (en) Client automatic deployment method and device
CN114285657A (en) Firewall security policy change verification method and device
CN112333262A (en) Data updating prompting method and device, computer equipment and readable storage medium
CN113590243A (en) Energy enterprise project creation method and device, computer equipment and medium
CN111338642A (en) Method, device, terminal and storage medium for determining application downloading path
CN112272211A (en) Service request processing method, device and system
CN113612756B (en) Shared login method and device, computer readable storage medium and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant