CN109639621B - Call service method, call service device and call service system - Google Patents

Call service method, call service device and call service system Download PDF

Info

Publication number
CN109639621B
CN109639621B CN201710930476.9A CN201710930476A CN109639621B CN 109639621 B CN109639621 B CN 109639621B CN 201710930476 A CN201710930476 A CN 201710930476A CN 109639621 B CN109639621 B CN 109639621B
Authority
CN
China
Prior art keywords
information
server
verified
service device
service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710930476.9A
Other languages
Chinese (zh)
Other versions
CN109639621A (en
Inventor
焦华清
赵小宝
陈毅平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Huahong Integrated Circuit Design Co ltd
Original Assignee
Beijing Huahong Integrated Circuit Design Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Huahong Integrated Circuit Design Co ltd filed Critical Beijing Huahong Integrated Circuit Design Co ltd
Priority to CN201710930476.9A priority Critical patent/CN109639621B/en
Publication of CN109639621A publication Critical patent/CN109639621A/en
Application granted granted Critical
Publication of CN109639621B publication Critical patent/CN109639621B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/006Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
    • H04M7/0078Security; Fraud detection; Fraud prevention

Abstract

A call service method, comprising: the call service device sends a login request comprising first information to be verified to a server, and the server verifies the first information to be verified; the call service device receives second information to be verified sent by the server and verifies the second information to be verified; if the first information to be verified and the second information to be verified are legal, the calling service device sends a service request to the server; the call service device receives service information sent by the server, and the service information is obtained by the server according to the service request. The application also provides a call service device and a call service system which can apply the call service method.

Description

Call service method, call service device and call service system
Technical Field
The present application relates to the field of communications, and in particular, to a call service method, a call service apparatus, and a call service system.
Background
A call service refers to a service that addresses customer appeal over a telephone or computer network.
In the existing call system, after the call terminal sends a service request to the server by telephone, the server may provide service information to the call terminal.
However, data transmission between the calling terminal and the server only passes signature authentication, does not support advanced encryption/decryption algorithms, and cannot guarantee the safety of data transmission.
Disclosure of Invention
In view of the above, the present application provides a call service method, a call service apparatus, and a call service system, which can improve the security of a call service.
A first aspect provides a call service method, including: the call service device sends a login request comprising first information to be verified to a server, and the server verifies the first information to be verified; the call service device receives second information to be verified sent by the server and verifies the second information to be verified; if the first information to be verified and the second information to be verified are legal, the calling service device sends a service request to the server; the call service device receives service information sent by the server, and the service information is obtained by the server according to the service request.
In one possible implementation, the second information to be verified includes a random code and encrypted data; the verifying the second information to be verified comprises: and decrypting the encrypted data to obtain decrypted data, verifying whether the decrypted data is the same as the random code, and if so, determining that the second information to be verified is legal.
In another possible implementation, the service request is a voice service request.
In another possible implementation, the calling service device sending the service request to the server includes: the calling service device sends a position service request to the server according to the key instruction of the user.
In another possible implementation, the call service device communicates with the server using an internet of things protocol of a publish/subscribe mechanism.
A second aspect provides a call service apparatus capable of implementing the function of the call service apparatus in the call service method of the first aspect. The function can be realized by hardware, and can also be realized by executing corresponding software by hardware.
A third aspect provides a call service system comprising: the system comprises a call service device, a server and a verification server, wherein the call service device is used for sending a login request comprising first information to be verified to the server; the server is used for verifying the first information to be verified; the call service device is also used for receiving second information to be verified sent by the server and verifying the second information to be verified; if the first information to be verified and the second information to be verified are legal, the calling service device sends a service request to the server; the server is also used for obtaining service information according to the service request; and the call service device is also used for receiving the service information sent by the server.
In a possible implementation, the call service device is specifically configured to send a voice service request to the server; the server is specifically configured to analyze the voice service request through a voice recognition technology, determine a target service corresponding to the voice service request, acquire service information of the target service, and send the service information of the target service to the call service device.
In another possible implementation manner, the call service device is specifically configured to send a location service request to the server according to a key instruction of the user; the server is specifically configured to obtain an address of the calling service device according to the location service request, and send the address of the calling service device to the calling service device.
In another possible implementation manner, the call service system further includes a mobile terminal, where the mobile terminal is configured to obtain identity information of the call service device, and send a user identity of the mobile terminal and the identity information of the call service device to the server; the server is also used for binding the user identification of the mobile terminal with the identity information of the calling service device.
In another possible implementation manner, the mobile terminal is specifically configured to scan a two-dimensional code provided by the call service device, and analyze the two-dimensional code to obtain identity information of the call service device.
In another possible implementation manner, the mobile terminal is further configured to send a call request to the server; the server is also used for establishing the conversation between the mobile terminal and the call service device according to the call request.
As seen from the above embodiments, the call service apparatus sends a login request including the first information to be authenticated to the server, and the server authenticates the first information to be authenticated; the call service device receives second information to be verified sent by the server and verifies the second information to be verified; if the first information to be verified and the second information to be verified are legal, the calling service device sends a service request to the server; the call service device receives service information sent by the server, and the service information is obtained by the server according to the service request. The call service device and the server can encrypt and decrypt transmitted data, and the safety of call service can be effectively improved through bidirectional safety authentication.
Drawings
Fig. 1 is a schematic view of an application scenario of a call service method provided in the present application;
FIG. 2 is a schematic diagram of a call service device in an embodiment of the present application;
FIG. 3 is a diagram illustrating a call service method according to an embodiment of the present application;
FIG. 4 is another diagram illustrating a call service method according to an embodiment of the present application;
FIG. 5 is another diagram illustrating a call service method according to an embodiment of the present application;
FIG. 6 is another diagram illustrating a call service method according to an embodiment of the present application;
FIG. 7 is another diagram illustrating a call service method according to an embodiment of the present application;
FIG. 8 is a diagram of a call service device according to an embodiment of the present application;
FIG. 9 is another schematic diagram of a call service system in an embodiment of the present application;
fig. 10 is another schematic diagram of the call service system in the embodiment of the present application.
Detailed Description
Referring to fig. 1, fig. 1 is a schematic view of an application scenario of the call service method provided in the present application. The intelligent terminal and the call service device are connected with a base station in an operator network through a wireless network and then connected with a server of a call service system through an external network (such as the Internet). The server can adopt a cloud platform mode, the call service device is also called a call terminal, and the intelligent terminal can be a mobile phone, a tablet computer or a vehicle-mounted computer.
Referring to fig. 2, a call service device, which is an internet of things device with an intelligent chip, such as an entrance guard intercom or a mobile intercom, is described. The call service device comprises the following functional modules:
the processor 201: and operating a system program and executing the business process. The main control unit is respectively connected with the security verification module, the wireless communication module, the positioning module, the sensing module and the operation interaction module.
The security verification module 202: and performing encryption operation on the input plaintext and performing decryption operation on the input ciphertext. The hardware encryption/decryption engine improves the level of the security algorithm and the operation speed, and is a core part of the call service device. The security verification module may store the user identification, the key, and the device number of the call service device. The Subscriber Identity Module (SIM) card in the security authentication Module may be a plug-in SIM card or a patch SIM card.
The communication module 203: is responsible for receiving and sending data and supports transmission protocols and communication protocols. The transport protocol is generally responsible for networking and communication among devices in the subnet, and the communication protocol is mainly a device communication protocol operating on the traditional internet TCP/IP protocol and is responsible for data exchange and communication of the devices through the internet.
The positioning module 204: and acquiring the physical position information of the equipment, wherein the physical position information comprises indoor position information and outdoor position information. Indoor positioning typically employs a variety of auxiliary positioning techniques, such as: based on Location Based Service (LBS), Wireless Fidelity (WiFi), BlueTooth (BlueTooth), Ultra Wideband (UWB), etc., and the outdoor Positioning technology includes Global Positioning System (GPS), beidou satellite navigation System, glonass satellite navigation System, galileo satellite navigation System, etc.
The sensor 205: sensing the state of the equipment and the state of the environment, and acquiring different physical parameters through various sensors, such as: temperature, humidity, angle, altitude, acceleration, light intensity, distance, sound intensity, and the like. The module can also be used for assisting positioning.
The input/output module 206: receiving the operation of the device by the user and giving feedback to the user by the device. Such as: the user inputs instructions through a key or a microphone, and the equipment outputs feedback through a loudspeaker or a display screen.
Based on the call service device, the application provides a call service method which can improve the data security of the call service. Referring to fig. 3, an embodiment of a call service method provided by the present application includes:
step 301, the call service device sends a login request including first information to be authenticated to a server.
In this embodiment, when the call service apparatus and the server are configured initially, the call service apparatus may send the device number of the call service apparatus and the card number of the SIM card to the server, and the server records the device number of the call service apparatus and the SIM card number, and establishes an association relationship between the two numbers.
After the initialization is completed, the calling service device sends a login request including first information to be verified to the server, wherein the first information to be verified includes a user identity (namely, a SIM card number), a secret key and a device number of the calling service device. The SIM card number and the secret key are arranged in a chip of the security verification module. The key may be generated encrypted with the current system timestamp.
Step 302, the server verifies the first information to be verified.
The server verifies the first information to be verified according to the stored SIM card number, the key and the equipment number of the calling service device, and if the information is the same, the first information to be verified is determined to be legal, namely the calling service device passes the verification. And if one or more of the information are different, determining that the first information to be verified is illegal.
It should be noted that, in step 301 and step 302, after the first information to be verified is obtained, the first information to be verified is encrypted and sent to the server, and the server decrypts the first information to be verified to obtain the first information to be verified, and then verifies the first information to be verified. The way of encrypting or decrypting the first information to be verified can be a symmetric encryption algorithm or an asymmetric encryption algorithm.
Step 303, the call service device receives the second information to be verified sent by the server.
And step 304, the call service device verifies the second information to be verified.
It should be noted that, in step 303 and step 304, after the second information to be verified is obtained, the second information to be verified is encrypted and sent to the call service apparatus, and the call service apparatus decrypts the second information to be verified to obtain the second information to be verified, and then verifies the second information to be verified. The way for encrypting or decrypting the second information to be verified can be a symmetric encryption algorithm or an asymmetric encryption algorithm.
Step 305, if the first information to be verified and the second information to be verified are legal, the calling service device sends a service request to the server.
If the first information to be verified and the second information to be verified are legal, the calling service device and the server are both legal, and the calling service device successfully logs in the server. The call service device sends a service request to the server. And if the first information to be verified and/or the second information to be verified are/is illegal, the server does not allow the calling service device to log in, and feeds back a login failure message to the calling service device.
Step 306, the server obtains the service information according to the service request.
The service information may be multimedia service information, such as at least one of voice service information, text service information, or video service information. The service may be an alarm service, a weather forecast, a location service, a ticketing service, an accommodation service, a restaurant service, or a travel service, among others.
Step 307, the call service device receives the service information sent by the server.
It should be noted that the data transmission between the call service device and the server supports a Secure Transport Protocol, such as File Transfer Protocol (FTP), Hypertext Transfer Protocol (HTTP), Secure Copy (SCP), Secure File Transfer Protocol (SFTP), Secure Transport Layer Protocol (TLS), or Secure Sockets Layer (SSL).
The call service device and the server communicate by adopting an Internet of things protocol of a publish/subscribe mechanism. The internet of things Protocol may be a Message Queue Telemetry Transport (MQTT), an Advanced Message Queue Protocol (AMQP), and the like. Therefore, the server can support a large number of data nodes and can process massive service requests in real time and concurrently.
In this embodiment, the call service apparatus and the server can encrypt and decrypt transmitted data, and the security of the call service can be effectively improved by bidirectional security authentication.
Secondly, the server records the equipment number and the user identity of the calling service device, so that the calling service device can be effectively managed.
In an alternative embodiment, the second information to be verified is a random code and encrypted data, and the encrypted data is generated by encrypting the random code by the server. And after receiving the encrypted data, the calling service device decrypts the encrypted data to obtain decrypted data, verifies whether the decrypted data is the same as the random code or not, and if so, determines that the server is legal.
Specifically, when the call service device and the server perform encryption and decryption by using a symmetric encryption algorithm, the server encrypts the random code by using a preset symmetric key to obtain encrypted data, and the call service device decrypts the encrypted data by using the preset symmetric key. If the decrypted data is the same as the random code, the server is legal. Or when the calling service device and the server adopt the asymmetric encryption algorithm for encryption and decryption, the server encrypts the random code by using a preset private key to obtain encrypted data, and the calling service device decrypts the encrypted data by using a preset public key. If the decrypted data is the same as the random code, the server is legal.
The application can also remotely upgrade The application of a plurality of calling service devices simultaneously by an Over-The-Air (FOTA) technology. The call service device in the application also supports a one-way voice function, and can only answer the call without dialing the call.
Referring to fig. 4, the following describes a process of a call service in detail, and another embodiment of the call service method provided by the present application includes:
steps 401 through 404 are similar to steps 301 through 304 in the embodiment shown in fig. 3.
Step 405, if the first information to be verified and the second information to be verified are legal, the call service device sends a voice service request to the server.
Step 406, the server analyzes the voice service request through the voice recognition technology, determines a target service corresponding to the voice service request, and obtains service information of the target service.
Specifically, after the call service device successfully logs in, the user can use the microphone to issue a voice service request, the server converts voice information into digital information, and a semantic analysis technology is adopted to determine a target service corresponding to the voice service request so as to acquire service information of the target service.
Step 407, the server sends the service information of the target service to the call service device.
It can be understood that the server can be switched to manual service after receiving the voice service request, and the calling customer service provides voice service.
In this embodiment, the user may directly send a voice service request to the server, and the server may provide a service to the user. Compared with the existing intelligent terminal (such as a mobile phone), the service can be obtained without complex operation of a user. Therefore, the call service method provided by the embodiment can provide convenient and quick service for the user, and improve the user experience. In addition, the calling service method provided by the application reduces the operation difficulty, and enables the old and children to use the calling service.
For example, user A successfully logs in with calling terminal A. The user A speaks: what is the time in new york now? The server may obtain the current new york time from the clock server based on "now" + "new york" + "time" and then voice-broadcast the current new york time to calling terminal a.
The user B successfully logs in with the calling terminal B. The user B says: what are trains from Shenzhen to Beijing? The server inquires the train of 'Shenzhen' + 'Beijing' from the train ticketing system, takes G1 as an example, and broadcasts to the call terminal B by voice: the train from Shenzhen to Beijing has G1.
Referring to fig. 5, another embodiment of the call service device provided in the present application includes:
steps 501 to 504 are similar to steps 301 to 304 in the embodiment shown in fig. 3.
And 505, if the first information to be verified and the second information to be verified are legal, the calling service device sends a position service request to the server according to a key instruction of the user.
In this embodiment, the call service device is provided with an entity key for implementing the positioning function. When the user presses the positioning key, the calling service device can acquire the key instruction and send a position service request to the server according to the key instruction of the user.
Step 506, the server obtains the address of the calling service device according to the position service request.
In step 507, the server transmits the address of the call service device to the call service device.
Specifically, the server may provide the address of the call service device to the call service device by voice, or may display the address of the call service device as text information on a display screen of the call service device.
In the embodiment, the user can obtain the current position through key operation, so that the method has good operability and is convenient to use in emergency.
The above introduces a call service method between a call service device and a server, and the application also provides a method for performing call service by using the call service device, the server and a mobile terminal. Referring to fig. 6, another embodiment of the call service method provided by the present application includes:
step 601, the mobile terminal sends the user identity of the mobile terminal and the identity information of the call service device to the server.
In this embodiment, the mobile terminal obtains the identity information of the call service device, and sends the user identity of the mobile terminal and the identity information of the call service device to the server. The mobile terminal may specifically acquire the identity information of the call service device as follows: the calling service device reads the identity information of the calling service device from the security verification module and displays the identity information of the calling service device on a display screen in a two-dimensional code mode. The mobile terminal scans the two-dimensional code, analyzes the two-dimensional code to obtain the identity information of the calling service device, and then sends the user identity of the mobile terminal and the identity information of the calling service device to the server. Or the calling service device sends the identity information of the calling service device to the mobile terminal in a Bluetooth or infrared mode.
The mobile terminal can be a mobile phone, a tablet computer, a vehicle-mounted computer and the like. The user identity of the mobile terminal is the card number of the SIM card in the mobile terminal.
Step 602, the server binds the user identity of the mobile terminal with the identity information of the call service device.
Steps 603 to 609 are similar to steps 301 to 307.
Step 610, the mobile terminal sends a call request to the server.
Step 611, the server establishes a session between the mobile terminal and the call service device according to the call request.
The call service device may also send a call request to the server, and the server establishes a session between the mobile terminal and the call service device according to the call request from the call service device. Thus, the user can respectively use the mobile terminal and the calling service device to carry out conversation.
In this embodiment, the server provides the call service to the call service device only in the case where the call service device is bound to one or more mobile terminals.
In an optional embodiment, the method further comprises: the mobile terminal sends a monitoring request to the server, the server sends an answering starting instruction to the calling service device according to the monitoring request, the calling service device starts a microphone according to the answering starting instruction, user voice information is obtained, and the user voice information is sent to the mobile terminal.
Specifically, the call service device may turn on the microphone according to the start-up answering command, and does not send a reminder. In this way, the mobile terminal can actively listen to the call service device.
In another optional embodiment, after step 609, the server sends a payment message to the mobile terminal, wherein the payment message is used for collecting service fee; and the mobile terminal executes the payment function according to the payment message.
Specifically, the server may charge a service request initiated by the call service device, and then send the payment message to the mobile terminal. The payment message may include service duration, service type or billing type, etc.
In another alternative embodiment, the mobile terminal may send a target location request to the server, and the server obtains the location of the call service device according to the target location request and sends the location of the call service device to the mobile terminal. In addition, after the server binds the mobile terminal and the call service device, the mobile terminal can perform configuration management on the call service device.
For example, user a uses handset a and user B uses calling terminal B. The user A sends a target position request to the server by using the mobile phone A, and the server can acquire the current position of the calling service device through the GPS, so that the user A can determine the position of the user B. The user A can also carry out configuration management on the calling terminal B through the mobile phone A.
In another alternative embodiment, the server sends the address of the call service device to the mobile terminal. Specifically, the address of the call service device may be sent to the mobile terminal in a short message or an application message.
Referring to fig. 7, a call service method provided by the present application is described below by taking a call network appointment as an example:
step 701, a calling terminal initiates a car calling request to a calling server, wherein the car calling request comprises identity information.
In this embodiment, after the user presses a key, the calling terminal initiates a car calling request to the calling server. The identity information of the taxi calling request comprises an SIM card number, a password and the equipment number of the calling terminal. The taxi-calling request may also include the current location of the calling terminal. The key pressing duration can be set by the calling terminal or the user.
Step 702, the call server verifies the identity authentication.
The calling server can verify the identity information included in the car calling request according to the stored identity information. If the verification is passed, step 703 is executed. If not, returning login failure. The corresponding relation between the identity information of the calling terminal and the card number of the mobile terminal is stored in a database by a calling server.
Step 703, the calling server sends the order of calling the car to the network car appointment server.
And the calling server generates a car calling order according to the car calling rule and sends the car calling order to the network car booking server. The taxi calling rule can be read by the calling server from the taxi appointment server or can be configured in advance. The network taxi booking is a network taxi booking.
And step 704, the network car booking server sends a car calling order to the network car booking terminal.
The network taxi appointment server can send the taxi calling order to the taxi appointment terminal close to the position or the taxi calling order to the taxi appointment terminal closest to the position according to the position of the calling terminal. The taxi order may include the location of the calling terminal, the order time, the order processing status, etc.
Step 705, the network car booking server receives the order receiving request sent by the network car booking terminal.
And if the driver uses the network car booking terminal to pick up the order, the network car booking server sets the order processing state as the order distribution success. If the taxi calling order exceeds the preset time and no driver takes the order, the network taxi booking server sets the order processing state as order distribution failure. And if no driver takes the order and the order issuing duration does not exceed the preset duration, the network booking server sets the order processing state as the order being distributed.
Step 706, the network appointment server sends the message of "successful order allocation" to the call server.
Step 707, the call server sends the message of "order distribution success" to the call terminal.
It should be noted that, the calling terminal may also send an inquiry request to the call server, where the inquiry request is used to inquire about the order processing status. The order processing status may be displayed on a display screen of the calling terminal.
Step 708, the network taxi appointment server sends the first taxi calling order information to the mobile terminal.
The network appointment server can acquire the associated number of the calling terminal (such as the number of the mobile terminal) from the calling server and then send a first taxi calling order message to the mobile terminal. The first taxi-calling order information can comprise order processing state, vehicle information, driver information and the like, wherein the vehicle information comprises vehicle model, license plate or vehicle color and the like, and the driver information comprises driver telephone or driver name and the like. When the driver takes the order, the current order processing state is 'taken order'.
And step 709, the network car booking terminal sends a message of 'arrival at the starting place' to the network car booking server.
And step 710, the network appointment server sends the second taxi calling order information to the mobile terminal.
And after the driver selects the 'arrived departure place' by using the network taxi appointment terminal, the network taxi appointment server modifies the order processing state in the second taxi order information from 'accepted order' to 'arrived departure place'. The second taxi calling order information is the same as the first taxi calling order information except that the order processing state is different.
And step 711, the network car booking terminal sends a message of 'destination arrival' to the network car booking server.
And step 712, the network appointment server sends a payment notice to the mobile terminal.
After the driver selects the destination with the network car booking terminal, the network car booking server changes the order processing state in the car calling order information from the departure place to the destination. The network booking server sends the taxi calling order information and/or the payment notice to the mobile terminal, and the mobile terminal can pay through an online bank or an online payment tool.
Step 713, the calling terminal sends a request to cancel the order to the call server.
After receiving the order canceling request, the call server can also perform identity authentication on the call terminal. After the authentication is passed, step 715 is performed.
Step 714, the call server sends a request for canceling the order to the online car booking server.
And step 715, the network car booking server sends an order cancellation notice to the network car booking terminal.
And step 716, the network appointment server sends an order cancellation notice to the mobile terminal.
After the user initiates an order canceling request by using the calling terminal, the network car booking server can send an order canceling notice to the network car booking terminal, the calling terminal and the mobile terminal. The cancel order notification includes order processing status, such as an order being cancelled, an order cancellation success or an order cancellation failure, etc.
In this embodiment, the user obtains the network car booking service through the calling terminal. The mobile terminal can obtain the travel information of the calling terminal and remotely pay the network car booking fee. Therefore, the call service method provided by the application can provide effective and convenient service for the user.
The above describes a call service method provided by the present application, and a call service apparatus provided by the present application is described below. Referring to fig. 8, an embodiment of a call service apparatus 800 provided by the present application includes:
a sending module 801, configured to send a login request including first information to be authenticated to a server, where the server authenticates the first information to be authenticated;
a receiving module 802, configured to receive second information to be verified sent by a server;
the security verification module 803 is configured to verify the second information to be verified;
the sending module 801 is further configured to send a service request to the server if the first information to be verified and the second information to be verified are legal;
the receiving module 802 is further configured to receive service information sent by the server, where the service information is obtained by the server according to the service request.
In this embodiment, the receiving module 801 and the sending module 802 may be implemented by the communication module 203.
Optionally, the security verification module 803 is specifically configured to, under the condition that the second information to be verified includes the random code and the encrypted data, decrypt the encrypted data to obtain decrypted data, verify whether the decrypted data is the same as the random code, and if so, determine that the second information to be verified is legal.
Optionally, the service request is a voice service request.
Optionally, the call service device sends a location service request to the server according to a key instruction of the user.
Optionally, the call service device and the server communicate using an internet of things protocol of a publish/subscribe mechanism.
Referring to fig. 9, an embodiment of a call service system 900 provided by the present application includes:
a call service means 901 for sending a login request including first information to be authenticated to a server;
the server 902 is used for verifying the first information to be verified;
the call service device 901 is further configured to receive second information to be verified sent by the server 902, and verify the second information to be verified; if the first information to be verified and the second information to be verified are legal, the calling service device sends a service request to the server;
the server 902 is further configured to obtain service information according to the service request;
the call service device 901 is further configured to receive service information sent by the server.
Optionally, the call service apparatus 901 is specifically configured to send a voice service request to the server 902;
the server 902 is specifically configured to analyze the voice service request through a voice recognition technology, determine a target service corresponding to the voice service request, acquire service information of the target service, and send the service information of the target service to the call service device 901.
Optionally, the call service device 901 is specifically configured to send a location service request to the server according to a key instruction of the user;
the server 902 is specifically configured to obtain an address of the calling service device according to the location service request, and send the address of the calling service device to the calling service device.
Referring to fig. 10, in another alternative embodiment, the call service system 900 further includes:
a mobile terminal 1001 configured to acquire identity information of the call service apparatus 901, and send a user identity of the mobile terminal 1001 and the identity information of the call service apparatus 901 to the server 902;
the server 902 is further configured to bind the user identity of the mobile terminal 1001 and the identity information of the call service apparatus 901.
Optionally, the mobile terminal 1001 is specifically configured to scan a two-dimensional code provided by the calling service device 901, and analyze the two-dimensional code to obtain the identity information of the calling service device 901.
Optionally, the mobile terminal 1001 is further configured to send a call request to the server 902;
the server 902 is further configured to establish a session between the mobile terminal 1001 and the call service apparatus 901 according to the call request.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the several embodiments provided in the present application, it should be understood that the disclosed system, apparatus and method may be implemented in other manners. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: u disk, removable hard disk, read only memory, random access memory, magnetic or optical disk, etc. for storing program codes.
The technical solutions provided by the present invention are described in detail above, and the principle and the implementation of the present invention are explained in this document by applying specific examples, and the descriptions of the above examples are only used to help understanding the method and the core idea of the present invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (13)

1. A call service method, comprising:
the method comprises the steps that a call service device sends a login request comprising first information to be verified to a server, and the server verifies the first information to be verified; the first information to be verified comprises a user identity, a secret key and an equipment number of a calling service device; the verifying, by the server, the first information to be verified includes: the server verifies the first information to be verified according to the stored user identity identifier, the key and the equipment number of the calling service device, and if the first information to be verified is the same as the stored user identity identifier, the key and the equipment number of the calling service device, the server determines that the first information to be verified is legal;
the call service device receives second information to be verified sent by the server and verifies the second information to be verified;
if the first information to be verified and the second information to be verified are legal, the calling service device sends a service request to the server;
and the call service device receives service information sent by the server, and the service information is obtained by the server according to the service request.
2. The method according to claim 1, wherein the second information to be authenticated comprises a random code and encrypted data;
then verifying the second information to be verified comprises:
and decrypting the encrypted data to obtain decrypted data, verifying whether the decrypted data is the same as the random code, and if so, determining that the second information to be verified is legal.
3. The method of claim 1, wherein the service request is a voice service request.
4. The method of claim 1, wherein sending a service request to the server by the call service device comprises:
and the calling service device sends a position service request to the server according to a key instruction of a user.
5. The method according to any one of claims 1 to 4,
the call service device and the server communicate by adopting an Internet of things protocol of a publish-subscribe mechanism.
6. A call service apparatus, comprising:
the system comprises a sending module, a receiving module and a verification module, wherein the sending module is used for sending a login request comprising first information to be verified to a server, and the server verifies the first information to be verified; the first information to be verified comprises a user identity, a secret key and an equipment number of a calling service device; the verifying, by the server, the first information to be verified includes: the server verifies the first information to be verified according to the stored user identity identifier, the key and the equipment number of the calling service device, and if the first information to be verified is the same as the stored user identity identifier, the key and the equipment number of the calling service device, the server determines that the first information to be verified is legal;
the receiving module is used for receiving second information to be verified sent by the server;
the safety verification module is used for verifying the second information to be verified;
the sending module is further configured to send a service request to the server if the first information to be verified and the second information to be verified are legal;
the receiving module is further configured to receive service information sent by the server, where the service information is obtained by the server according to the service request.
7. The call service apparatus according to claim 6,
the security verification module is specifically configured to, when the second information to be verified includes a random code and encrypted data, decrypt the encrypted data to obtain decrypted data, verify whether the decrypted data is the same as the random code, and if so, determine that the second information to be verified is legal.
8. A call service system, comprising:
the system comprises a calling service device and a server, wherein the calling service device is used for sending a login request comprising first information to be verified to the server, and the first information to be verified comprises a user identity, a secret key and an equipment number of the calling service device;
the server is used for verifying the first information to be verified and comprises: the server verifies the first information to be verified according to the stored user identity identifier, the key and the equipment number of the calling service device, and if the first information to be verified is the same as the stored user identity identifier, the key and the equipment number of the calling service device, the server determines that the first information to be verified is legal;
the call service device is also used for receiving second information to be verified sent by the server and verifying the second information to be verified; if the first information to be verified and the second information to be verified are legal, the calling service device sends a service request to the server;
the server is also used for obtaining service information according to the service request;
the call service device is also used for receiving the service information sent by the server.
9. The call service system according to claim 8,
the call service device is specifically configured to send a voice service request to the server;
the server is specifically configured to analyze the voice service request through a voice recognition technology, determine a target service corresponding to the voice service request, acquire service information of the target service, and send the service information of the target service to the call service device.
10. The call service system according to claim 8,
the call service device is specifically used for sending a position service request to the server according to a key instruction of a user;
the server is specifically configured to obtain an address of the call service device according to the location service request, and send the address of the call service device to the call service device.
11. The call service system according to any one of claims 8 to 10, further comprising:
the mobile terminal is used for acquiring the identity information of the calling service device and sending the user identity identification of the mobile terminal and the identity information of the calling service device to a server;
the server is further configured to bind the user identity of the mobile terminal and the identity information of the call service device.
12. The call service system according to claim 11,
the mobile terminal is specifically configured to scan the two-dimensional code provided by the call service device, and analyze the two-dimensional code to obtain the identity information of the call service device.
13. The call service system according to claim 11,
the mobile terminal is also used for sending a call request to the server;
and the server is also used for establishing the session between the mobile terminal and the call service device according to the call request.
CN201710930476.9A 2017-10-09 2017-10-09 Call service method, call service device and call service system Active CN109639621B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710930476.9A CN109639621B (en) 2017-10-09 2017-10-09 Call service method, call service device and call service system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710930476.9A CN109639621B (en) 2017-10-09 2017-10-09 Call service method, call service device and call service system

Publications (2)

Publication Number Publication Date
CN109639621A CN109639621A (en) 2019-04-16
CN109639621B true CN109639621B (en) 2021-04-30

Family

ID=66051127

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710930476.9A Active CN109639621B (en) 2017-10-09 2017-10-09 Call service method, call service device and call service system

Country Status (1)

Country Link
CN (1) CN109639621B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114726897B (en) * 2022-04-11 2023-12-08 厦门科拓软件研发中心有限公司 Remote seat channel service system for parking lot

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104410968A (en) * 2014-11-18 2015-03-11 王家城 Portable universal integrated circuit card (UICC) subscriber terminal equipment and identity authentication system thereof
CN204410795U (en) * 2014-12-23 2015-06-24 北京众科创新科技有限公司 A kind of Intelligent worn device of Real-Time Monitoring human body related data
CN204580129U (en) * 2015-04-30 2015-08-26 北京智创生活科技发展有限公司 A kind of Intelligent bracelet
CN106656481A (en) * 2016-10-28 2017-05-10 美的智慧家居科技有限公司 Identity authentication method, apparatus and system

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8966587B2 (en) * 2010-06-03 2015-02-24 Qualcomm Incorporated Identity management via cloud
US9270931B2 (en) * 2014-05-05 2016-02-23 Cloudtalk Llc Intercom system utilizing Wi-Fi

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104410968A (en) * 2014-11-18 2015-03-11 王家城 Portable universal integrated circuit card (UICC) subscriber terminal equipment and identity authentication system thereof
CN204410795U (en) * 2014-12-23 2015-06-24 北京众科创新科技有限公司 A kind of Intelligent worn device of Real-Time Monitoring human body related data
CN204580129U (en) * 2015-04-30 2015-08-26 北京智创生活科技发展有限公司 A kind of Intelligent bracelet
CN106656481A (en) * 2016-10-28 2017-05-10 美的智慧家居科技有限公司 Identity authentication method, apparatus and system

Also Published As

Publication number Publication date
CN109639621A (en) 2019-04-16

Similar Documents

Publication Publication Date Title
JP5992528B2 (en) User authentication
WO2021027686A1 (en) Bluetooth device mutual identification or mutual trust method
US9007174B2 (en) Service identification authentication
JP6141287B2 (en) Controlled recording three-way call
CN109951424A (en) Sharing method and relevant device
US11658963B2 (en) Cooperative communication validation
WO2018000885A1 (en) Time card clocking method, device, system, mobile terminal and server
CN111352740B (en) Application interaction processing method and device
US9148757B2 (en) Method for tracking a mobile device onto a remote displaying unit
CN105812398B (en) Telnet authorization method and device
CA2800939C (en) A method of authorizing a person, an authorizing architecture and a computer program product
JPWO2010090252A1 (en) Account issuing system, account server, service server, and account issuing method
CN109639621B (en) Call service method, call service device and call service system
CN103646370A (en) People and police interaction system
CN113065622A (en) Business handling method, terminal and server
JP2013080385A (en) Settlement system, first terminal, second terminal, and data center
CN106713248B (en) Method for applying virtual card online, user terminal and system for applying virtual card online
KR101370407B1 (en) System and method for driving security application
CN109076317A (en) Verify the method and server of message legitimacy
CN110827018A (en) Method for two-dimensional code intercommunication use between public traffic APP clients
JP5662811B2 (en) Server apparatus and program thereof
JP7418041B1 (en) Information processing device and information processing method
US20180184293A1 (en) Authentication method for connecting a companion device when same is disconnected from a subscriber device
CN114221921B (en) Instant messaging method, device, equipment and storage medium for mobile bank
JP2023146077A (en) Information processing system, information processing method and information processing apparatus

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant