CN110049495B - Short message processing method and system - Google Patents

Short message processing method and system Download PDF

Info

Publication number
CN110049495B
CN110049495B CN201910310511.6A CN201910310511A CN110049495B CN 110049495 B CN110049495 B CN 110049495B CN 201910310511 A CN201910310511 A CN 201910310511A CN 110049495 B CN110049495 B CN 110049495B
Authority
CN
China
Prior art keywords
short message
receiving end
message receiving
physical address
terminal number
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910310511.6A
Other languages
Chinese (zh)
Other versions
CN110049495A (en
Inventor
靳锐敏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN201910310511.6A priority Critical patent/CN110049495B/en
Publication of CN110049495A publication Critical patent/CN110049495A/en
Application granted granted Critical
Publication of CN110049495B publication Critical patent/CN110049495B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]

Abstract

The invention discloses a short message processing method and a short message processing system. The short message processing method comprises the following steps: the short message center sends an identity authentication request of a short message receiving end to a verification server according to the currently received short message; the verification server acquires a first physical address of the short message receiving end according to the identity verification request of the short message receiving end; the checking server judges whether the first physical address is consistent with a preset second physical address; and if the verification server judges that the first physical address is consistent with the second physical address, the verification server sends authentication success information to the short message center, so that the short message center sends the short message to the short message receiving end according to the authentication success information. The technical scheme of the short message processing method and the system provided by the invention effectively prevents the short message of the mobile terminal from being intercepted illegally, and improves the personal and property safety of the mobile terminal user.

Description

Short message processing method and system
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a short message processing method and system.
Background
The existing mobile terminal, such as a mobile phone, a tablet and the like, can send and receive short messages through the mobile terminal, but when illegal equipment pretends to be the mobile terminal to intercept the short messages or when the SIM card of the mobile terminal is cloned to intercept the short messages, the mobile terminal cannot discriminate and detect the short messages, so that the short messages are intercepted and stolen, and personal and property safety of the mobile terminal user is damaged.
Disclosure of Invention
The invention provides a short message processing method and a short message processing system, which are used for effectively preventing short messages of a mobile terminal from being illegally intercepted and improving the personal and property safety of a user.
In order to achieve the above object, the present invention provides a short message processing method, including:
the short message center sends an identity authentication request of a short message receiving end to a verification server according to the currently received short message;
the verification server acquires a first physical address of the short message receiving end according to the identity verification request of the short message receiving end;
the checking server judges whether the first physical address is consistent with a preset second physical address;
if the verification server judges that the first physical address is consistent with the second physical address, identity verification success information is sent to the short message center, so that the short message center sends the short message to the short message receiving end according to the identity verification success information;
and if the verification server judges that the first physical address is inconsistent with the second physical address, the verification server sends authentication failure information to the short message center, so that the short message center sends short message receiving failure information to the short message receiving end according to the authentication failure information.
Optionally, the authentication request of the short message receiving end includes the short message and a terminal number of the short message receiving end, and the method further includes:
the checking server judges whether the short message comprises key information corresponding to the preset terminal number;
if the verification server judges that the short message comprises the key information, the verification server executes a step of acquiring a first physical address of the short message receiving end according to an identity verification request of the short message receiving end;
and if the verification server judges that the short message does not comprise the key information, the verification server executes the step of sending successful authentication information to the short message center so that the short message center sends the short message to the short message receiving end according to the successful authentication information.
Optionally, before the sending, by the short message center, the authentication request of the short message receiving end to the verification server according to the currently received short message, the method further includes:
a short message sending end sends a short message sending request to the short message center, wherein the short message sending request comprises the short message and a terminal number of the short message receiving end;
the short message center inquires whether the terminal number handles the short message anti-interception service according to the terminal number of the short message receiving end;
and if the short message center inquires that the terminal number handles the short message anti-interception service, the short message center executes the step of sending an identity verification request of a short message receiving end to a verification server according to the currently received short message.
Optionally, the obtaining, by the verification server, the first physical address of the short message receiving end according to the authentication request of the short message receiving end includes:
the checking server sends a first physical address acquisition request to the short message receiving end according to the terminal number of the short message receiving end;
and the short message receiving end returns the first physical address to the verification server according to the first physical address acquisition request.
In order to achieve the above object, the present invention provides a short message processing system, which comprises a short message center, a verification server and a short message receiving end;
the short message center is used for sending an identity authentication request of a short message receiving end to the verification server according to the currently received short message;
the verification server is used for acquiring a first physical address of the short message receiving end according to the identity verification request of the short message receiving end; judging whether the first physical address is consistent with a preset second physical address or not; if the first physical address is consistent with the second physical address, identity verification success information is sent to the short message center; if the first physical address is judged to be inconsistent with the second physical address, identity authentication failure information is sent to the short message center;
the short message center is also used for sending the short message to the short message receiving end according to the identity authentication success information; and sending short message receiving failure information to the short message receiving end according to the identity authentication failure information.
Optionally, the authentication request of the short message receiving end includes the short message and a terminal number of the short message receiving end;
the checking server is also used for judging whether the short message comprises key information corresponding to the preset terminal number; if the short message is judged to comprise the key information, executing a step of acquiring a first physical address of the short message receiving end according to an identity verification request of the short message receiving end; and if the short message does not comprise the key information, executing the step of sending identity verification success information to the short message center so that the short message center sends the short message to the short message receiving end according to the identity verification success information.
Optionally, the system further comprises a short message sending end;
the short message sending end is used for sending a short message sending request to the short message center, wherein the short message sending request comprises the short message and the terminal number of the short message receiving end;
the short message center is also used for inquiring whether the terminal number handles the short message anti-interception service or not according to the terminal number of the short message receiving end; and if the terminal number is inquired to transact the short message anti-interception service, executing the step of sending the identity verification request of the short message receiving end to the verification server according to the currently received short message.
Optionally, the authentication request of the short message receiving end includes a terminal number of the short message receiving end;
the verification server is specifically used for sending a first physical address acquisition request to the short message receiving end according to the terminal number of the short message receiving end;
and the short message receiving end is used for returning the first physical address to the verification server according to the first physical address acquisition request.
The invention has the following beneficial effects:
in the technical scheme of the short message processing method and the system provided by the invention, after receiving the current short message, the short message center sends the identity verification request of the short message receiving end to the verification server, and the verification server discriminates whether the short message receiving end is an illegal counterfeit short message receiving end by judging whether the acquired first physical address of the short message receiving end is consistent with the preset second physical address, so that the short message of the mobile terminal is effectively prevented from being illegally intercepted, and the personal property safety of a mobile terminal user is improved.
Drawings
Fig. 1 is a flowchart of a short message processing method according to an embodiment of the present invention;
fig. 2 is a flowchart of a short message processing method according to a second embodiment of the present invention;
fig. 3 is a schematic structural diagram of a short message processing system according to a third embodiment of the present invention.
Detailed Description
In order to make those skilled in the art better understand the technical solution of the present invention, the following describes the short message processing method and system provided by the present invention in detail with reference to the accompanying drawings.
Fig. 1 is a flowchart of a short message processing method according to an embodiment of the present invention, and as shown in fig. 1, the short message processing method includes:
step 101, the short message center sends an authentication request of the short message receiving end to the verification server according to the currently received short message.
Step 102, the verification server obtains a first physical address of the short message receiving end according to the authentication request of the short message receiving end.
Step 103, the check server judges whether the first physical address is consistent with a preset second physical address, if so, step 104 is executed, and if not, step 106 is executed.
And step 104, the verification server sends the identity verification success information to the short message center.
And 105, the short message center sends the currently received short message to the short message receiving end according to the identity authentication success information, and the process is ended.
Step 106, the verification server sends the authentication failure information to the short message center.
And step 107, the short message center sends the short message receiving failure information to the short message receiving end according to the identity authentication failure information, and the process is ended.
In the technical scheme of the short message processing method provided by this embodiment, after receiving a current short message, a short message center sends an authentication request of a short message receiving end to a verification server, and the verification server discriminates whether the short message receiving end is an illegally-counterfeited short message receiving end by judging whether an acquired first physical address of the short message receiving end is consistent with a preset second physical address, so that the short message of a mobile terminal is effectively prevented from being illegally intercepted, and the security of personal and property of a mobile terminal user is improved.
Fig. 2 is a flowchart of a short message processing method according to a second embodiment of the present invention, and as shown in fig. 2, the short message processing method includes:
step 201, the short message sending end sends a short message sending request to the short message center, wherein the short message sending request comprises a short message and a terminal number of the short message receiving end.
In this embodiment, the short message sending end is a mobile terminal having a function of sending and receiving a short message, for example, the short message sending end is a smart phone. In this embodiment, the short message receiving end is a mobile terminal having a function of sending and receiving a short message, for example, the short message receiving end is a smart phone, and correspondingly, the terminal number of the short message receiving end is a mobile phone number.
When a user at a short message sending end needs to send a short message (also called a short message) to a user at a short message receiving end, the short message sending end first needs to send the short message to a short message center.
Step 202, the short message center inquires whether the terminal number has handled the short message anti-interception service according to the terminal number of the short message receiving end, if so, step 203 is executed, and if not, the short message center sends the currently received short message to the short message receiving end according to the terminal number of the short message receiving end.
Wherein, the Short Message Center (Short Message Service Center, abbreviated as SMSC) has the functions of storing, submitting and forwarding Short messages.
After receiving the short message sending request of the short message sending end, the short message center inquires whether the terminal number handles the short message anti-interception service or not according to the terminal number of the short message receiving end. If the terminal number is inquired to handle the short message anti-interception service, step 203 is executed, otherwise, according to the terminal number, a normal flow is installed, and the short message sent by the short message sending end is sent to the short message receiving end.
In this embodiment, the short message center stores service subscription conditions of each terminal number in advance, after receiving a short message, queries whether the terminal number handles short message anti-interception service according to the terminal number of a short message receiving end, and when querying that the terminal number handles short message anti-interception service, indicates that the terminal number needs to perform security verification (verification that a short message is intercepted) on the identity of a corresponding short message terminal before receiving the short message, so as to effectively prevent the phenomena of counterfeit terminals and cloning terminal SIM cards; and when the terminal number is inquired that the short message anti-interception service is not handled, the short message is normally sent to the short message receiving end according to the terminal number.
Specifically, when a mobile user (short message receiving end user) transacts a short message anti-interception service through a terminal device (short message receiving end) in advance or transacts the short message anti-interception service in an operator Business hall, a service Support system (BSS) stores a corresponding relationship among a terminal number of the short message receiving end, a second physical Address (Media Access Control Address, MAC Address for short) of the short message receiving end, preset key information and mark information of the transacted short message anti-interception service.
The key information can be set by the short message receiving end user according to actual requirements when handling the short message anti-interception service, or can be set by an operator by default when handling the short message anti-interception service for the short message receiving end user, wherein the key information can include at least one of a keyword, a keyword and a terminal number (mobile phone number) of a key contact. In this embodiment, the key information may further include other information, which may be set according to an actual situation, and this embodiment does not limit this.
Wherein, the mark information of the transacted short message anti-interception service is used for indicating that the terminal number of the short message receiving terminal transacts the short message anti-interception service.
After the short message receiving end user successfully orders the short message anti-interception service, the service support system BBS synchronously stores the stored corresponding relationship between the terminal number of the short message receiving end, the second physical address of the short message receiving end, the preset key information and the mark information of the handled short message anti-interception service to the short message center and the verification server.
In this embodiment, after receiving a short message sending request sent by a short message sending end, a short message center queries whether a corresponding relationship between a terminal number and tag information of a handled short message anti-interception service is stored according to the terminal number of a short message receiving end, if so, it indicates that the terminal number handles the short message anti-interception service, and if not, it indicates that the terminal number does not handle the short message anti-interception service.
Step 203, the short message center sends the identity authentication request of the short message receiving end to the verification server according to the currently received short message.
The short message receiving end identity authentication request comprises the currently received short message and the terminal number of the short message receiving end. It is understood that, in this step, the currently received short message is the short message sent by the short message sending end in the step 201.
Step 204, the checking server judges whether the short message includes the key information corresponding to the preset terminal number, if yes, step 205 is executed, and if not, step 207 is executed.
In this embodiment, as can be known from the detailed description of step 202, when the short message receiving end user successfully transacts the short message anti-interception service in advance, the service support system BBS synchronously stores the corresponding relationship among the terminal number of the short message receiving end, the second physical address of the short message receiving end, the preset key information, and the tag information of the transacted short message anti-interception service to the short message center and the verification server.
Therefore, the verification server pre-stores the corresponding relationship between the terminal number of the short message receiving end, the second physical address of the short message receiving end, the preset key information and the mark information of the transacted short message anti-interception service.
Specifically, when an authentication request of a short message receiving end initiated by a short message center is received, a verification server firstly queries key information corresponding to a terminal number according to the terminal number of the short message receiving end in the authentication request.
And then, the verification server judges whether the short message in the identity authentication request comprises key information corresponding to a preset terminal number. When the short message is judged to include the key information corresponding to the terminal number, step 205 is executed, otherwise step 207 is executed. For example, if the key information includes a keyword "verification code", and the short message includes the "verification code", it indicates that the short message includes the key information; assuming that the key information includes the mobile phone number "155 xxxxx 000" of the key contact "dad", assuming that the mobile phone number of the sender in the short message is "155 xxxxx 000", it indicates that the short message includes the key information.
In this embodiment, when it is determined that the short message includes the key information corresponding to the terminal number, it indicates that the short message is important for the short message receiving end user and is likely to relate to the personal and property safety of the user, so the MAC address of the short message receiving end needs to be verified, i.e., step 205 is performed, otherwise, it indicates that the short message is not important for the short message receiving end user and does not relate to the personal and property safety of the user, so the MAC address of the short message receiving end does not need to be verified, i.e., step 207 is directly performed.
Step 205, the verification server obtains the first physical address of the short message receiving end according to the authentication request of the short message receiving end.
In this embodiment, according to the detailed description of the foregoing step 203, the authentication request includes the short message and the terminal number of the short message receiving end. Specifically, the verification server obtains the first physical address of the short message receiving end according to the terminal number of the short message receiving end in the authentication request of the short message receiving end.
Specifically, step 205 includes:
step 2051, the verification server sends a first physical address acquisition request to the short message receiving end according to the terminal number of the short message receiving end.
And step 2052, the short message receiving end returns the first physical address to the verification server according to the first physical address acquisition request.
Step 206, the checking server determines whether the first physical address is consistent with a preset second physical address, if so, step 207 is executed, and if not, step 209 is executed.
In this embodiment, according to the detailed description of step 204, the verification server pre-stores the corresponding relationship between the terminal number of the short message receiving end, the second physical address of the short message receiving end, the preset key information, and the tag information of the handled short message anti-interception service. Therefore, the verification server can inquire out the second physical address corresponding to the terminal number of the short message receiving end through the corresponding relation between the terminal number of the short message receiving end and the pre-stored terminal number of the short message receiving end, the second physical address of the short message receiving end, the preset key information and the mark information of the transacted short message anti-interception service.
That is, before step 206, the verification server queries, according to the terminal number of the short message receiving end, the second physical address corresponding to the terminal number of the short message receiving end from the correspondence among the terminal number of the short message receiving end, the second physical address of the short message receiving end, the preset key information, and the tag information of the handled short message anti-interception service, which are stored in advance (which may be queried together with the key information in step 204). Then, the verification server determines whether the first physical address and the second physical address are consistent, and if yes, it indicates that the short message receiving end corresponding to the first physical address is an actual real short message receiving end and is safe and reliable, so step 207 is executed to send the short message to the short message receiving end. If the short message is judged to be inconsistent, the short message receiving end corresponding to the first physical address is the terminal equipment which illegally intercepts the short message and is unsafe and unreliable, so the step 209 is executed, and the short message is not sent.
Step 207, the verification server sends the information of successful authentication to the short message center.
The information of successful authentication is used for indicating the authenticity and credibility of the identity of the short message receiving end.
Step 208, the short message center sends the currently received short message to the short message receiving end according to the successful authentication information, and ends the process.
After receiving the successful authentication information of the short message receiving end, the short message center issues the short message sent by the short message sending end to the short message receiving end, thereby effectively preventing the short message from being illegally intercepted due to counterfeit of the short message receiving end or cloned of the SIM card, and improving the personal and property safety of a mobile terminal user.
Step 209, the verification server sends the authentication failure information to the short message center.
The identity authentication failure information is used for indicating that the identity of the short message receiving end is not authentic and credible.
Step 210, the short message center sends the short message receiving failure information to the short message receiving end according to the authentication failure information, and ends the process.
In the technical scheme of the short message processing method provided by this embodiment, after receiving a current short message, a short message center sends an authentication request of a short message receiving end to a verification server, and the verification server discriminates whether the short message receiving end is an illegally-counterfeited short message receiving end by judging whether an acquired first physical address of the short message receiving end is consistent with a preset second physical address, so that the short message of a mobile terminal is effectively prevented from being illegally intercepted, and the security of personal and property of a mobile terminal user is improved.
Fig. 3 is a schematic structural diagram of a short message processing system according to a third embodiment of the present invention, and as shown in fig. 3, the short message processing system includes a short message center 301, a verification server 302, and a short message receiving end 303.
The short message center 301 is configured to send an authentication request of the short message receiving end 303 to the verification server according to the currently received short message.
The verification server 302 is configured to obtain a first physical address of the short message receiving end 303 according to the authentication request of the short message receiving end 303; judging whether the first physical address is consistent with a preset second physical address or not; if the first physical address is consistent with the second physical address, sending successful authentication information to the short message center 301; and if the first physical address is not consistent with the second physical address, sending authentication failure information to the short message center 301.
The short message center 301 is further configured to send the short message to the short message receiving end 303 according to the authentication success information; and sending short message receiving failure information to the short message receiving end 303 according to the authentication failure information.
In this embodiment, the authentication request of the short message receiving end 303 includes the short message and the terminal number of the short message receiving end 303. The verification server 302 is further configured to determine whether the short message includes key information corresponding to the preset terminal number; if the short message is judged to include the key information, a step of acquiring a first physical address of the short message receiving end 303 according to an authentication request of the short message receiving end 303 is executed; if the short message does not include the key information, sending authentication success information to the short message center 301, so that the short message center 301 sends the short message to the short message receiving end 303 according to the authentication success information.
In this embodiment, the short message processing system further includes a short message sending end 304; the short message sending end 304 is configured to send a short message sending request to the short message center 301, where the short message sending request includes the short message and a terminal number of the short message receiving end 303;
the short message center 301 is further configured to query, according to the terminal number of the short message receiving end 303, whether the terminal number has handled a short message anti-interception service; if the terminal number is inquired to handle the short message anti-interception service, a step of sending an authentication request of the short message receiving end 303 to the verification server 302 according to the currently received short message is executed.
Optionally, the authentication request of the short message receiving end includes a terminal number of the short message receiving end; the verification server 302 is specifically configured to send a first physical address acquisition request to the short message receiving end 303 according to the terminal number of the short message receiving end 303; the short message receiving end 303 is configured to return the first physical address to the verification server 302 according to the first physical address obtaining request.
Optionally, the short message processing system further includes a service support system 305, and the service support system 305 is configured to store a corresponding relationship among a terminal number of the short message receiving end, a second physical address of the short message receiving end, preset key information, and tag information of the handled short message anti-interception service when a user of the short message receiving end handles the short message anti-interception service, and synchronously store the corresponding relationship among the terminal number of the short message receiving end, the second physical address of the short message receiving end, the preset key information, and the tag information of the handled short message anti-interception service to the short message center 301 and the verification server 302.
For a specific description, reference may be made to the foregoing second embodiment, and details are not described here again.
In the technical scheme of the short message processing system provided by this embodiment, after receiving a current short message, a short message center sends an authentication request of a short message receiving end to a verification server, and the verification server discriminates whether the short message receiving end is an illegally-counterfeited short message receiving end by judging whether an acquired first physical address of the short message receiving end is consistent with a preset second physical address, so that the short message of a mobile terminal is effectively prevented from being illegally intercepted, and the security of personal and property of a mobile terminal user is improved.
It will be understood that the above embodiments are merely exemplary embodiments taken to illustrate the principles of the present invention, which is not limited thereto. It will be apparent to those skilled in the art that various modifications and improvements can be made without departing from the spirit and substance of the invention, and these modifications and improvements are also considered to be within the scope of the invention.

Claims (8)

1. A short message processing method is characterized by comprising the following steps:
the short message center sends an identity authentication request of a short message receiving end to a verification server according to the currently received short message;
the verification server acquires a first physical address of the short message receiving end according to the identity verification request of the short message receiving end;
the checking server judges whether the first physical address is consistent with a preset second physical address;
if the verification server judges that the first physical address is consistent with the second physical address, identity verification success information is sent to the short message center, so that the short message center sends the short message to the short message receiving end according to the identity verification success information;
and if the verification server judges that the first physical address is inconsistent with the second physical address, the verification server sends authentication failure information to the short message center, so that the short message center sends short message receiving failure information to the short message receiving end according to the authentication failure information.
2. The method for processing the short message according to claim 1, wherein the authentication request of the short message receiving end includes the short message and a terminal number of the short message receiving end, and the method further comprises:
the checking server judges whether the short message comprises key information corresponding to the preset terminal number;
if the verification server judges that the short message comprises the key information, the verification server executes a step of acquiring a first physical address of the short message receiving end according to an identity verification request of the short message receiving end;
and if the verification server judges that the short message does not comprise the key information, the verification server executes the step of sending successful authentication information to the short message center so that the short message center sends the short message to the short message receiving end according to the successful authentication information.
3. The method as claimed in claim 2, wherein before the sending, by the short message center, the request for authentication of the short message receiving end to the verification server according to the currently received short message, the method further comprises:
a short message sending end sends a short message sending request to the short message center, wherein the short message sending request comprises the short message and a terminal number of the short message receiving end;
the short message center inquires whether the terminal number handles the short message anti-interception service according to the terminal number of the short message receiving end;
and if the short message center inquires that the terminal number handles the short message anti-interception service, the short message center executes the step of sending an identity verification request of a short message receiving end to a verification server according to the currently received short message.
4. The method according to claim 1, wherein the authentication request of the short message receiving end includes a terminal number of the short message receiving end, and the obtaining, by the verification server, the first physical address of the short message receiving end according to the authentication request of the short message receiving end includes:
the checking server sends a first physical address acquisition request to the short message receiving end according to the terminal number of the short message receiving end;
and the short message receiving end returns the first physical address to the verification server according to the first physical address acquisition request.
5. A short message processing system is characterized by comprising a short message center, a verification server and a short message receiving end;
the short message center is used for sending an identity authentication request of a short message receiving end to the verification server according to the currently received short message;
the verification server is used for acquiring a first physical address of the short message receiving end according to the identity verification request of the short message receiving end; judging whether the first physical address is consistent with a preset second physical address or not; if the first physical address is consistent with the second physical address, identity verification success information is sent to the short message center; if the first physical address is judged to be inconsistent with the second physical address, identity authentication failure information is sent to the short message center;
the short message center is also used for sending the short message to the short message receiving end according to the identity authentication success information; and sending short message receiving failure information to the short message receiving end according to the identity authentication failure information.
6. The short message processing system according to claim 5, wherein the authentication request of the short message receiving end comprises the short message and a terminal number of the short message receiving end;
the checking server is also used for judging whether the short message comprises key information corresponding to the preset terminal number; if the short message is judged to comprise the key information, executing a step of acquiring a first physical address of the short message receiving end according to an identity verification request of the short message receiving end; and if the short message does not comprise the key information, executing the step of sending identity verification success information to the short message center so that the short message center sends the short message to the short message receiving end according to the identity verification success information.
7. The short message processing system according to claim 6, further comprising a short message sending terminal;
the short message sending end is used for sending a short message sending request to the short message center, wherein the short message sending request comprises the short message and the terminal number of the short message receiving end;
the short message center is also used for inquiring whether the terminal number handles the short message anti-interception service or not according to the terminal number of the short message receiving end; and if the terminal number is inquired to transact the short message anti-interception service, executing the step of sending the identity verification request of the short message receiving end to the verification server according to the currently received short message.
8. The short message processing system according to claim 5, wherein the authentication request of the short message receiving end includes a terminal number of the short message receiving end;
the verification server is specifically used for sending a first physical address acquisition request to the short message receiving end according to the terminal number of the short message receiving end;
and the short message receiving end is used for returning the first physical address to the verification server according to the first physical address acquisition request.
CN201910310511.6A 2019-04-17 2019-04-17 Short message processing method and system Active CN110049495B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910310511.6A CN110049495B (en) 2019-04-17 2019-04-17 Short message processing method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910310511.6A CN110049495B (en) 2019-04-17 2019-04-17 Short message processing method and system

Publications (2)

Publication Number Publication Date
CN110049495A CN110049495A (en) 2019-07-23
CN110049495B true CN110049495B (en) 2021-11-09

Family

ID=67277658

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910310511.6A Active CN110049495B (en) 2019-04-17 2019-04-17 Short message processing method and system

Country Status (1)

Country Link
CN (1) CN110049495B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112312389B (en) * 2019-07-29 2022-05-06 中国移动通信集团广东有限公司 Communication information transmission method, communication information transmission device, storage medium and electronic equipment
CN112150305A (en) * 2020-09-14 2020-12-29 深圳供电局有限公司 Enterprise power user information verification method and system, computer equipment and medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101043678A (en) * 2007-02-16 2007-09-26 奕信达通信息技术(北京)有限公司 Smart card, terminal, system and method for field data acquisition
CN101217708A (en) * 2008-01-09 2008-07-09 中国联合通信有限公司 A method and system realizing WAP push service authentication by SMS center
EP1988671A1 (en) * 2007-04-27 2008-11-05 Nurvision Co., Ltd. Spam short message blocking system using a call back short message and a method thereof
CN102244849A (en) * 2011-06-24 2011-11-16 中兴通讯股份有限公司 Periodical short message transmission method and device
CN103259711A (en) * 2012-11-07 2013-08-21 鹤山世达光电科技有限公司 Method and system for communication information transmission
CN103686640A (en) * 2013-12-23 2014-03-26 中国移动通信集团宁夏有限公司 Short message center system and operation method for supporting issuing after verification
CN106101451A (en) * 2016-08-18 2016-11-09 中国联合网络通信集团有限公司 SMS processing method, mobile terminal

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101043678A (en) * 2007-02-16 2007-09-26 奕信达通信息技术(北京)有限公司 Smart card, terminal, system and method for field data acquisition
EP1988671A1 (en) * 2007-04-27 2008-11-05 Nurvision Co., Ltd. Spam short message blocking system using a call back short message and a method thereof
CN101217708A (en) * 2008-01-09 2008-07-09 中国联合通信有限公司 A method and system realizing WAP push service authentication by SMS center
CN102244849A (en) * 2011-06-24 2011-11-16 中兴通讯股份有限公司 Periodical short message transmission method and device
CN103259711A (en) * 2012-11-07 2013-08-21 鹤山世达光电科技有限公司 Method and system for communication information transmission
CN103686640A (en) * 2013-12-23 2014-03-26 中国移动通信集团宁夏有限公司 Short message center system and operation method for supporting issuing after verification
CN106101451A (en) * 2016-08-18 2016-11-09 中国联合网络通信集团有限公司 SMS processing method, mobile terminal

Also Published As

Publication number Publication date
CN110049495A (en) 2019-07-23

Similar Documents

Publication Publication Date Title
TWI493985B (en) Method and apparatus for verification of a telephone number
CN107948204B (en) One-key login method and system, related equipment and computer readable storage medium
EP3169047B1 (en) Information processing method and information processing device
CN106911661B (en) Short message verification method, device, client, server and system
US9325704B2 (en) Data access method and device
CN105554037A (en) Identity identification processing method and service platform
US8931065B2 (en) OTA bootstrap method and system
CN106792704B (en) Method and device for detecting phishing access point
CN110049495B (en) Short message processing method and system
CN105025490A (en) Method and device for identifying pseudo base station
CN105246058A (en) Short message verification method and short message server
CN104243716A (en) Information acquiring method and device
WO2017166419A1 (en) Method of identifying false base station, device identifying false base station, and terminal
CN106878280B (en) User authentication method and device, and method and device for acquiring user number information
WO2015193629A1 (en) Detecting porting or redirection of a mobile telephone number
WO2017033118A1 (en) Method and system for enhancing security of contactless card
CN103782564A (en) Authentication system and method therefor
JP5405185B2 (en) Location registration receiving apparatus and location registration receiving method
CN108271156B (en) Method and device for identifying pseudo base station
CN115018612A (en) Business processing method and device based on bank counter
CN109327814B (en) Short message processing method and device, electronic equipment and readable storage medium
CN106713285A (en) Website link security verification method and system
CN108076440B (en) Short message safety protection method and device, short message center and terminal
CN111246404A (en) Method and device for processing verification code short message
CN110807181A (en) Method, device and system for logging in and verifying database in enterprise

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant