CN110167011B - Embedded-SIM-based mobile phone number security protection system in O2O application - Google Patents

Embedded-SIM-based mobile phone number security protection system in O2O application Download PDF

Info

Publication number
CN110167011B
CN110167011B CN201910473490.XA CN201910473490A CN110167011B CN 110167011 B CN110167011 B CN 110167011B CN 201910473490 A CN201910473490 A CN 201910473490A CN 110167011 B CN110167011 B CN 110167011B
Authority
CN
China
Prior art keywords
module
authentication
temporary
user
personal user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910473490.XA
Other languages
Chinese (zh)
Other versions
CN110167011A (en
Inventor
陈杨
刘作
罗一鸣
韦云
张强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Asean Information Harbor Co ltd
Original Assignee
China Asean Information Harbor Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Asean Information Harbor Co ltd filed Critical China Asean Information Harbor Co ltd
Priority to CN201910473490.XA priority Critical patent/CN110167011B/en
Publication of CN110167011A publication Critical patent/CN110167011A/en
Application granted granted Critical
Publication of CN110167011B publication Critical patent/CN110167011B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention relates to the technical field of communication, in particular to a mobile phone number safety protection system based on Embedded-SIM (subscriber identity module) in O2O application, which comprises a personal user end, an internet platform, an internet user end, an authentication module, a request management module, a number management module and an erasing and writing control module, wherein the authentication module is used for real-name authentication of the personal user end and the internet platform; the request management module is used for analyzing and judging whether the personal user side and the Internet platform are successfully authenticated or not, and can respond to the requirement that the personal user side and the Internet platform which are successfully authenticated initiate temporary numbers through the authentication module; the number management module is used for generating and distributing temporary numbers; the erasing control module is used for writing in the temporary number. The invention can make the calling party and the called party directly communicate without an internet software platform, thereby reducing the cost investment and reducing the occupation of core network resources.

Description

Embedded-SIM-based mobile phone number security protection system in O2O application
Technical Field
The invention relates to the technical field of communication, in particular to a mobile phone number security protection system based on Embedded-SIM in O2O application.
Background
The Embedded-SIM concept is to embed the conventional SIM card directly on the device chip, rather than adding it as a separate removable component to the device, without the user having to insert a physical SIM card. In the O2O internet application process based on an Embedded-SIM mobile phone, the prior art mainly builds a mobile phone security protection platform, binds a calling party a, an intermediate number X and a called party B to form an AXB binding relationship, and in the calling process, the calling party a calls the platform where the intermediate number X is located, and then the calling party X calls the platform B, so that the calling party and the called party can communicate through the X number. For example, in the drop-out line software, when the driver calls the passenger, the driver calls the virtual operator, and then the virtual operator transfers the call to the passenger. The dripping software knows the real numbers of the two parties, when clicking to call in the software, the dripping background selects a reserved idle number in a current preset number section to be matched with a calling terminal for display, and then the dripping background matches the real number to transfer the call of the reserved idle number through cooperation with an operator. The mobile phone is protected safely by the method, and the method has the following disadvantages: the calling is realized by the X number registered by the intermediate number, the cost investment of software and hardware is high, and the core network resources are occupied.
Disclosure of Invention
In order to solve the problems, the invention provides a mobile phone number security protection system based on Embedded-SIM in O2O application, which enables a calling party to directly communicate with a called party without an Internet software platform, reduces cost investment and can reduce the occupation of core network resources.
In order to achieve the purpose, the invention adopts the technical scheme that:
a mobile phone number safety protection system based on Embedded-SIM in O2O application comprises a personal user terminal, an Internet platform, an Internet user terminal, an authentication module, a request management module, a number management module and an erasing control module,
the personal user side is a user needing to protect the mobile phone number; the Internet platform is an O2O software platform; the internet user side is a user using the internet platform;
the authentication module is used for real-name authentication of the personal user side and qualification authentication of the Internet platform;
the request management module is used for analyzing and judging whether the personal user side and the internet platform are successfully authenticated or not by acquiring the data of the authentication module, the personal user side and the internet platform, and can respond to the requirement that the personal user side and the internet platform which are successfully authenticated initiate temporary numbers through the authentication module;
the number management module is used for responding to the demand of the temporary number in the request management module, generating a corresponding temporary number according to the real number of the personal user side or the real number of the internet user side requiring the temporary number in the internet platform, and distributing the temporary number of the number management module through the request management module;
the erasing control module is used for responding to a request for writing temporary number configuration information in the request management module and writing the temporary number configuration information into the corresponding personal user side and the Internet user side needing the temporary number in the Internet platform through an operator core network.
Furthermore, the authentication module comprises a user management submodule and an authentication management submodule, and the user management submodule is used for real-name registration of the personal user terminal and filling of qualification authentication information of the internet platform; the authentication management submodule is used for acquiring data of the user management submodule and authenticating the request of real-name registration and qualification authentication in the user management submodule through a third-party authoritative real-name authentication mechanism, and can also store registration information of the personal user end, qualification information of the internet platform and an authentication result of the third-party authoritative real-name authentication mechanism and send the authentication result of the third-party authoritative real-name authentication mechanism to the personal user end or the internet platform through the user management submodule.
Furthermore, the user management submodule can record information of the user of the personal user end in a mode of identification card number and face recognition; before responding to the personal user end successfully authenticated by the authentication module each time, the request management module needs the user of the personal user end to provide identity card number information and acquire face data of the user of the personal user end, and matches the data of the user management submodule to ensure that the personal user end is used by the user.
Furthermore, the authentication management submodule acquires the type of the required authentication through the user management submodule, extracts the information of the required data in the third-party authoritative real-name authentication mechanism according to the authentication type, and can send the extracted information of the required data to the personal user side or the internet platform through the user management submodule.
Further, the request management module can provide writing duration options of temporary code numbers for the personal user side and the internet platform; the erasing control module acquires data of the remaining writing duration of the temporary code number by acquiring the temporary code number writing duration data in the request management module, and after the temporary code number writing time is over, the request management module can control the erasing control module to erase the corresponding temporary numbers of the personal user side and the internet platform in the operator core network.
Further, the number management module generates a temporary number which is the same as the attribution of the real mobile phone number and has a unique binding relationship with the attribution of the real mobile phone number according to the mobile phone number of the personal user side and the real mobile phone number provided by the internet user side needing the temporary number in the internet platform; the number management module can also compare the generated temporary number with the mobile phone number existing in the operator core network, and when the generated temporary number exists, the number management module executes the temporary number generation again until the temporary number is not repeated with the mobile phone number existing in the operator core network.
The system further comprises a data storage module, wherein the data storage module is used for storing the real mobile phone numbers of the personal user side and the internet user side in the request management module and corresponding temporary number data, and can record the starting time of converting the real mobile phone numbers into the temporary numbers.
Furthermore, the data storage module can set screening conditions and obtain information related to the keywords in a keyword screening mode.
The invention has the beneficial effects that:
1. under the action of the authentication module, the user of the personal user end is ensured to be a legal user, the user of the user end is prevented from carrying out illegal behaviors by utilizing the temporary number, meanwhile, the internet platform can be ensured to meet relevant qualifications, and the abuse of the temporary number by the internet platform is avoided; the request management module responds to the requirement of initiating temporary numbers by the personal user end and the Internet platform which are successfully authenticated by the authentication module, the number management module receives the response of the requirement of the temporary numbers by the personal user end and the Internet platform, thereby generating temporary numbers for the personal user end or the Internet user end which needs the temporary numbers in the Internet platform, distributing the temporary numbers to corresponding users through the request management module, responding to the writing request of the temporary number configuration information of the request management module by the erasing control module, writing the temporary number configuration information into the corresponding personal user end and the Internet user end which needs the temporary numbers in the Internet platform by the operator core network, and realizing the direct call between a calling party and a called party by dialing the temporary numbers to be butted with the corresponding users without passing through the Internet platform, the cost investment is reduced, and the operator core network only occupies resources in the process of the butt joint of the calling party and the called party, and compared with the traditional butt joint mode that the platform where the A calls the middle number X is located and then the middle number X calls the B, the resource occupation of the operator core network can be reduced by 50%.
2. The user management sub-module records information of the user of the personal user end in a mode of identity card number and face identification, so that the request management module can authenticate the user of the personal user end through the identity card number information and face data before responding to the personal user end successfully authenticated through the authentication module each time, influence caused by the fact that a user does not use the personal user end by himself is effectively prevented, and illegal behaviors are avoided by using temporary numbers after the user mobile phone of the personal user end is lost or stolen.
3. The data storage module can store the real mobile phone numbers of the personal user side and the internet user side and the corresponding temporary number data, and can record the starting time of converting the real mobile phone numbers into the temporary numbers so as to provide subsequent security audit and facilitate the processing of abnormal problems.
Drawings
Fig. 1 is a block diagram of a mobile phone number security protection system based on Embedded-SIM in O2O application according to a preferred embodiment of the present invention.
In the figure, 11-personal user terminal, 12-internet platform, 13-internet user terminal, 2-authentication module, 21-user management sub-module, 22-authentication management sub-module, 3-request management module, 4-number management module, 5-erasing control module, 6-operator core network, 7-third party authority real-name system authentication machine and 8-data storage module.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. The terminology used in the description of the invention herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used herein, the term "and/or" includes any and all combinations of one or more of the associated listed items.
Referring to fig. 1, a mobile phone number security protection system based on Embedded-SIM in O2O application according to a preferred embodiment of the present invention includes a personal user end 11, an internet platform 12, an internet user end 13, an authentication module 2, a request management module 3, a number management module 4, an erasure control module 5, and a data storage module 8.
The personal user end 11 is a user for protecting the mobile phone number according to personal requirements; the internet platform 12 is an O2O software platform; the internet user terminal 13 is a user using the internet platform 12.
The authentication module 2 is used for real-name authentication of the personal user end 11 and qualification authentication of the internet platform 12.
The request management module 3 is configured to analyze and determine whether the authentication of the personal user end 11 and the internet platform 12 is successful by acquiring data of the authentication module 2, the personal user end 11 and the internet platform 12, and can respond to a requirement that the personal user end 11 and the internet platform 12 successfully authenticated by the authentication module 2 initiate a temporary number.
In this embodiment, the authentication module 2 includes a user management sub-module 21 and an authentication management sub-module 22.
The user management submodule 21 is used for real-name registration of the personal user terminal 11 and filling of qualification certification information of the internet platform 12.
The authentication management sub-module 22 is configured to obtain data of the user management sub-module 21, and authenticate the request for real-name registration and qualification authentication in the user management sub-module 21 through the third-party authoritative real-name authentication mechanism 7. The authentication management sub-module 22 can also store the registration information of the personal user end 11, the qualification information of the internet platform 12 and the authentication result of the third party authority real-name system authentication mechanism 7, and transmit the authentication result of the third party authority real-name system authentication mechanism 7 to the personal user end 11 or the internet platform 12 through the user management sub-module 21.
By accessing the third-party authoritative real-name authentication mechanism 7, the authentication module 2 can ensure that the user of the personal user terminal 11 is a legal user, and prevent the user of the personal user terminal 11 from carrying out illegal activities by using temporary numbers. Meanwhile, the internet platform 12 can be guaranteed to meet relevant qualifications, and the abuse of the temporary number by the internet platform is avoided.
The user management sub-module 21 can record information of the user of the personal client 11 by means of the identification number and the face recognition. Before responding to the personal user end 11 successfully authenticated by the authentication module 2 each time, the request management module 3 needs the user of the personal user end 11 to provide identification number information and perform facial data acquisition on the user of the personal user end 11, and performs matching with the data of the user management submodule 21 to ensure that the personal user end 11 is used by the user.
The information of the user of the personal user end 11 is recorded by adopting the identification number and the face recognition mode, so that the request management module can authenticate the user of the personal user end through the identification number information and the face data before responding to the personal user end successfully authenticated through the authentication module every time, the influence caused by using the personal user end by a person who is not the user is effectively prevented, and illegal behaviors are avoided by using a temporary number after the mobile phone of the user of the personal user end is lost or stolen.
The authentication management sub-module 22 obtains the type of the required authentication through the user management sub-module 21, and extracts the information of the required data in the third party authority real-name authentication mechanism 7 according to the authenticated type, and the authentication management sub-module 22 can send the extracted information of the required data to the personal user terminal 11 or the internet platform 12 through the user management sub-module 21. Under the action of the authentication management sub-module 22, the required data information can be automatically extracted from the third party authoritative real-name system authentication mechanism 7 according to the authenticated type, so that the real-name registration or qualification authentication of the personal user end 11 or the internet platform 12 is facilitated, and the operation efficiency of the real-name registration or qualification authentication is effectively improved.
The steps of registering the personal user end 11 with the real name are as follows:
1. the personal user terminal 11 initiates a registration request to the user management sub-module 21, and the registration request information includes information of a user name, a password, a mailbox and a mobile phone number;
2. after receiving the registration request from the personal user end 11, the user management submodule 21 initiates an authentication request for the user to the authentication management submodule 22;
3. the authentication management submodule 22 judges that the required authentication type is the personal user terminal 11, and then initiates an authentication request to the third party authority real-name system authentication mechanism 7;
4. the authentication management submodule 22 receives authentication information returned by the third party authority real-name system authentication mechanism 7, extracts the data required for registration according to the third party authority real-name system authentication mechanism 7 and sends the data to the personal user end 11, and the personal user end 11 perfects the request of identity number and face identification through the personal user end 11 according to the data required for registration;
5. the authentication management submodule 22 sends the return information of the authoritative real-name authentication mechanism 7 of the third party to the personal user terminal 11 through the user management submodule 21;
6. after the information is perfected by the individual registered user, the data required by registration is sent to the third party authoritative real-name system certification authority 7 through the user management submodule 21;
7. the third party authority real-name authentication mechanism 7 returns authentication success, and re-authentication is carried out if the authentication fails;
8. the authentication management submodule 22 returns the authentication success to the user management submodule 21; the user management submodule 21 initiates a request for storing user information to the authentication management submodule 22, and returns a successful registration result to the personal user terminal 11.
The internet platform 12 qualification certification steps are as follows:
1. the internet platform 12 initiates an authentication request to the user management submodule 21;
2. the user management submodule 21 forwards the request to the authentication management submodule 22;
3. the authentication management submodule 22 judges that the required authentication type is the internet platform 12, and then sends an enterprise qualification authentication request to the third party authoritative real-name authentication mechanism 7;
4. the authentication management submodule 22 obtains a request for submitting enterprise data from the third party authority real-name system authentication system, extracts data required by authentication according to the third party authority real-name system authentication mechanism 7, and sends the data required by authentication to the internet platform 12 through the user management submodule 21;
5. the internet platform 12 submits authentication data to the third-party authoritative real-name authentication mechanism 7 in the user management submodule 21 through the authentication management submodule 22;
6. the third party authority real-name authentication mechanism 7 returns authentication success, and re-authentication is carried out if the authentication fails;
7. the authentication management sub-module 22 sends the result of successful authentication to the user management sub-module 21, and the user management sub-module 21 returns the result of successful registration to the internet platform 12.
The number management module 4 is configured to request a response to a temporary number requirement in the management module 3, and generate a corresponding temporary number according to a real number of the personal user end 11 or a real number of the internet user end 13 requiring the temporary number in the internet platform 12, where the temporary number of the number management module 4 is allocated by the request management module 3.
In this embodiment, the number management module 4 generates a temporary number that is the same as the attribution of the real mobile phone number and has a unique binding relationship with the real mobile phone number according to the mobile phone number of the personal user end 11 and the real mobile phone number provided by the internet user end 13 that requires the temporary number in the internet platform 12. The number management module 4 can also compare the generated temporary number with the mobile phone number already existing in the operator core network 6, and when the generated temporary number already exists, the number management module 4 executes the temporary number generation again until the temporary number is not repeated with the mobile phone number already existing in the operator core network 6. Under the action of the number management module 4, a temporary number corresponding to the real number alone can be automatically generated.
The erasure control module 5 is configured to respond to the request for writing the temporary number configuration information in the request management module 3, and write the temporary number configuration information in the corresponding personal subscriber end 11 and the internet subscriber end 13 requiring the temporary number in the internet platform 12 through the operator core network 6.
In this embodiment, the request management module 3 can provide the write duration option of the temporary code number for the personal client 11 and the internet platform 12. The erasure control module 5 obtains the data of the remaining writing duration of the temporary code number by obtaining the data of the writing duration of the temporary code number in the request management module 3, and after the writing time of the temporary code number is over, the request management module 3 can control the erasure control module 5 to erase the corresponding temporary numbers of the personal user end 11 and the internet platform 12 in the operator core network 6. The request management module 3 can provide a temporary number writing duration value for the personal user end 11 and the internet platform 12 according to the requirements of the personal user end 11 and the internet platform 12, so that the erasing and writing control module 5 can automatically erase the written temporary number after the temporary number writing duration is over, and restore the real number again.
In this embodiment, the request management module 21 responds to the requirement of the temporary number initiated by the personal user end 11 and the internet platform 12 successfully authenticated by the authentication module 2, the number management module 3 receives the response of the requirement of the temporary number of the personal user end 11 and the internet platform 12, so as to generate the temporary number for the internet user end 13 requiring the temporary number in the personal user end 11 or the internet platform 12, and distribute the temporary number to the corresponding user through the request management module 3, the erasure control module 5 responds to the temporary number configuration information writing request of the request management module 3, and the operator core network writes the temporary number configuration information 6 into the corresponding internet user end 13 requiring the temporary number in the personal user end 11 and the internet platform 12, the calling number can be docked with the corresponding user through dialing the temporary number, so as to realize the direct call between the calling party and the called party, because the Internet platform 12 is not needed, the cost investment is reduced, and the operator core network 6 only occupies resources in the process of the butt joint of the calling party and the called party, compared with the traditional butt joint mode that the platform where the A calls the middle number X is located and then the middle number X calls the B, the resource occupation of the operator core network can be reduced by 50%.
The data storage module 8 is used for requesting the storage of the real mobile phone numbers and the corresponding temporary number data of the personal user end 11 and the internet user end 13 in the management module 3, and can record the starting time of converting the real mobile phone numbers into the temporary numbers. The data storage module 8 can set the screening condition and obtain the information related to the keyword by means of keyword screening. The real mobile phone number, the corresponding temporary number data and the user information can be stored under the action of the data storage module 8, and the starting time of converting the real mobile phone number into the temporary number can be recorded so as to be used for subsequent security audit and facilitate the processing of abnormal problems.
The application process of the mobile phone number security protection system based on Embedded-SIM in the O2O application of the preferred embodiment of the invention is as follows:
1. the personal client 11 and the internet client 13 perform real-name registration or qualification authentication through the authentication module 2.
2. The personal user terminal 11 initiates a temporary code number writing request to the request management module 3 based on the mobile phone; the internet platform 12 sends a temporary code number writing request to the request management module 3 for the internet user 13 through the internet. Both the personal client 11 and the internet platform 12 need to select the required temporary number duration value in the request management module 3.
3. The request management module 3 initiates an authentication request to the personal user end 11 and the internet user end 13 having the temporary code number writing request through the user management submodule 21 and the authentication management submodule 22.
4. After the authentication of the authentication management submodule 22 is passed, the information of successful authentication is returned to the request management module 3 through the user management submodule 21.
5. After receiving the authentication success signal, the request management module 3 requests the number management module 4 to allocate the temporary code number to the personal ue 11 and the internet ue 13 that requires the temporary code number.
6. After the code number is successfully distributed, the erasing and writing control module 5 responds to the temporary code number configuration information writing request of the request management module 3 and initiates a request for writing the temporary code number configuration information into the personal user end 11 and the internet user end 13 to the operator core network 6; and responding to the request for writing the temporary number to the operator core network 6, and writing the temporary number to the personal user terminal 11 and the internet user terminal 13.
7. After the temporary writing is successful, the request management module 3 sends a notification that the writing code number is successful to the personal client 11 and the internet client 13.
8. After the temporary number set in the request management module 3 ends, the request management module 3 controls the erasure control module 5 to erase the temporary numbers of the corresponding personal user terminal 11 and the internet platform 12 in the operator core network 6.

Claims (5)

1. A mobile phone number safety protection system based on Embedded-SIM in O2O application is characterized by comprising a personal user end (11), an Internet platform (12), an Internet user end (13), an authentication module (2), a request management module (3), a number management module (4) and an erasing control module (5),
the personal user end (11) is a user which needs to protect the mobile phone number; the Internet platform (12) is an O2O software platform; the internet user end (13) is a user using the internet platform (12);
the authentication module (2) is used for real-name authentication of the personal user end (11) and qualification authentication of the Internet platform (12);
the request management module (3) is used for analyzing and judging whether the personal user side (11) and the internet platform (12) are successfully authenticated or not by acquiring data of the authentication module (2), the personal user side (11) and the internet platform (12), and can respond to the requirement that the personal user side (11) and the internet platform (12) which are successfully authenticated by the authentication module (2) initiate temporary numbers;
the number management module (4) is used for responding to the demand of the temporary number in the request management module (3), generating a corresponding temporary number according to the real number of the personal user end (11) or the real number of the internet user end (13) requiring the temporary number in the internet platform (12), and distributing the temporary number of the number management module (4) through the request management module (3);
the erasing control module (5) is used for responding to a request for writing temporary number configuration information in the request management module (3) and writing the temporary number configuration information into the corresponding personal user end (11) and an internet user end (13) requiring the temporary number in the internet platform (12) through an operator core network (6);
the authentication module (2) comprises a user management submodule (21) and an authentication management submodule (22), wherein the user management submodule (21) is used for real-name registration of the personal user end (11) and filling of qualification authentication information of the internet platform (12); the authentication management sub-module (22) is configured to obtain data of the user management sub-module (21), authenticate a request for real-name registration and qualification authentication in the user management sub-module (21) through a third-party authority real-name authentication mechanism (7), store registration information of the personal user end (11), qualification information of the internet platform (12), and an authentication result of the third-party authority real-name authentication mechanism (7) in the authentication management sub-module (22), and send the authentication result of the third-party authority real-name authentication mechanism (7) to the personal user end (11) or the internet platform (12) through the user management sub-module (21);
the user management sub-module (21) can record information of the user of the personal user end (11) in a mode of identification of the identity card number and the face; before responding to the personal user end (11) successfully authenticated by the authentication module (2) each time, the request management module (3) needs the user of the personal user end (11) to provide identification number information and acquire face data of the user of the personal user end (11), and matches the data with the data of the user management submodule (21) to ensure that the personal user end (11) is used by the user;
the authentication management submodule (22) acquires the type of the required authentication through the user management submodule (21), extracts the information of the required data from the third-party authority real-name authentication mechanism (7) according to the authenticated type, and the authentication management submodule (22) can send the extracted information of the required data to the personal user end (11) or the internet platform (12) through the user management submodule (21).
2. The Embedded-SIM-based mobile phone number security protection system in O2O application, as claimed in claim 1, wherein: the request management module (3) can provide writing duration options of temporary code numbers for the personal user side (11) and the Internet platform (12); the erasing control module (5) obtains the data of the remaining writing duration of the temporary code number by obtaining the temporary code number writing duration data in the request management module (3), and after the writing time of the temporary code number is over, the request management module (3) can control the erasing control module (5) to erase the corresponding temporary numbers of the personal user end (11) and the internet platform (12) in the operator core network (6).
3. The Embedded-SIM-based mobile phone number security protection system in O2O application, as claimed in claim 1, wherein: the number management module (4) generates a temporary number which is the same as the attribution of the real mobile phone number and has a unique binding relation according to the mobile phone number of the personal user terminal (11) and the real mobile phone number provided by the Internet user terminal (13) needing the temporary number in the Internet platform (12); the number management module (4) can also compare the generated temporary number with the mobile phone number existing in the operator core network (6), and when the generated temporary number exists, the number management module (4) executes the temporary number generation again until the temporary number is not repeated with the mobile phone number existing in the operator core network (6).
4. The Embedded-SIM-based mobile phone number security protection system in O2O application, as claimed in claim 1, wherein: the system is characterized by further comprising a data storage module (8), wherein the data storage module (8) is used for storing real mobile phone numbers and corresponding temporary number data of the personal user side (11) and the internet user side (13) in the request management module (3), and can record the starting time of converting the real mobile phone numbers into the temporary numbers.
5. The system of claim 4, wherein the Embedded-SIM based mobile phone number security system in O2O application comprises: the data storage module (8) can set screening conditions and obtain information related to the keywords in a keyword screening mode.
CN201910473490.XA 2019-05-31 2019-05-31 Embedded-SIM-based mobile phone number security protection system in O2O application Active CN110167011B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910473490.XA CN110167011B (en) 2019-05-31 2019-05-31 Embedded-SIM-based mobile phone number security protection system in O2O application

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910473490.XA CN110167011B (en) 2019-05-31 2019-05-31 Embedded-SIM-based mobile phone number security protection system in O2O application

Publications (2)

Publication Number Publication Date
CN110167011A CN110167011A (en) 2019-08-23
CN110167011B true CN110167011B (en) 2022-02-18

Family

ID=67630779

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910473490.XA Active CN110167011B (en) 2019-05-31 2019-05-31 Embedded-SIM-based mobile phone number security protection system in O2O application

Country Status (1)

Country Link
CN (1) CN110167011B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110991982A (en) * 2019-10-28 2020-04-10 中船重工海鑫工程管理(北京)有限公司 Construction project building information management method and system

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103986846A (en) * 2014-05-16 2014-08-13 中国联合网络通信集团有限公司 Method and system for protecting phone numbers of online shopping users
CN104093136A (en) * 2014-07-21 2014-10-08 中国电信股份有限公司 Method and system for obtaining virtual numbers and virtual number service platform
CN104104681A (en) * 2014-07-21 2014-10-15 中国电信股份有限公司 Method, platform device and system for protecting user privacy
CN105338199A (en) * 2014-08-13 2016-02-17 广东世纪网通信设备有限公司 Virtual mobile phone number allocation method and system
CN105721720A (en) * 2014-12-03 2016-06-29 中国电信股份有限公司 Method for displaying virtual number, and virtual number distribution platform and system
CN106303100A (en) * 2015-05-18 2017-01-04 中国联合网络通信集团有限公司 A kind of method and system of number protection
CN107708103A (en) * 2017-11-05 2018-02-16 浙江东信昆辰科技股份有限公司 The method and system of number secrecy are realized based on MAP signalings
CN108271133A (en) * 2016-12-30 2018-07-10 中国移动通信集团浙江有限公司 A kind of method and device of reversion calling
CN108521404A (en) * 2018-03-09 2018-09-11 中国—东盟信息港股份有限公司 A kind of mobile phone safe privacy number protecting platform based on IMS networkings
CN109257509A (en) * 2017-07-14 2019-01-22 中国移动通信集团浙江有限公司 Communication means, system, server and storage medium based on virtual-number

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8583504B2 (en) * 2010-03-29 2013-11-12 Boku, Inc. Systems and methods to provide offers on mobile devices

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103986846A (en) * 2014-05-16 2014-08-13 中国联合网络通信集团有限公司 Method and system for protecting phone numbers of online shopping users
CN104093136A (en) * 2014-07-21 2014-10-08 中国电信股份有限公司 Method and system for obtaining virtual numbers and virtual number service platform
CN104104681A (en) * 2014-07-21 2014-10-15 中国电信股份有限公司 Method, platform device and system for protecting user privacy
CN105338199A (en) * 2014-08-13 2016-02-17 广东世纪网通信设备有限公司 Virtual mobile phone number allocation method and system
CN105721720A (en) * 2014-12-03 2016-06-29 中国电信股份有限公司 Method for displaying virtual number, and virtual number distribution platform and system
CN106303100A (en) * 2015-05-18 2017-01-04 中国联合网络通信集团有限公司 A kind of method and system of number protection
CN108271133A (en) * 2016-12-30 2018-07-10 中国移动通信集团浙江有限公司 A kind of method and device of reversion calling
CN109257509A (en) * 2017-07-14 2019-01-22 中国移动通信集团浙江有限公司 Communication means, system, server and storage medium based on virtual-number
CN107708103A (en) * 2017-11-05 2018-02-16 浙江东信昆辰科技股份有限公司 The method and system of number secrecy are realized based on MAP signalings
CN108521404A (en) * 2018-03-09 2018-09-11 中国—东盟信息港股份有限公司 A kind of mobile phone safe privacy number protecting platform based on IMS networkings

Also Published As

Publication number Publication date
CN110167011A (en) 2019-08-23

Similar Documents

Publication Publication Date Title
CN109089264A (en) A kind of mobile terminal exempts from the method and system of close login
CN104184705B (en) Verification method, device, server, subscriber data center and system
CN104158824B (en) Genuine cyber identification authentication method and system
US7974603B2 (en) Authentication vector generating device, subscriber authentication module, mobile communication system, and authentication vector generation method
US9497191B2 (en) Multiple user authentications on a communications device
CN107733852A (en) A kind of auth method and device, electronic equipment
CN108683871A (en) Video-based service processing system, method, user terminal and storage medium
CN110225035A (en) The binding of third party's account and login method, server, terminal and device
CN101808094A (en) Identity authentication system and method
CN108632325A (en) A kind of call method and device of application
US20040024817A1 (en) Selectively restricting access of automated agents to computer services
CN108768991B (en) Real person authentication method and system
CN113055185A (en) Token-based authentication method and device, storage medium and electronic device
CN111797418A (en) Control method and device of online service, service terminal, server and storage medium
CN110913083A (en) Communication line connection method, communication line connection device, computer equipment and storage medium
CN111200601B (en) Method and system for butting user and application based on universal transfer service
CN114491436A (en) Contract signing method and device, electronic equipment and storage medium
CN107172194B (en) Virtual SIM card management method and device and communication terminal
CN110167011B (en) Embedded-SIM-based mobile phone number security protection system in O2O application
CN111901321A (en) Authentication method, device, electronic equipment and readable storage medium
CN112165458B (en) Real-name authentication method, device and terminal
CN107645474A (en) Log in the method for open platform and log in the device of open platform
CN105790945B (en) A kind of authentication method, device and system realizing user's unique identities and authenticating
CN109829321A (en) A kind of method, apparatus of authenticating identity, equipment and storage medium
CN108696864B (en) Virtual number request and transmission method, device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant