CN110475011A - A kind of anti-harassment method of phone - Google Patents

A kind of anti-harassment method of phone Download PDF

Info

Publication number
CN110475011A
CN110475011A CN201910786685.XA CN201910786685A CN110475011A CN 110475011 A CN110475011 A CN 110475011A CN 201910786685 A CN201910786685 A CN 201910786685A CN 110475011 A CN110475011 A CN 110475011A
Authority
CN
China
Prior art keywords
telephone terminal
information
telephone
call
authentication information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910786685.XA
Other languages
Chinese (zh)
Inventor
朱小军
肖列
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Lai Bu Technology Co Ltd
Original Assignee
Hangzhou Lai Bu Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Lai Bu Technology Co Ltd filed Critical Hangzhou Lai Bu Technology Co Ltd
Priority to CN201910786685.XA priority Critical patent/CN110475011A/en
Publication of CN110475011A publication Critical patent/CN110475011A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/663Preventing unauthorised calls to a telephone set
    • H04M1/665Preventing unauthorised calls to a telephone set by checking the validity of a code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72484User interfaces specially adapted for cordless or mobile telephones wherein functions are triggered by incoming communication events
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42025Calling or Called party identification service
    • H04M3/42034Calling party identification service
    • H04M3/42042Notifying the called party of information on the calling party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/436Arrangements for screening incoming calls, i.e. evaluating the characteristics of a call before deciding whether to answer it
    • H04M3/4365Arrangements for screening incoming calls, i.e. evaluating the characteristics of a call before deciding whether to answer it based on information specified by the calling party, e.g. priority or subject

Abstract

The present invention relates to a kind of anti-harassment methods of phone.This method comprises: S1, the first telephone terminal issue the first call request, the first telephone number comprising the first telephone terminal, the second telephone number of the second telephone terminal and the authentication information for verifying first call request person's identity in the first call request;S2, the second telephone terminal show authentication information after receiving the first call request.Dialing party sends oneself authentication information to called party in dialing simultaneously in the present invention, and called party can determine whether the identity of dialing party in incoming call by the authentication information of display, greatly reduces harassing call quantity, raising user experience.

Description

A kind of anti-harassment method of phone
Technical field
The present invention relates to field of telephone communication, more specifically to a kind of anti-harassment method of phone.
Background technique
Telephonic communication system based on telephone number has been people's communication mode used in everyday, but existing telephone is logical Letter system only shows the telephone number of other side when being connected to incoming call, if strange telephone number can not then confirm the body of other side Part, it is understood that there may be the harassing calls such as house property distribution, telemarketing, fraudulent call bring puzzlement for user.
Summary of the invention
The technical problem to be solved in the present invention is that in view of the above drawbacks of the prior art, it is anti-harassment to provide a kind of phone Method.
The technical solution adopted by the present invention to solve the technical problems is: constructing a kind of anti-harassment method of phone, comprising:
S1, the first telephone terminal issue the first call request, include the first telephone terminal in first call request First telephone number, the second telephone number of the second telephone terminal and the authentication for verifying first call request person's identity Information;
S2, second telephone terminal show the authentication information after receiving first call request.
Further, in the anti-harassment method of phone of the present invention, the authentication information includes text information, figure At least one of piece information, audio-frequency information, video information.
Further, in the anti-harassment method of phone of the present invention, the step S1 includes: S11, first phone Terminal obtains the authentication information when dialing second telephone number, by first telephone number, described second Telephone number and the authentication information form first call request, and it is logical that first telephone terminal issues described first Words request.
Further, in the anti-harassment method of phone of the present invention, the acquisition identity described in the step S11 is tested Demonstrate,proving information includes:
S111, first telephone terminal receive the authentication information of input;Or
S112, first telephone terminal read the authentication information being locally stored.
Further, in the anti-harassment method of phone of the present invention, the step S111 includes: that first phone is whole The touch screen or key at end receive the text information of input;And/or
The microphone of first telephone terminal receives the audio-frequency information of input;And/or
The received pictorial information of camera or video information of first telephone terminal.
Further, in the anti-harassment method of phone of the present invention, after the step S2 further include:
If the reception of S3, second telephone terminal allows to go code, second telephone terminal and described the are established The call of one telephone terminal connects;
If S4, second telephone terminal receive refusal and go code, the second telephone terminal refusal described first First call request of telephone terminal.
Further, in the anti-harassment method of phone of the present invention, if the step S4 includes: S41, second electricity Telephone terminal receives refusal and goes code, and second telephone terminal refuses the first call request of first telephone terminal, together When send reason for access denial information, wherein the reason for access denial information include text information, pictorial information, audio-frequency information, video letter At least one of breath;
S42, first telephone terminal receive and show the reason for access denial information.
Further, in the anti-harassment method of phone of the present invention, the letter of transmission reason for access denial described in the step S41 Breath includes:
Second telephone terminal receives the reason for access denial information of input, sends the reason for access denial information;Or institute It states the second telephone terminal and reads the reason for access denial information being locally stored, send the reason for access denial information.
Further, in the anti-harassment method of phone of the present invention, second telephone terminal receives the described of input Reason for access denial information includes:
The touch screen or key of second telephone terminal receive the text information of input;And/or
The microphone of second telephone terminal receives the audio-frequency information of input;And/or
The received pictorial information of camera or video information of second telephone terminal.
Further, in the anti-harassment method of phone of the present invention, the authentication letter is shown in the step S2 Breath includes: to show the authentication information by 3D stereo display module, wherein the 3D stereo display module includes multiple Display surface.
Further, in the anti-harassment method of phone of the present invention, after the step S2 further include:
S5, it converses before connecting in second telephone terminal and first telephone terminal foundation, second phone is whole End and first telephone terminal first establish data connection, allow between second telephone terminal and first telephone terminal Short message is linked up in mutually transmission, the communication short message include text information, pictorial information, audio-frequency information, in video information It is at least one.
Further, in the anti-harassment method of phone of the present invention, the step S2 includes:
S21, second telephone terminal receive verify after first call request first telephone number whether It converses in white list, the call white list refers to the telephone number for not needing to carry out authentication;
S22, the connection if so, second telephone terminal and first telephone terminal foundation are conversed;
S23, if it is not, then showing the authentication information.
In addition, the present invention also provides a kind of anti-harassment methods of phone, comprising:
T1, the first telephone terminal issue the second call request to telephony server, comprising the in second call request First telephone number of one telephone terminal and the second telephone number of the second telephone terminal;
T2, the telephony server are searched corresponding with first telephone number for verifying second call request person's body The authentication information of part, is sent to second telephone terminal for second call request and the authentication information, Wherein the telephony server is stored with the authentication information corresponding with first telephone number;
T3, second telephone terminal show the body after receiving second call request and the authentication information Part verification information.
Further, in the anti-harassment method of phone of the present invention, the authentication information includes text information, figure At least one of piece information, audio-frequency information, video information.
Further, in the anti-harassment method of phone of the present invention, after the step T3 further include:
If the reception of T4, second telephone terminal allows to go code, second telephone terminal and described the are established The call of one telephone terminal connects;
If T5, second telephone terminal receive refusal and go code, the second telephone terminal refusal described first Second call request of telephone terminal.
Further, in the anti-harassment method of phone of the present invention, if the step T5 includes: T51, second electricity Telephone terminal receives refusal and goes code, and second telephone terminal refuses the second call request of first telephone terminal, together When hair refusal go code to the telephony server;
T52, the telephony server search reason for access denial information corresponding with second telephone number, wherein described refuse Connecing cause information includes at least one of text information, pictorial information, audio-frequency information, video information;
T53, the telephony server send the reason for access denial information to first telephone terminal, first phone Terminal receives and shows the reason for access denial information.
Further, in the anti-harassment method of phone of the present invention, before the step T1 further include: T0, described First telephone terminal uploads the authentication information to the telephony server;Second telephone terminal uploads the rejection Cause information is to the telephony server.
Further, in the anti-harassment method of phone of the present invention, the authentication letter is shown in the step T3 Breath includes: to show the authentication information by 3D stereo display module, wherein the 3D stereo display module includes multiple Display surface.
Further, in the anti-harassment method of phone of the present invention, after the step T3 further include:
T6, it converses before connecting in second telephone terminal and first telephone terminal foundation, second phone is whole End and first telephone terminal first pass through the telephony server and establish data connection, allow second telephone terminal and institute It states mutually to transmit between the first telephone terminal by the telephony server and links up short message, the communication short message includes text At least one of information, pictorial information, audio-frequency information, video information.
Further, in the anti-harassment method of phone of the present invention, the step T2 includes:
T21, the telephony server search first telephone number whether second telephone number call it is white In list, the call white list refers to the telephone number for not needing to carry out authentication;
T22, it is connect if so, establishing second telephone terminal with the call of first telephone terminal;
T23, if it is not, then the telephony server is searched and corresponding with first telephone number is conversed for verifying second Second call request and the authentication information are sent to second electricity by the authentication information of requestor's identity Telephone terminal, wherein the telephony server is stored with the authentication information corresponding with first telephone number;
Or
The step T3 includes:
T31, second telephone terminal receive verify after first call request first telephone number whether It converses in white list, the call white list refers to the telephone number for not needing to carry out authentication;
T32, the connection if so, second telephone terminal and first telephone terminal foundation are conversed;
T33, if it is not, then showing the authentication information.
Implement a kind of anti-harassment method of phone of the invention, has the advantages that dialing party is dialling in the present invention The authentication information of oneself is sent simultaneously to called party, and called party passes through the authentication information of display in incoming call The identity that can determine whether dialing party greatly reduces harassing call quantity, improves user experience.
Detailed description of the invention
Present invention will be further explained below with reference to the attached drawings and examples, in attached drawing:
Fig. 1 is the flow chart for a kind of anti-harassment method of phone that an embodiment provides;
Fig. 2 is the flow chart for a kind of anti-harassment method of phone that an embodiment provides;
Fig. 3 is the flow chart for a kind of anti-harassment method of phone that an embodiment provides;
Fig. 4 is the flow chart for a kind of anti-harassment method of phone that an embodiment provides;
Fig. 5 is the flow chart for a kind of anti-harassment method of phone that an embodiment provides;
Fig. 6 is the 3D stereoscopic display structural schematic diagram that an embodiment provides;
Fig. 7 is the flow chart for a kind of anti-harassment method of phone that an embodiment provides;
Fig. 8 is the flow chart for a kind of anti-harassment method of phone that an embodiment provides;
Fig. 9 is the flow chart for a kind of anti-harassment method of phone that an embodiment provides;
Figure 10 is the flow chart for a kind of anti-harassment method of phone that an embodiment provides;
Figure 11 is the flow chart for a kind of anti-harassment method of phone that an embodiment provides.
Specific embodiment
For a clearer understanding of the technical characteristics, objects and effects of the present invention, now control attached drawing is described in detail A specific embodiment of the invention.
Embodiment
With reference to Fig. 1, the anti-harassment method of the phone of the present embodiment is applied in telephonic communication system, and each phone is whole in system There is corresponding telephone number at end, and telephone number is the universal number of international telecommunication standard, which is usually transported by telecommunications Quotient is sought to provide;Telephone number can be preset on telephone terminal, can be mounted on telephone terminal also by SIM card.It should be understood that Telephone number is converted into the institute that machine code, communication marks symbol, communication instruction etc. are still in the present embodiment in dialing procedure The telephone number said.Alternatively, telephone terminal includes but is not limited to smart phone, smartwatch, vehicle having a display function Carry phone, fixed-line telephone having a display function etc..The anti-harassment method of the phone includes:
S1, the first telephone terminal issue the first call request, include the first of the first telephone terminal in the first call request Telephone number, the second telephone number of the second telephone terminal and the authentication letter for verifying first call request person's identity Breath.
Specifically, the first telephone terminal obtains authentication information when dialing the second telephone number, by the first phone number Code, the second telephone number and authentication information form the first call request, and the first telephone terminal issues the first call request.Make For selection, authentication information includes but is not limited to text information, pictorial information, audio-frequency information, video information etc., it is all can For verifying user identity and authentication information can be belonged to by the information of telecommunication network transport.
The present embodiment provides the modes that two kinds obtain authentication information:
First identity information acquisition modes: S111, the first telephone terminal receive the authentication information of input, i.e., each Authentication information is obtained in dialing procedure, user can be directed to according to each dialing object and the input of specific affairs under which Property authentication information, improve verifying specific aim.Alternatively, the touch screen of the first telephone terminal or key receive input Text information;And/or first telephone terminal microphone receive input audio-frequency information;And/or first telephone terminal camera shooting Received pictorial information or video information.
Second identity information acquisition modes: S112, the first telephone terminal read the authentication information being locally stored, the party Formula does not need user and inputs authentication information every time, can Reusability be stored in local authentication information, improve and use Family usage experience.It is appreciated which needs user in advance to store authentication information to the local of the first telephone terminal In memory.
S2, the second telephone terminal show authentication information after receiving the first call request.Second telephone terminal receives the Incoming call is shown after one call request, while showing authentication information.Because authentication information include but is not limited to text information, Pictorial information, audio-frequency information, video information etc., corresponding second telephone terminal can show text information, pictorial information, audio letter Breath, video information etc..Alternatively, the second telephone terminal receives the identity of user's input after receiving the first call request Information shows instruction, just shows identity information later.
Dialing party is dialling while sending oneself authentication information to called party in the present embodiment, and called party exists Authentication information when incoming call by display can determine whether the identity of dialing party, greatly reduce harassing call quantity, improves and uses Family experience.
Embodiment
With reference to Fig. 2, the anti-harassment method of the phone of the present embodiment is applied in telephonic communication system, and each phone is whole in system There is corresponding telephone number at end, and telephone number is the universal number of international telecommunication standard, which is usually transported by telecommunications Quotient is sought to provide;Telephone number can be preset on telephone terminal, can be mounted on telephone terminal also by SIM card.It should be understood that Telephone number is converted into the institute that machine code, communication marks symbol, communication instruction etc. are still in the present embodiment in dialing procedure The telephone number said.Alternatively, telephone terminal includes but is not limited to smart phone, smartwatch, vehicle having a display function Carry phone, fixed-line telephone having a display function etc..The anti-harassment method of the phone includes:
S1, the first telephone terminal issue the first call request, include the first of the first telephone terminal in the first call request Telephone number, the second telephone number of the second telephone terminal and the authentication letter for verifying first call request person's identity Breath.
Specifically, the first telephone terminal obtains authentication information when dialing the second telephone number, by the first phone number Code, the second telephone number and authentication information form the first call request, and the first telephone terminal issues the first call request.Make For selection, authentication information includes but is not limited to text information, pictorial information, audio-frequency information, video information etc., it is all can For verifying user identity and authentication information can be belonged to by the information of telecommunication network transport.
The present embodiment provides the modes that two kinds obtain authentication information:
First identity information acquisition modes: S111, the first telephone terminal receive the authentication information of input, i.e., each Authentication information is obtained in dialing procedure, user can be directed to according to each dialing object and the input of specific affairs under which Property authentication information, improve verifying specific aim.Alternatively, the touch screen of the first telephone terminal or key receive input Text information;And/or first telephone terminal microphone receive input audio-frequency information;And/or first telephone terminal camera shooting Received pictorial information or video information.
Second identity information acquisition modes: S112, the first telephone terminal read the authentication information being locally stored, the party Formula does not need user and inputs authentication information every time, can Reusability be stored in local authentication information, improve and use Family usage experience.It is appreciated which needs user in advance to store authentication information to the local of the first telephone terminal In memory.
S2, the second telephone terminal show authentication information after receiving the first call request.Second telephone terminal receives the Incoming call is shown after one call request, while showing authentication information.Because authentication information include but is not limited to text information, Pictorial information, audio-frequency information, video information etc., corresponding second telephone terminal can show text information, pictorial information, audio letter Breath, video information etc..Alternatively, the second telephone terminal receives the identity of user's input after receiving the first call request Information shows instruction, just shows identity information later.
S3, the second telephone terminal user by check identity show information, it is believed that when needing to connect by key, touch The generations such as screen, microphone allow to go code.If the reception of the second telephone terminal allows to go code, the second telephone terminal is established It is connect with the call of the first telephone terminal.
S4, the second telephone terminal user by check identity show information, it is believed that do not need connect when by key, touching The generations such as screen, microphone refusal is touched to go code.If the second telephone terminal receives refusal and goes code, the second telephone terminal is refused First call request of exhausted first telephone terminal.
Dialing party is dialling while sending oneself authentication information to called party in the present embodiment, and called party exists Authentication information when incoming call by display can determine whether the identity of dialing party, and then determine whether to connect, and greatly reduces and disturbs Phone quantity is disturbed, user experience is improved.
Embodiment
With reference to Fig. 3, on the basis of a upper embodiment, step S4 includes: in the anti-harassment method of the phone of the present embodiment
If S41, the second telephone terminal receive refusal and go code, the second telephone terminal refuses the first of the first telephone terminal Call request, while sending reason for access denial information, wherein reason for access denial information include but is not limited to text information, pictorial information, Audio-frequency information, video information etc., it is all to illustrate to refuse acceptance reason and can all may be used by the information that telecommunication network is propagated As reason for access denial information.The present embodiment provides the acquisition modes of two kinds of reason for access denial information:
First reason for access denial acquisition modes: the second telephone terminal receives the reason for access denial information of input, sends reason for access denial Information.Reason for access denial information is obtained simultaneously or after rejection in rejection, and user needs every time according to dialing every time under which Object and specific affairs input targeted reason for access denial information, improve verifying specific aim.Alternatively, the second telephone terminal The reason for access denial information for receiving input includes: that the touch screen of the second telephone terminal or key receive the text information inputted;And/or The microphone of second telephone terminal receives the audio-frequency information of input;And/or second telephone terminal camera received picture letter Breath or video information.
Second reason for access denial acquisition modes: the second telephone terminal reads the reason for access denial information being locally stored, and which is not Need user to input reason for access denial information every time, can Reusability be stored in local reason for access denial information, improving user makes With experience.It is appreciated which needs user that reason for access denial information is stored being locally stored to the first telephone terminal in advance In device.
S42, the first telephone terminal receive and show reason for access denial information.Because reason for access denial information includes but is not limited to text Information, pictorial information, audio-frequency information, video information etc., corresponding first telephone terminal show text information, pictorial information, sound Frequency information, video information etc..
Dialing party is dialling while sending oneself authentication information to called party in the present embodiment, and called party exists Authentication information when incoming call by display can determine whether the identity of dialing party, and then determine whether to connect, and be not intended to connect Cause description is provided for dialing party when logical, improves user experience.
Embodiment
With reference to Fig. 4, on the basis of the above embodiments, in the anti-harassment method of the phone of the present embodiment upon step s 2 also Include:
S5, it converses before connecting in the second telephone terminal and the foundation of the first telephone terminal, the second telephone terminal and the first phone Terminal first establishes data connection, allows mutually to transmit between the second telephone terminal and the first telephone terminal and links up short message, links up Short message includes but is not limited to text information, pictorial information, audio-frequency information, video information etc..It should be noted that the present embodiment In described the second telephone terminal and the first telephone terminal establish call connection and refer to the first telephone terminal and the second telephone terminal It establishes lasting call to connect, the second described telephone terminal and the first telephone terminal, which first establish data connection, in the present embodiment is Refer to the first telephone terminal and the second telephone terminal can mutual data transmission, and the data transmitted are non-standing data, such as ditch Logical short message.Further, allowing mutually to transmit communication short message between the second telephone terminal and the first telephone terminal includes: to allow First telephone terminal is sent to the second telephone terminal links up short message, while the second telephone terminal being allowed to send out to the first telephone terminal Communication short message, the first telephone terminal and the second telephone terminal all editables and display is sent to link up short message.
The present embodiment first establishes data connection before the first telephone terminal and the second telephone terminal establish words connection, allows the Mutually short message is linked up in transmission between two telephone terminals and the first telephone terminal, makes first to do simple communication between user, with into one Step understands other side's call and is intended to.
Embodiment
With reference to Fig. 5, the anti-harassment method of the phone of the present embodiment is applied in telephonic communication system, and each phone is whole in system There is corresponding telephone number at end, and telephone number is the universal number of international telecommunication standard, which is usually transported by telecommunications Quotient is sought to provide;Telephone number can be preset on telephone terminal, can be mounted on telephone terminal also by SIM card.It should be understood that Telephone number is converted into the institute that machine code, communication marks symbol, communication instruction etc. are still in the present embodiment in dialing procedure The telephone number said.Alternatively, telephone terminal includes but is not limited to smart phone, smartwatch, vehicle having a display function Carry phone, fixed-line telephone having a display function etc..The anti-harassment method of the phone includes:
S1, the first telephone terminal issue the first call request, include the first of the first telephone terminal in the first call request Telephone number, the second telephone number of the second telephone terminal and the authentication letter for verifying first call request person's identity Breath.
Specifically, the first telephone terminal obtains authentication information when dialing the second telephone number, by the first phone number Code, the second telephone number and authentication information form the first call request, and the first telephone terminal issues the first call request.Make For selection, authentication information includes but is not limited to text information, pictorial information, audio-frequency information, video information etc., it is all can For verifying user identity and authentication information can be belonged to by the information of telecommunication network transport.
The present embodiment provides the modes that two kinds obtain authentication information:
First identity information acquisition modes: S111, the first telephone terminal receive the authentication information of input, i.e., each Authentication information is obtained in dialing procedure, user can be directed to according to each dialing object and the input of specific affairs under which Property authentication information, improve verifying specific aim.Alternatively, the touch screen of the first telephone terminal or key receive input Text information;And/or first telephone terminal microphone receive input audio-frequency information;And/or first telephone terminal camera shooting Received pictorial information or video information.
Second identity information acquisition modes: S112, the first telephone terminal read the authentication information being locally stored, the party Formula does not need user and inputs authentication information every time, can Reusability be stored in local authentication information, improve and use Family usage experience.It is appreciated which needs user in advance to store authentication information to the local of the first telephone terminal In memory.
S21, the second telephone terminal verify the first telephone number whether in call white list after receiving the first call request, Call white list refers to the telephone number for not needing to carry out authentication.Second telephone terminal presets call white list, leads to It include multiple telephone numbers for not needing to carry out authentication in words white list.
If S22, the first telephone number, in call white list, the second telephone terminal and the first telephone terminal establish call Connection.
If S23, the first telephone number in call white list, do not show authentication information.Because of authentication information Including but not limited to text information, pictorial information, audio-frequency information, video information etc., corresponding second telephone terminal can show text Word information, pictorial information, audio-frequency information, video information etc..
The present embodiment presets call white list in the second telephone terminal, if dialing party in white list, illustrates this Dialing party is the people of the second telephone terminal understanding, and call connection can be directly established without authentication step.
Embodiment
With reference to Fig. 7, the anti-harassment method of the phone of the present embodiment is applied in telephonic communication system, and each phone is whole in system There is corresponding telephone number at end, and telephone number is the universal number of international telecommunication standard, which is usually transported by telecommunications Quotient is sought to provide;Telephone number can be preset on telephone terminal, can be mounted on telephone terminal also by SIM card.It should be understood that Telephone number is converted into the institute that machine code, communication marks symbol, communication instruction etc. are still in the present embodiment in dialing procedure The telephone number said.Alternatively, telephone terminal includes but is not limited to smart phone, smartwatch, vehicle having a display function Carry phone, fixed-line telephone having a display function etc..The anti-harassment method of the phone includes:
T1, the first telephone terminal issue the second call request to telephony server, and the first electricity is included in the second call request First telephone number of telephone terminal and the second telephone number of the second telephone terminal.
T2, telephony server are searched corresponding with the first telephone number for verifying the identity of second call request person's identity Second call request and authentication information are sent to the second telephone terminal by verification information, and wherein telephony server is stored with Authentication information corresponding with the first telephone number.It is appreciated that the first telephone terminal uploads authentication information to call Server, the first telephone terminal such as can modify to the authentication information in telephony server, delete, increase at the operation.Make For selection, authentication information includes but is not limited to text information, pictorial information, audio-frequency information, video information etc., it is all can For verifying user identity and authentication information can be belonged to by the information of telecommunication network transport.
T3, the second telephone terminal show authentication information after receiving the second call request and authentication information.Because of body Part verification information includes but is not limited to text information, pictorial information, audio-frequency information, video information etc., and corresponding second phone is whole End can show text information, pictorial information, audio-frequency information, video information etc..Alternatively, the second telephone terminal is receiving After one call request, the identity information for receiving user's input shows instruction, just shows identity information later.
Authentication information is stored in advance in telephony server by the present embodiment, after dialing party makes a phone call number, The authentication information with dialing party is searched, and is sent to the second telephone terminal.The present embodiment does not need user and inputs every time Authentication information, can Reusability be stored in the authentication information in telephony server, improve the user experience.
Embodiment
With reference to Fig. 8, on the basis of a upper embodiment, in the anti-harassment method of the phone of the present embodiment after step T3 also Include:
T4, the second telephone terminal user by check identity show information, it is believed that when needing to connect by key, touch The generations such as screen, microphone allow to go code.If the reception of the second telephone terminal allows to go code, the second telephone terminal is established It is connect with the call of the first telephone terminal.
T5, the second telephone terminal user by check identity show information, it is believed that do not need connect when by key, touching The generations such as screen, microphone refusal is touched to go code.If the second telephone terminal receives refusal and goes code, the second telephone terminal is refused Second call request of exhausted first telephone terminal.
Alternatively, step T5 includes: in the anti-harassment method of the phone of the present embodiment
If T51, the second telephone terminal receive refusal and go code, the second telephone terminal refuses the second of the first telephone terminal Call request, while sending refusal and going code to telephony server.
T52, telephony server search reason for access denial information corresponding with the second telephone number, wherein reason for access denial packet Include but be not limited to text information, pictorial information, audio-frequency information, video information etc..It is appreciated that the second telephone terminal uploads in advance Reason for access denial information is to telephony server.
T53, telephony server send reason for access denial information to the first telephone terminal, and the first telephone terminal is received and shown and refuses Connect cause information.
The present embodiment called party can determine whether the identity of dialing party in incoming call by the authentication information of display, into And determine whether to connect, refusal also returns to reason for access denial information after connecting, and greatly reduces harassing call quantity, improves user's body It tests.
Embodiment
With reference to Fig. 9, on the basis of the above embodiments, also wrapped after step T3 in the anti-harassment method of the phone of the present embodiment It includes:
T6, it converses before connecting in the second telephone terminal and the foundation of the first telephone terminal, the second telephone terminal and the first phone Terminal first passes through telephony server and establishes data connection, allows between the second telephone terminal and the first telephone terminal through call clothes Business device, which mutually transmits, links up short message, and linking up short message includes but is not limited to text information, pictorial information, audio-frequency information, video Information etc..It should be noted that the second telephone terminal described in the present embodiment and the foundation call connection of the first telephone terminal are Refer to that the first telephone terminal and the second telephone terminal are established lasting call by telephony server and connected, it is described in the present embodiment Second telephone terminal and the first telephone terminal first establish data connection and refer to that the first telephone terminal and the second telephone terminal can pass through Telephony server mutual data transmission, and the data transmitted are non-standing data, such as link up short message.Further, allow It includes: to allow the first telephone terminal to the second electricity that mutually short message is linked up in transmission between second telephone terminal and the first telephone terminal Telephone terminal, which is sent, links up short message, while allowing the second telephone terminal to send to the first telephone terminal and linking up short message, the first electricity Short message is linked up in telephone terminal and the second telephone terminal all editables and display.
The present embodiment first establishes data connection before the first telephone terminal and the second telephone terminal establish words connection, allows the Mutually short message is linked up in transmission between two telephone terminals and the first telephone terminal, makes first to do simple communication between user, with into one Step understands other side's call and is intended to.
Embodiment
With reference to Figure 10, the anti-harassment method of the phone of the present embodiment is applied in telephonic communication system, each phone in system Terminal has corresponding telephone number, and telephone number is the universal number of international telecommunication standard, and the telephone number is usually by telecommunications Operator provides;Telephone number can be preset on telephone terminal, can be mounted on telephone terminal also by SIM card.It is understood that , telephone number is converted into machine code, communication marks symbol, communication instruction etc. in dialing procedure and is still in the present embodiment Described telephone number.Alternatively, telephone terminal include but is not limited to smart phone, it is smartwatch, having a display function Car phone, fixed-line telephone having a display function etc..The anti-harassment method of the phone includes:
T1, the first telephone terminal issue the second call request to telephony server, and the first electricity is included in the second call request First telephone number of telephone terminal and the second telephone number of the second telephone terminal.
T21, telephony server search the first telephone number whether in the call white list of the second telephone number, converse white List refers to the telephone number for not needing to carry out authentication.It is white that second telephone terminal presets call in telephony server List, converse white list in include it is multiple do not need carry out authentication telephone numbers.
If T22, the first telephone number in call white list, establish leading to for the second telephone terminal and the first telephone terminal Words connection.
If T23, the first telephone number be not in call white list, telephony server is searched corresponding with the first telephone number For verifying the authentication information of second call request person's identity, the second call request and authentication information are sent to Second telephone terminal, wherein telephony server is stored with authentication information corresponding with the first telephone number.
The present embodiment presets call white list in telephony server, if the first telephone number is in call white list It is interior, then illustrate that the dialing party is the people of the second telephone terminal understanding, does not need to search and send authentication information, the second phone Terminal and the first telephone terminal establish call connection.
Embodiment
With reference to Figure 11, the anti-harassment method of the phone of the present embodiment is applied in telephonic communication system, each phone in system Terminal has corresponding telephone number, and telephone number is the universal number of international telecommunication standard, and the telephone number is usually by telecommunications Operator provides;Telephone number can be preset on telephone terminal, can be mounted on telephone terminal also by SIM card.It is understood that , telephone number is converted into machine code, communication marks symbol, communication instruction etc. in dialing procedure and is still in the present embodiment Described telephone number.Alternatively, telephone terminal include but is not limited to smart phone, it is smartwatch, having a display function Car phone, fixed-line telephone having a display function etc..The anti-harassment method of the phone includes:
T1, the first telephone terminal issue the second call request to telephony server, and the first electricity is included in the second call request First telephone number of telephone terminal and the second telephone number of the second telephone terminal.
T2, telephony server are searched corresponding with the first telephone number for verifying the identity of second call request person's identity Second call request and authentication information are sent to the second telephone terminal by verification information, and wherein telephony server is stored with Authentication information corresponding with the first telephone number.It is appreciated that the first telephone terminal uploads authentication information to call Server.Alternatively, authentication information includes but is not limited to text information, pictorial information, audio-frequency information, video information Deng, it is all can be used in verify user identity and authentication information can be belonged to by the information of telecommunication network transport.
T31, the second telephone terminal verify the first telephone number whether in call white list after receiving the first call request, Call white list refers to the telephone number for not needing to carry out authentication.Second telephone terminal presets call white list, leads to It include multiple telephone numbers for not needing to carry out authentication in words white list.
If T32, the first telephone number, in call white list, the second telephone terminal and the first telephone terminal establish call Connection.
If T33, the first telephone number in call white list, do not show authentication information.Because of authentication information Including but not limited to text information, pictorial information, audio-frequency information, video information etc., corresponding second telephone terminal can show text Word information, pictorial information, audio-frequency information, video information etc..
The present embodiment presets call white list in the second telephone terminal, if dialing party in white list, illustrates this Dialing party is the people of the second telephone terminal understanding, and call connection can be directly established without authentication step.
Alternatively, that 3D stereo display module can be used is aobvious for the first telephone terminal and the second telephone terminal in above-described embodiment Show various information.With reference to Fig. 6, the first telephone terminal and the second telephone terminal include the 3D stereoscopic display mould for showing information Block, 3D stereo display module include multiple display surfaces, and each display surface can show information;Alternatively, different display surface Show different information.For example, the 3D stereo display module of the second telephone terminal shows authentication information;First telephone terminal and Short message is linked up in the 3D stereo display module display of second telephone terminal;The 3D stereo display module of first telephone terminal, which is shown, to be refused Connect cause information etc..In addition 3D stereo display module may also display calling interface.
Above embodiments only technical concepts and features to illustrate the invention, its object is to allow person skilled in the art Scholar can understand the contents of the present invention and implement accordingly, can not limit the scope of the invention.It is all to be wanted with right of the present invention The equivalent changes and modifications that range is done are sought, should belong to the covering scope of the claims in the present invention.

Claims (20)

1. a kind of anti-harassment method of phone characterized by comprising
S1, the first telephone terminal issue the first call request, include the first of the first telephone terminal in first call request Telephone number, the second telephone number of the second telephone terminal and the authentication letter for verifying first call request person's identity Breath;
S2, second telephone terminal show the authentication information after receiving first call request.
2. the anti-harassment method of phone according to claim 1, which is characterized in that the authentication information includes text letter At least one of breath, pictorial information, audio-frequency information, video information.
3. the anti-harassment method of phone according to claim 1, which is characterized in that the step S1 includes: S11, described One telephone terminal obtains the authentication information when dialing second telephone number, by first telephone number, institute It states the second telephone number and the authentication information and forms first call request, described in first telephone terminal issues First call request.
4. the anti-harassment method of phone according to claim 3, which is characterized in that described in acquisition described in the step S11 Authentication information includes:
S111, first telephone terminal receive the authentication information of input;Or
S112, first telephone terminal read the authentication information being locally stored.
5. the anti-harassment method of phone according to claim 4, which is characterized in that the step S111 includes: described first The touch screen or key of telephone terminal receive the text information of input;And/or
The microphone of first telephone terminal receives the audio-frequency information of input;And/or
The received pictorial information of camera or video information of first telephone terminal.
6. the anti-harassment method of phone according to claim 1, which is characterized in that after the step S2 further include:
If the reception of S3, second telephone terminal allows to go code, second telephone terminal and first electricity are established The call of telephone terminal connects;
If S4, second telephone terminal receive refusal and go code, second telephone terminal refuses first phone First call request of terminal.
7. the anti-harassment method of phone according to claim 6, which is characterized in that if the step S4 include: S41, it is described Second telephone terminal receives refusal and goes code, and the first call that second telephone terminal refuses first telephone terminal is asked It asks, while sending reason for access denial information, wherein the reason for access denial information includes text information, pictorial information, audio-frequency information, view At least one of frequency information;
S42, first telephone terminal receive and show the reason for access denial information.
8. the anti-harassment method of phone according to claim 7, which is characterized in that send rejection described in the step S41 Cause information includes:
Second telephone terminal receives the reason for access denial information of input, sends the reason for access denial information;Or described Two telephone terminals read the reason for access denial information being locally stored, and send the reason for access denial information.
9. the anti-harassment method of phone according to claim 8, which is characterized in that second telephone terminal receives input The reason for access denial information includes:
The touch screen or key of second telephone terminal receive the text information of input;And/or
The microphone of second telephone terminal receives the audio-frequency information of input;And/or
The received pictorial information of camera or video information of second telephone terminal.
10. the anti-harassment method of phone according to claim 1, which is characterized in that show the identity in the step S2 Verification information includes: to show the authentication information by 3D stereo display module, wherein the 3D stereo display module packet Include multiple display surfaces.
11. the anti-harassment method of phone according to claim 1, which is characterized in that after the step S2 further include:
S5, before second telephone terminal and first telephone terminal establish call connection, second telephone terminal and First telephone terminal first establishes data connection, allows between second telephone terminal and first telephone terminal mutually Short message is linked up in transmission, the communication short message include text information, pictorial information, audio-frequency information, in video information at least It is a kind of.
12. the anti-harassment method of phone according to claim 1, which is characterized in that the step S2 includes:
S21, second telephone terminal verify whether first telephone number is being conversed after receiving first call request In white list, the call white list refers to the telephone number for not needing to carry out authentication;
S22, the connection if so, second telephone terminal and first telephone terminal foundation are conversed;
S23, if it is not, then showing the authentication information.
13. a kind of anti-harassment method of phone characterized by comprising
T1, the first telephone terminal issue the second call request to telephony server, and the first electricity is included in second call request First telephone number of telephone terminal and the second telephone number of the second telephone terminal;
T2, the telephony server are searched corresponding with first telephone number for verifying second call request person's identity Second call request and the authentication information are sent to second telephone terminal by authentication information, wherein The telephony server is stored with the authentication information corresponding with first telephone number;
T3, second telephone terminal show that the identity is tested after receiving second call request and the authentication information Demonstrate,prove information.
14. the anti-harassment method of phone according to claim 13, which is characterized in that the authentication information includes text At least one of information, pictorial information, audio-frequency information, video information.
15. the anti-harassment method of phone according to claim 13, which is characterized in that after the step T3 further include:
If the reception of T4, second telephone terminal allows to go code, second telephone terminal and first electricity are established The call of telephone terminal connects;
If T5, second telephone terminal receive refusal and go code, second telephone terminal refuses first phone Second call request of terminal.
16. the anti-harassment method of phone according to claim 15, which is characterized in that if the step T5 includes: T51, institute It states the second telephone terminal and receives and refuse to go code, second telephone terminal refuses the second call of first telephone terminal Request, while sending out refusal and going code to the telephony server;
T52, the telephony server search reason for access denial information corresponding with second telephone number, wherein the rejection is former Because information includes at least one of text information, pictorial information, audio-frequency information, video information;
T53, the telephony server send the reason for access denial information to first telephone terminal, first telephone terminal It receives and shows the reason for access denial information.
17. the anti-harassment method of phone according to claim 16, which is characterized in that before the step T1 further include: T0, first telephone terminal upload the authentication information to the telephony server;Second telephone terminal uploads The reason for access denial information is to the telephony server.
18. the anti-harassment method of phone according to claim 13, which is characterized in that show the identity in the step T3 Verification information includes: to show the authentication information by 3D stereo display module, wherein the 3D stereo display module packet Include multiple display surfaces.
19. the anti-harassment method of phone according to claim 13, which is characterized in that after the step T3 further include:
T6, before second telephone terminal and first telephone terminal establish call connection, second telephone terminal and First telephone terminal first passes through the telephony server and establishes data connection, allows second telephone terminal and described the It is mutually transmitted between one telephone terminal by the telephony server and links up short message, the communication short message includes text letter At least one of breath, pictorial information, audio-frequency information, video information.
20. the anti-harassment method of phone according to claim 13, which is characterized in that the step T2 includes:
T21, the telephony server search first telephone number whether second telephone number call white list Interior, the call white list refers to the telephone number for not needing to carry out authentication;
T22, it is connect if so, establishing second telephone terminal with the call of first telephone terminal;
T23, if it is not, then the telephony server search it is corresponding with first telephone number for the second call request of verifying It is whole to be sent to second phone by the authentication information of person's identity for second call request and the authentication information End, wherein the telephony server is stored with the authentication information corresponding with first telephone number;
Or
The step T3 includes:
T31, second telephone terminal verify whether first telephone number is being conversed after receiving first call request In white list, the call white list refers to the telephone number for not needing to carry out authentication;
T32, the connection if so, second telephone terminal and first telephone terminal foundation are conversed;
T33, if it is not, then showing the authentication information.
CN201910786685.XA 2019-08-23 2019-08-23 A kind of anti-harassment method of phone Pending CN110475011A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910786685.XA CN110475011A (en) 2019-08-23 2019-08-23 A kind of anti-harassment method of phone

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910786685.XA CN110475011A (en) 2019-08-23 2019-08-23 A kind of anti-harassment method of phone

Publications (1)

Publication Number Publication Date
CN110475011A true CN110475011A (en) 2019-11-19

Family

ID=68512124

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910786685.XA Pending CN110475011A (en) 2019-08-23 2019-08-23 A kind of anti-harassment method of phone

Country Status (1)

Country Link
CN (1) CN110475011A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111800548A (en) * 2020-06-28 2020-10-20 咪咕音乐有限公司 Method, terminal, system, color ring platform and storage medium for replacing video color ring
CN112073568A (en) * 2020-09-04 2020-12-11 中国科学院大学 Incoming call rejection method and system based on identity recognition

Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050084084A1 (en) * 2003-10-17 2005-04-21 Sprint Communications Company, L.P. Caller identification employing a digital content set
CN1856988A (en) * 2003-07-26 2006-11-01 匹克斯考有限公司 Method for the transmission of additional information in a communication system, exchange device and user station
CN1885870A (en) * 2006-05-29 2006-12-27 刘小鹏 Caller identity information service system and method
CN101010975A (en) * 2004-06-29 2007-08-01 索尼爱立信移动通讯股份有限公司 Caller identification using push-to-talk protocol for wireless communications devices
CN101072401A (en) * 2007-06-12 2007-11-14 深圳市融合视讯科技有限公司 Caller individualized information display method at mobile phone incoming call
CN101277329A (en) * 2007-03-28 2008-10-01 华为技术有限公司 Method for sending calling information, telephone, call server and communication system
CN102082857A (en) * 2009-11-27 2011-06-01 黄金富 Caller identification (CID) method and system implemented through characters, sound and images, and the like send from calling phone
CN102164265A (en) * 2011-05-23 2011-08-24 宇龙计算机通信科技(深圳)有限公司 Method and system of three-dimensional video call
CN104243665A (en) * 2014-09-23 2014-12-24 宇龙计算机通信科技(深圳)有限公司 Method and system and for rejecting incoming calls and mobile terminals
CN106231144A (en) * 2016-09-05 2016-12-14 北京小米移动软件有限公司 Obtain the method and device of dialing user identity
CN106303101A (en) * 2015-06-05 2017-01-04 中国移动通信集团公司 A kind of calling identifying method, the network equipment, terminal unit and system
CN106464752A (en) * 2014-04-17 2017-02-22 古如罗技微系统公司 Additional information on a caller
CN106454783A (en) * 2015-08-06 2017-02-22 中兴通讯股份有限公司 Method, calling terminal, called terminal and cloud server for realizing call processing
CN106888335A (en) * 2015-12-15 2017-06-23 中国移动通信集团终端有限公司 A kind of information determines method, server and terminal
CN108540655A (en) * 2018-03-23 2018-09-14 维沃移动通信有限公司 A kind of caller identification processing method and mobile terminal
CN108683810A (en) * 2018-05-14 2018-10-19 出门问问信息科技有限公司 Call processing method, device, intelligent sound box and storage medium
CN108834083A (en) * 2018-05-22 2018-11-16 朱小军 A kind of multi-function telephones communication system
CN109246319A (en) * 2018-10-26 2019-01-18 深圳市云昱科技有限公司 A kind of calling name card business implementation method, device, equipment and storage medium
CN109286729A (en) * 2018-11-14 2019-01-29 珠海格力电器股份有限公司 A kind of display methods of call interface, terminal device and computer storage medium
CN109510902A (en) * 2015-06-15 2019-03-22 北京奇虎科技有限公司 Calling both sides information interacting method and device
CN109639912A (en) * 2019-01-18 2019-04-16 太原脉倜什移动互联科技有限公司 A kind of communication means, terminal device and storage device that display incoming call is intended to

Patent Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1856988A (en) * 2003-07-26 2006-11-01 匹克斯考有限公司 Method for the transmission of additional information in a communication system, exchange device and user station
US20050084084A1 (en) * 2003-10-17 2005-04-21 Sprint Communications Company, L.P. Caller identification employing a digital content set
CN101010975A (en) * 2004-06-29 2007-08-01 索尼爱立信移动通讯股份有限公司 Caller identification using push-to-talk protocol for wireless communications devices
CN1885870A (en) * 2006-05-29 2006-12-27 刘小鹏 Caller identity information service system and method
CN101277329A (en) * 2007-03-28 2008-10-01 华为技术有限公司 Method for sending calling information, telephone, call server and communication system
CN101072401A (en) * 2007-06-12 2007-11-14 深圳市融合视讯科技有限公司 Caller individualized information display method at mobile phone incoming call
CN102082857A (en) * 2009-11-27 2011-06-01 黄金富 Caller identification (CID) method and system implemented through characters, sound and images, and the like send from calling phone
CN102164265A (en) * 2011-05-23 2011-08-24 宇龙计算机通信科技(深圳)有限公司 Method and system of three-dimensional video call
CN106464752A (en) * 2014-04-17 2017-02-22 古如罗技微系统公司 Additional information on a caller
CN104243665A (en) * 2014-09-23 2014-12-24 宇龙计算机通信科技(深圳)有限公司 Method and system and for rejecting incoming calls and mobile terminals
CN106303101A (en) * 2015-06-05 2017-01-04 中国移动通信集团公司 A kind of calling identifying method, the network equipment, terminal unit and system
CN109510902A (en) * 2015-06-15 2019-03-22 北京奇虎科技有限公司 Calling both sides information interacting method and device
CN106454783A (en) * 2015-08-06 2017-02-22 中兴通讯股份有限公司 Method, calling terminal, called terminal and cloud server for realizing call processing
CN106888335A (en) * 2015-12-15 2017-06-23 中国移动通信集团终端有限公司 A kind of information determines method, server and terminal
CN106231144A (en) * 2016-09-05 2016-12-14 北京小米移动软件有限公司 Obtain the method and device of dialing user identity
CN108540655A (en) * 2018-03-23 2018-09-14 维沃移动通信有限公司 A kind of caller identification processing method and mobile terminal
CN108683810A (en) * 2018-05-14 2018-10-19 出门问问信息科技有限公司 Call processing method, device, intelligent sound box and storage medium
CN108834083A (en) * 2018-05-22 2018-11-16 朱小军 A kind of multi-function telephones communication system
CN109246319A (en) * 2018-10-26 2019-01-18 深圳市云昱科技有限公司 A kind of calling name card business implementation method, device, equipment and storage medium
CN109286729A (en) * 2018-11-14 2019-01-29 珠海格力电器股份有限公司 A kind of display methods of call interface, terminal device and computer storage medium
CN109639912A (en) * 2019-01-18 2019-04-16 太原脉倜什移动互联科技有限公司 A kind of communication means, terminal device and storage device that display incoming call is intended to

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111800548A (en) * 2020-06-28 2020-10-20 咪咕音乐有限公司 Method, terminal, system, color ring platform and storage medium for replacing video color ring
CN112073568A (en) * 2020-09-04 2020-12-11 中国科学院大学 Incoming call rejection method and system based on identity recognition

Similar Documents

Publication Publication Date Title
US7486779B2 (en) Origin device based callee identification
US20060074685A1 (en) Destination device initiated caller identification
CN108616869B (en) Multi-card multi-standby system, method, device, communication device and computer readable storage medium
CN101150631A (en) A method and device for setting call forward
CN103457642A (en) Method and device for obtaining information of intelligent terminal telephone book
CN104065824B (en) Call block prompting processing method, system and mobile terminal based on mobile terminal
CN101540870A (en) Realization method of video call service
CN110475011A (en) A kind of anti-harassment method of phone
CN104247473B (en) Terminal device, interactive voice answering equipment, missed call system for prompting and method
US20100151868A1 (en) Communication apparatus and mobile terminal
JP2010206295A (en) Wireless communication terminal and wireless communication method
CN106302939A (en) Incoming call sound method and apparatus
CN100514988C (en) Caller identity information service system and method
KR100979393B1 (en) System and method for providing caller and receiver's information display service
CN110086945A (en) Communication means, server, smart machine, server, storage medium
CN103188331A (en) Information providing and obtaining method, device, system, server and terminals
CN103581129A (en) Conversation processing method and device
KR101358081B1 (en) System and method for notary using call recording
KR101936596B1 (en) Method and system for providing ARS service using data network
CN103095938A (en) Voice message method and voice mailbox system
CN106331564A (en) Method for MIFI terminal to achieve VOLTE audio-video conversation and terminal system
CN102045446B (en) Contact management method and system
CN103167165A (en) Method for initiating a conversation
CN102075650B (en) Number-associated communication method, equipment and network
KR20080110475A (en) Representation telephone service apparatus and implementing method for representation telephone service using the same

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20191119

RJ01 Rejection of invention patent application after publication