CN110636505A - Method and system for protecting account security - Google Patents

Method and system for protecting account security Download PDF

Info

Publication number
CN110636505A
CN110636505A CN201911019939.1A CN201911019939A CN110636505A CN 110636505 A CN110636505 A CN 110636505A CN 201911019939 A CN201911019939 A CN 201911019939A CN 110636505 A CN110636505 A CN 110636505A
Authority
CN
China
Prior art keywords
mobile phone
phone number
platform
unique identifier
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911019939.1A
Other languages
Chinese (zh)
Inventor
王恩惠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201911019939.1A priority Critical patent/CN110636505A/en
Publication of CN110636505A publication Critical patent/CN110636505A/en
Priority to PCT/CN2020/123069 priority patent/WO2021078226A1/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0433Key management protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides a method for protecting account security, which comprises the following steps that when the method is used for a third-party platform to send a push notification to a mobile phone number of a user: step S11, the third party platform acquires the unique identification corresponding to the mobile phone number from a specific platform; step S12, the third party platform judges whether the acquired unique identification is consistent with the unique identification corresponding to the mobile phone number stored by the third party platform; step S13, if the obtained unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored therein, sending the push notification to the mobile phone number, and if not, not sending the push notification to the mobile phone number. Through this embodiment, third party's platform sends the propelling movement notice to the user, sends through the inspection, has effectively protected user information and property safety.

Description

Method and system for protecting account security
Technical Field
The invention relates to the technical field of account security, in particular to a method and a system for protecting account security.
Background
At present, mobile phone numbers are used more and more commonly as accounts, most websites or applications can use the mobile phone numbers and verification codes to realize registration, login or password recovery, which is convenient for users to register, login or recover passwords, but causes great hidden dangers, and especially when users do not use original mobile phone numbers, once the users are transacted to log in the mobile phone numbers by others, and log in the original websites or applications through the mobile phone numbers and verification codes or after the passwords are recovered, original user data can be seen by the mobile phone numbers, so that privacy of the users is revealed, or even the user data is utilized. And the user who transacts the mobile phone number for accessing the network can not enjoy the website registered by the original number owner or the welfare registered by the new user, and the experience is very bad.
For websites or applications with profitability for wool parties, particularly for coupons, inviting brothers and the like, which can obtain rewards with high value, they often use a mobile phone number + verification codes to register account numbers in a large batch, which causes great economic loss to the platform, and as a result, only a large number of invalid users are registered, tens of thousands of verification codes are used when the platform is registered, and thousands of yuan and tens of thousands of yuan are lost.
For example, when an application sends a push notification of ' how much cash is not provided in an XX application account ' to a mobile phone number of a user, ~ ', a user who newly manages the mobile phone number may download the application and provide balance in an original user account.
At present, harassing calls and fraudulent calls are more and more, a person who dials harassing calls and fraudulent calls often logs off the mobile phone number when the number is marked with harassing calls and fraudulent calls, and unnecessary troubles are caused to a user who uses the mobile phone number to newly transact an access network, and the user calls with friends, and the friends see the marked harassing calls and fraudulent calls and often refuse to receive the harassing calls and fraudulent calls. When a user wants that the mobile phone number is not marked with harassment and fraud calls, the user needs to submit a plurality of personal data, security certificates and other files to the corresponding platform, and can not be marked with harassment and fraud calls after the verification is passed, so that the process is very troublesome and complicated.
At present, fraud calls and short messages usually use unknown mobile phone numbers to contact users, so that users can be easily deceived due to low prevention and property loss. Harassing calls are often also communicated with users by using mobile phone numbers without real names, which causes troubles to the users.
At present, when a user contacts with a friend in an address list, particularly a friend who does not contact frequently, when the mobile phone number of the friend is changed, the user who makes a call in the past and accesses the mobile phone number can not know the phone number, and the user is embarrassed.
Disclosure of Invention
In order to overcome the technical problems and greatly and effectively protect the security of a user account, the invention provides a method for protecting the security of the account, which comprises the following steps when the method is used for registering, logging in or retrieving a password:
step S1, the user uses the mobile phone number to register, log in or retrieve the password on the third party platform;
step S2, the third party platform acquires the unique identification corresponding to the mobile phone number from a specific platform;
step S3, if the third party platform does not store the mobile phone number, the third party platform registers with a new user identity, and newly creates and stores the mobile phone number and the acquired unique identifier;
step S4, if the third party platform stores the mobile phone number, judging whether the acquired unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored in the third party platform, and executing step S5 or step S6;
step S5, if the obtained unique identification is consistent with the unique identification corresponding to the mobile phone number stored in the unique identification, the user logs in with the original user identity or is allowed to retrieve the password;
step S6, if the obtained unique identifier is not consistent with the unique identifier corresponding to the mobile phone number stored therein, registering with a new user identity, and creating and storing the mobile phone number and the obtained unique identifier, or disallowing the mobile phone number to log in or disallowing the user to retrieve the password.
Further, the user registers, logs in or retrieves a password on the third party platform by using the mobile phone number, and executes step S2 after inputting a correct mobile phone verification code;
or executing step S3 or step S5 or step S6, and after inputting the correct mobile phone verification code, implementing registration, login or retrieving the password.
Further, the unique identifier is generated or updated when the user transacts the network access of the mobile phone number, and is stored in the specific platform.
Further, the specific platform is an operator platform or a communication platform, and the specific platform stores or updates and stores the mobile phone number and the unique identifier corresponding to the mobile phone number.
Further, the third party platform acquires the unique identifier corresponding to the mobile phone number from the specific platform, and if the specific platform does not store the mobile phone number or does not store the unique identifier corresponding to the mobile phone number, the user is not allowed to use the mobile phone number to register, log in, retrieve the password or send the mobile phone verification code.
The embodiment of the invention also provides a system for protecting the security of the account, when the system is used for registering, logging in or retrieving the password, the system comprises:
the mobile phone number module is used for registering, logging in or retrieving passwords by using a mobile phone number on a third-party platform;
the acquisition module is used for acquiring the unique identifier corresponding to the mobile phone number from a specific platform by the third-party platform;
the registration login module is used for registering with a new user identity if the third-party platform does not store the mobile phone number, and newly creating and storing the mobile phone number and the acquired unique identifier; the third party platform is also used for logging in with the original user identity or allowing the user to retrieve the password if the mobile phone number is stored and the acquired unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored by the third party platform; the third-party platform is also used for registering with a new user identity if the mobile phone number is stored and the acquired unique identifier is not consistent with the unique identifier corresponding to the mobile phone number stored by the third-party platform, and newly establishing and storing the mobile phone number and the acquired unique identifier, or not allowing the mobile phone number to log in or not allowing the user to retrieve the password;
and the judging module is used for judging whether the acquired unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored by the third-party platform if the mobile phone number is stored by the third-party platform, and executing the registration and login module.
The system further comprises a verification code module, which is used for the user to register, log in or retrieve the password by using the mobile phone number on the third-party platform, and after inputting the correct mobile phone verification code, the acquisition module is executed;
or the mobile phone authentication code is used for executing the registration login module and realizing registration, login or password recovery after the correct mobile phone authentication code is input.
Further, the unique identifier is generated or updated when the user transacts the network access of the mobile phone number, and is stored in the specific platform.
Further, the specific platform is an operator platform or a communication platform, and the specific platform stores or updates and stores the mobile phone number and the unique identifier corresponding to the mobile phone number.
Further, the third party platform acquires the unique identifier corresponding to the mobile phone number from the specific platform, and if the specific platform does not store the mobile phone number or does not store the unique identifier corresponding to the mobile phone number, the user is not allowed to use the mobile phone number to register, log in, retrieve the password or send the mobile phone verification code.
The embodiment of the invention also provides a method for protecting the safety of the account, when the method is used for the third-party platform to send the push notification to the mobile phone number of the user, the method comprises the following steps:
step S11, the third party platform acquires the unique identification corresponding to the mobile phone number from a specific platform;
step S12, the third party platform judges whether the acquired unique identification is consistent with the unique identification corresponding to the mobile phone number stored by the third party platform;
step S13, if the obtained unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored therein, sending the push notification to the mobile phone number, and if not, not sending the push notification to the mobile phone number.
Further, the unique identifier is generated or updated when the user transacts the network access of the mobile phone number, and is stored in the specific platform.
Further, the specific platform is an operator platform or a communication platform, and the specific platform stores or updates and stores the mobile phone number and the unique identifier corresponding to the mobile phone number.
The embodiment of the invention also provides a system for protecting account security, when the system is used for a third-party platform to send a push notification to a mobile phone number of a user, the system comprises:
the acquisition module is used for acquiring the unique identifier corresponding to the mobile phone number from a specific platform by the third-party platform;
the judging module is used for judging whether the acquired unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored by the third-party platform;
the push notification module is used for sending the push notification to the mobile phone number if the acquired unique identifier is consistent with a unique identifier corresponding to the mobile phone number stored in the push notification module; and if the mobile phone number is inconsistent with the push notification, the push notification is not sent to the mobile phone number.
Further, the unique identifier is generated or updated when the user transacts the network access of the mobile phone number, and is stored in the specific platform.
Further, the specific platform is an operator platform or a communication platform, and the specific platform stores or updates and stores the mobile phone number and the unique identifier corresponding to the mobile phone number.
The embodiment of the invention also provides a method for eliminating marked harassment and fraud calls, which comprises the following steps:
step S21, when the user mobile phone number is marked with harassing and fraud calls, the user uses the mobile phone number to eliminate the harassing and fraud calls marked on the third-party platform;
step S22, the third party platform acquires the unique identification corresponding to the mobile phone number from a specific platform;
step S23, the third party platform judges whether the acquired unique identification is consistent with the unique identification corresponding to the mobile phone number stored by the third party platform;
step S24, if the obtained unique identification is consistent with the unique identification corresponding to the mobile phone number stored in the unique identification, the user is not allowed to eliminate the marked harassment and fraud calls; and if the two are inconsistent, allowing the user to eliminate the marked harassing and fraudulent calls.
Further, after the user uses the mobile phone number to eliminate the marked harassment and fraud calls and inputs the correct mobile phone verification code at the third-party platform, the step S22 is executed;
or step S24 is executed, and after the correct mobile phone identifying code is input, the marked harassment and fraud calls are eliminated.
Further, the unique identifier is generated or updated when the user transacts the network access of the mobile phone number, and is stored in the specific platform.
Further, the specific platform is an operator platform or a communication platform, and the specific platform stores or updates and stores the mobile phone number and the unique identifier corresponding to the mobile phone number.
Further, the third-party platform acquires the unique identifier corresponding to the mobile phone number saved by the third-party platform from the specific platform regularly or irregularly, and when the unique identifier corresponding to the mobile phone number saved by the third-party platform is inconsistent, the mobile phone number is prevented from being marked with harassment and fraud calls.
The embodiment of the invention also provides a system for eliminating marked harassment and fraud calls, which comprises:
the complaint module is used for eliminating the marked harassing calls and fraudulent calls by the user at a third-party platform by using the mobile phone number when the mobile phone number of the user is marked with harassing calls and fraudulent calls;
the acquisition module is used for acquiring the unique identifier corresponding to the mobile phone number from a specific platform by the third-party platform;
the judging module is used for judging whether the acquired unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored by the third-party platform;
the marking elimination module is used for not allowing the user to eliminate marked harassment and fraud calls if the acquired unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored by the unique identifier; and if the two are inconsistent, allowing the user to eliminate the marked harassing and fraudulent calls.
The third-party platform is used for eliminating marked harassment and fraud calls by using the mobile phone number, and executing the acquisition module after inputting a correct mobile phone verification code;
or the mobile phone mark eliminating module is used for executing the mark eliminating module and eliminating the marked harassment and fraud calls after inputting the correct mobile phone verification code.
Further, the unique identifier is generated or updated when the user transacts the network access of the mobile phone number, and is stored in the specific platform.
Further, the specific platform is an operator platform or a communication platform, and the specific platform stores or updates and stores the mobile phone number and the unique identifier corresponding to the mobile phone number.
Further, the third-party platform acquires the unique identifier corresponding to the mobile phone number saved by the third-party platform from the specific platform regularly or irregularly, and when the unique identifier corresponding to the mobile phone number saved by the third-party platform is inconsistent, the mobile phone number is prevented from being marked with harassment and fraud calls.
The embodiment of the invention also provides a method for preventing strange phone calls or short messages, which comprises the following steps:
step S31, incoming call or short message of strange call;
step S32, the telephone or short message application acquires the mobile phone number of the strange telephone incoming call or short message and/or the unique identification corresponding to the mobile phone number from a specific platform;
step S33, the telephone or short message application judges whether the mobile phone number and/or the unique identifier corresponding to the mobile phone number can be acquired;
and step S34, if the mobile phone number and/or the unique identifier corresponding to the mobile phone number cannot be acquired, reminding the user of taking precautions.
Further, the unique identification is generated or updated when the user of the strange call or the short message transacts the mobile phone number, and is stored to the specific platform.
Further, the specific platform is an operator platform or a communication platform, and the specific platform stores or updates and stores the mobile phone number and the unique identifier corresponding to the mobile phone number.
The embodiment of the invention also provides a system for preventing strange phone calls or short messages, which comprises:
the telephone short message module is used for calling or short messages of strange calls;
the acquisition module is used for acquiring the mobile phone number of the strange phone call or the short message and/or the unique identifier corresponding to the mobile phone number from a specific platform by a phone or short message application;
the judging module is used for judging whether the telephone or short message application can acquire the mobile phone number and/or the unique identifier corresponding to the mobile phone number;
and the reminding module is used for reminding a user of paying attention to precaution if the mobile phone number and/or the unique identifier corresponding to the mobile phone number cannot be acquired.
Further, the unique identification is generated or updated when the user of the strange call or the short message transacts the mobile phone number, and is stored to the specific platform.
Further, the specific platform is an operator platform or a communication platform, and the specific platform stores or updates and stores the mobile phone number and the unique identifier corresponding to the mobile phone number.
The embodiment of the invention also provides a method for managing the contact persons of the telephone, the short message or the address list, which comprises the following steps:
step S41, the user applies the new creating or editing contact in the telephone, short message or address list;
step S42, the telephone, short message or address book application acquires a unique identifier corresponding to the mobile phone number of the contact from a specific platform;
step S43, the telephone, short message or address book application creates the mobile phone number and the acquired unique identification newly or edits and saves;
step S44, when the user contacts the contact, the phone, the short message or the address book application acquires the unique identifier corresponding to the mobile phone number from the specific platform;
step S45, the telephone, short message or address book application judges whether the acquired unique identification is consistent with the unique identification corresponding to the mobile phone number stored in the application;
and step S46, if the acquired unique identifier is not consistent with the unique identifier corresponding to the mobile phone number stored in the unique identifier, reminding the user.
Further, the unique identification is generated or updated when the contact transacts the network access of the mobile phone number, and is stored to the specific platform.
Further, the specific platform is an operator platform or a communication platform, and the specific platform stores or updates and stores the mobile phone number and the unique identifier corresponding to the mobile phone number.
The embodiment of the invention also provides a system for managing the telephone, the short message or the address list contact person, which comprises the following steps:
the contact module is used for the user to newly create or edit a contact in a telephone, a short message or an address list;
the acquisition module is used for acquiring a unique identifier corresponding to the mobile phone number of the contact person from a specific platform by the telephone, the short message or the address list application; the phone, the short message or the address book application is further used for acquiring a unique identifier corresponding to the mobile phone number from the specific platform when the user contacts the contact;
the storage module is used for the telephone, the short message or the address list application to newly create or edit and store the mobile phone number and the acquired unique identifier;
the judging module is used for judging whether the acquired unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored by the unique identifier by the telephone, the short message or the address list application;
and the reminding module is used for reminding the user if the acquired unique identifier is inconsistent with the unique identifier corresponding to the mobile phone number stored in the reminding module.
Further, the unique identification is generated or updated when the contact transacts the network access of the mobile phone number, and is stored to the specific platform.
Further, the specific platform is an operator platform or a communication platform, and the specific platform stores or updates and stores the mobile phone number and the unique identifier corresponding to the mobile phone number.
By the method and the system of the embodiment of the invention, the safety problem of the user account is greatly effectively protected, and even if the user who newly manages the network-accessing mobile phone number registers the account before, the user can not influence the original user account and can register as the identity of the new user. Meanwhile, the loss of the platform caused by mass registration of the wool parties is avoided. The platform sends a pushing notice to the user, and the pushing notice is sent after being checked, so that the user information and property safety are effectively protected. And once the mobile phone number newly handling the network is marked with harassing and fraud calls, the marked harassing and fraud calls can be very conveniently eliminated. The method also has effective precautionary measures for strange phone calls or short messages. When contacting with friends, the user can also distinguish whether the stored mobile phone number is still that of the friend, thereby avoiding unnecessary embarrassment.
Drawings
Fig. 1 is a schematic diagram of a method provided by a first embodiment of the present invention.
Fig. 2 is a schematic diagram of a method provided by a second embodiment of the present invention.
Fig. 3 is a schematic diagram of a method according to a third embodiment of the present invention.
Fig. 4 is a schematic diagram of a method provided by a fourth embodiment of the present invention.
Fig. 5 is a schematic diagram of a method provided by a fifth embodiment of the present invention.
Fig. 6 is a schematic diagram of a system according to a sixth embodiment of the present invention.
Fig. 7 is a schematic diagram of a system according to a seventh embodiment of the invention.
Fig. 8 is a schematic diagram of a system according to an eighth embodiment of the present invention.
Fig. 9 is a schematic diagram of a system according to a ninth embodiment of the present invention.
Fig. 10 is a schematic diagram of a system according to a tenth embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the technical solutions of the present invention will be described in detail below. It should be understood that the described embodiments are only a part of the embodiments of the present invention, and not all embodiments, and all other embodiments obtained by those skilled in the art based on the embodiments of the present invention without any inventive work are within the scope of the present invention.
As shown in fig. 1, a method for protecting security of an account according to a first embodiment of the present invention, when the method is used to register, log in, or retrieve a password, the method includes:
step S1, the user uses the mobile phone number to register, log in or retrieve the password on the third party platform;
step S2, the third party platform acquires the unique identification corresponding to the mobile phone number from a specific platform;
step S3, if the third party platform does not store the mobile phone number, the third party platform registers with a new user identity, and newly creates and stores the mobile phone number and the acquired unique identifier;
step S4, if the third party platform stores the mobile phone number, judging whether the acquired unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored in the third party platform, and executing step S5 or step S6;
step S5, if the obtained unique identification is consistent with the unique identification corresponding to the mobile phone number stored in the unique identification, the user logs in with the original user identity or is allowed to retrieve the password;
step S6, if the obtained unique identifier is not consistent with the unique identifier corresponding to the mobile phone number stored therein, registering with a new user identity, and creating and storing the mobile phone number and the obtained unique identifier, or disallowing the mobile phone number to log in or disallowing the user to retrieve the password.
It should be noted that the third-party platform may be a website, an application, an applet, a management platform, etc., and provides a function of registering a mobile phone number of a user, and further provides functions of logging in, retrieving a password, etc. after the user registers.
It should be noted that the specific platform is an operator platform or a communication platform, and the operator platform can handle a network-access mobile phone number for a user and can store or update and store a unique identifier corresponding to the mobile phone number; the communication platform can cooperate with the operator platform, uniformly manage all mobile phone numbers stored by the operator platform and the unique identification corresponding to the mobile phone numbers, and can also have a push notification service. The unique identifier is generated or updated when the user transacts the network-accessing mobile phone number and is stored to a specific platform, and the user transacts the network-accessing mobile phone number needs to be authenticated by real-name authentication or other authentication for identity authentication.
It should be noted that, further, after the user uses the mobile phone number to register, log in or retrieve the password on the third-party platform and inputs the correct mobile phone verification code, step S2 is executed; or executing step S3 or step S5 or step S6, and after inputting the correct mobile phone verification code, implementing registration, login or retrieving the password.
It should be noted that, if the third party platform obtains the unique identifier corresponding to the mobile phone number from the specific platform, and the specific platform does not store the mobile phone number or does not store the unique identifier corresponding to the mobile phone number, the user is not allowed to use the mobile phone number to perform registration, login, password recovery or mobile phone verification code sending.
Through the embodiment, the safety problem of the user account is greatly and effectively protected, even if the account is registered by the user who newly manages the network-accessing mobile phone number before, the original user account is not influenced, and the user can be registered as the new user identity. Meanwhile, the loss of the platform caused by mass registration of the wool parties is avoided.
As shown in fig. 2, a method for protecting security of an account according to a second embodiment of the present invention is used when a third party platform sends a push notification to a mobile phone number of a user, and the method includes:
step S11, the third party platform acquires the unique identification corresponding to the mobile phone number from a specific platform;
step S12, the third party platform judges whether the acquired unique identification is consistent with the unique identification corresponding to the mobile phone number stored by the third party platform;
step S13, if the obtained unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored therein, sending the push notification to the mobile phone number, and if not, not sending the push notification to the mobile phone number.
Through this embodiment, third party's platform sends the propelling movement notice to the user, sends through the inspection, has effectively protected user information and property safety.
As shown in fig. 3, a third embodiment of the present invention provides a method for eliminating harassing and fraudulent calls marked, the method comprising:
step S21, when the user mobile phone number is marked with harassing and fraud calls, the user uses the mobile phone number to eliminate the harassing and fraud calls marked on the third-party platform;
step S22, the third party platform acquires the unique identification corresponding to the mobile phone number from a specific platform;
step S23, the third party platform judges whether the acquired unique identification is consistent with the unique identification corresponding to the mobile phone number stored by the third party platform;
step S24, if the obtained unique identification is consistent with the unique identification corresponding to the mobile phone number stored in the unique identification, the user is not allowed to eliminate the marked harassment and fraud calls; and if the two are inconsistent, allowing the user to eliminate the marked harassing and fraudulent calls.
It should be noted that, further, after the user uses the mobile phone number to eliminate the marked harassing and fraudulent calls on the third-party platform (usually, the platform for managing the harassing and fraudulent calls) and inputs the correct mobile phone identification code, step S22 is executed;
or step S24 is executed, and after the correct mobile phone identifying code is input, the marked harassment and fraud calls are eliminated.
It should be noted that the third party platform acquires the unique identifier corresponding to the mobile phone number stored therein from the specific platform periodically or aperiodically, and when the unique identifier corresponding to the mobile phone number stored therein is inconsistent, the mobile phone number is prevented from being marked with harassing and fraudulent calls.
Through the embodiment, even if the newly transacted mobile phone number is marked with harassing and fraud calls, the harassing and fraud calls can be very conveniently eliminated, and the trouble caused to the new number owner due to the original number owner is effectively avoided.
As shown in fig. 4, a method for preventing an incoming call or a short message from a strange phone according to a fourth embodiment of the present invention includes:
step S31, incoming call or short message of strange call;
step S32, the telephone or short message application acquires the mobile phone number of the strange telephone incoming call or short message and/or the unique identification corresponding to the mobile phone number from a specific platform;
step S33, the telephone or short message application judges whether the mobile phone number and/or the unique identifier corresponding to the mobile phone number can be acquired;
and step S34, if the mobile phone number and/or the unique identifier corresponding to the mobile phone number cannot be acquired, reminding the user of taking precautions.
It should be noted that the unique identifier is generated or updated when a user of a strange phone call or a short message transacts the number of the mobile phone which is accessed to the network, and is stored in a specific platform.
Through the embodiment, the method has effective precautionary measures for strange phone calls or short messages, and the specific platform does not store the mobile phone number or the unique identifier corresponding to the mobile phone number, so that the mobile phone number is proved to be not authenticated, and the method is worthy of precaution.
As shown in fig. 5, a method for managing phone calls, short messages or contacts in an address list according to a fifth embodiment of the present invention includes:
step S41, the user applies the new creating or editing contact in the telephone, short message or address list;
step S42, the telephone, short message or address book application acquires a unique identifier corresponding to the mobile phone number of the contact from a specific platform;
step S43, the telephone, short message or address book application creates the mobile phone number and the acquired unique identification newly or edits and saves;
step S44, when the user contacts the contact, the phone, the short message or the address book application acquires the unique identifier corresponding to the mobile phone number from the specific platform;
step S45, the telephone, short message or address book application judges whether the acquired unique identification is consistent with the unique identification corresponding to the mobile phone number stored in the application;
and step S46, if the acquired unique identifier is not consistent with the unique identifier corresponding to the mobile phone number stored in the unique identifier, reminding the user.
It should be noted that the unique identifier is generated or updated when the contact transacts the network-accessing mobile phone number, and is stored in a specific platform.
Through this embodiment, when contacting friends, can discern whether the cell-phone number of saving is still friend, avoid unnecessary awkwardness.
As shown in fig. 6, a system for protecting security of an account according to a sixth embodiment of the present invention, when the system is used to register, log in, or retrieve a password, the system includes:
the mobile phone number module 101 is used for registering, logging in or retrieving passwords by using a mobile phone number on a third-party platform;
an obtaining module 102, configured to obtain, by the third party platform, a unique identifier corresponding to the mobile phone number from a specific platform;
a registration login module 103, configured to register with a new user identity if the third-party platform does not store the mobile phone number, and newly create and store the mobile phone number and the acquired unique identifier; the third party platform is also used for logging in with the original user identity or allowing the user to retrieve the password if the mobile phone number is stored and the acquired unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored by the third party platform; the third-party platform is also used for registering with a new user identity if the mobile phone number is stored and the acquired unique identifier is not consistent with the unique identifier corresponding to the mobile phone number stored by the third-party platform, and newly establishing and storing the mobile phone number and the acquired unique identifier, or not allowing the mobile phone number to log in or not allowing the user to retrieve the password;
a judging module 104, configured to judge whether the obtained unique identifier is consistent with a unique identifier corresponding to the stored mobile phone number if the mobile phone number is stored in the third party platform, and execute the registration logging module 103.
It should be noted that the third-party platform may be a website, an application, an applet, a management platform, etc., and provides a function of registering a mobile phone number of a user, and further provides functions of logging in, retrieving a password, etc. after the user registers.
It should be noted that the specific platform is an operator platform or a communication platform, and the operator platform can handle a network-access mobile phone number for a user and can store or update and store a unique identifier corresponding to the mobile phone number; the communication platform can cooperate with the operator platform, uniformly manage all mobile phone numbers stored by the operator platform and the unique identification corresponding to the mobile phone numbers, and can also have a push notification service. The unique identifier is generated or updated when the user transacts the network-accessing mobile phone number and is stored to a specific platform, and the user transacts the network-accessing mobile phone number needs to be authenticated by real-name authentication or other authentication for identity authentication.
It should be noted that the system further includes a verification code module, which is used for the user to register, log in or retrieve the password on the third-party platform by using the mobile phone number, and after inputting the correct mobile phone verification code, the obtaining module 102 is executed; or the mobile phone is used for executing the login registration module 103 and realizing login, login or password recovery after inputting the correct mobile phone verification code.
It should be noted that, if the third party platform obtains the unique identifier corresponding to the mobile phone number from the specific platform, and the specific platform does not store the mobile phone number or does not store the unique identifier corresponding to the mobile phone number, the user is not allowed to use the mobile phone number to perform registration, login, password recovery or mobile phone verification code sending.
Through the embodiment, the safety problem of the user account is greatly and effectively protected, even if the account is registered by the user who newly manages the network-accessing mobile phone number before, the original user account is not influenced, and the user can be registered as the new user identity. Meanwhile, the loss of the platform caused by mass registration of the wool parties is avoided.
As shown in fig. 7, a system for protecting account security according to a seventh embodiment of the present invention is configured, when the system is used by a third party platform to send a push notification to a mobile phone number of a user, the system includes:
an obtaining module 102, configured to obtain, by the third party platform, a unique identifier corresponding to the mobile phone number from a specific platform;
a judging module 104, configured to judge, by the third party platform, whether the obtained unique identifier is consistent with a unique identifier corresponding to the mobile phone number stored in the third party platform;
a push notification module 105, configured to send a push notification to the mobile phone number if the obtained unique identifier is consistent with a unique identifier corresponding to the mobile phone number stored in the push notification module; and if the mobile phone number is inconsistent with the push notification, the push notification is not sent to the mobile phone number.
Through this embodiment, third party's platform sends the propelling movement notice to the user, sends through the inspection, has effectively protected user information and property safety.
As shown in fig. 8, an eighth embodiment of the present invention provides a system for eliminating harassing and fraudulent calls marked, comprising:
the complaint module 106 is used for eliminating the marked harassing calls and fraudulent calls by the user on a third-party platform by using the mobile phone number when the mobile phone number of the user is marked with harassing calls and fraudulent calls;
an obtaining module 102, configured to obtain, by the third party platform, a unique identifier corresponding to the mobile phone number from a specific platform;
a judging module 104, configured to judge, by the third party platform, whether the obtained unique identifier is consistent with a unique identifier corresponding to the mobile phone number stored in the third party platform;
the mark eliminating module 107 is configured to disallow the user to eliminate the marked harassing and fraudulent calls if the obtained unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored in the unique identifier; and if the two are inconsistent, allowing the user to eliminate the marked harassing and fraudulent calls.
It should be noted that the system further includes a verification code module, which is used for the user to eliminate the marked harassing calls and fraudulent calls by using the mobile phone number on a third-party platform (usually, a platform for managing anti-harassing calls and fraudulent calls), and after inputting the correct mobile phone verification code, execute the obtaining module 102; or the module 107 is used for executing the elimination of the mark, and after the correct mobile phone verification code is input, the elimination of the marked harassment and fraud calls is realized.
It should be noted that the third party platform acquires the unique identifier corresponding to the mobile phone number stored therein from the specific platform periodically or aperiodically, and when the unique identifier corresponding to the mobile phone number stored therein is inconsistent, the mobile phone number is prevented from being marked with harassing and fraudulent calls.
Through the embodiment, even if the newly transacted mobile phone number is marked with harassing and fraud calls, the harassing and fraud calls can be very conveniently eliminated, and the trouble caused to the new number owner due to the original number owner is effectively avoided.
As shown in fig. 9, a system for preventing an incoming call or a short message from a strange phone according to a ninth embodiment of the present invention includes:
a phone short message module 108 for incoming calls or short messages of strange calls;
the acquisition module 102 is used for acquiring a mobile phone number of the strange phone call or the short message and/or a unique identifier corresponding to the mobile phone number from a specific platform by a phone or short message application;
the judging module 104 is configured to judge whether the phone number and/or the unique identifier corresponding to the phone number can be obtained by the phone or short message application;
and the reminding module 109 is configured to remind a user of taking precautions if the mobile phone number and/or the unique identifier corresponding to the mobile phone number cannot be acquired.
It should be noted that the unique identifier is generated or updated when a user of a strange phone call or a short message transacts the number of the mobile phone which is accessed to the network, and is stored in a specific platform.
Through the embodiment, the method has effective precautionary measures for strange phone calls or short messages, and the specific platform does not store the mobile phone number or the unique identifier corresponding to the mobile phone number, so that the mobile phone number is proved to be not authenticated, and the method is worthy of precaution.
As shown in fig. 10, a system for managing phone calls, short messages or contacts in an address list according to a tenth embodiment of the present invention includes:
the contact module 110 is used for a user to newly create or edit a contact in a telephone, a short message or an address book;
the obtaining module 102 is configured to obtain, by the phone, the short message, or the address book application, a unique identifier corresponding to the mobile phone number of the contact from a specific platform; the phone, the short message or the address book application is further used for acquiring a unique identifier corresponding to the mobile phone number from the specific platform when the user contacts the contact;
the saving module 111 is used for the telephone, the short message or the address list application to newly create or edit and save the mobile phone number and the acquired unique identifier;
the judging module 104 is configured to judge whether the acquired unique identifier is consistent with a unique identifier corresponding to the mobile phone number stored in the unique identifier by the phone, the short message or the address book application;
and the reminding module 109 is configured to remind the user if the obtained unique identifier is inconsistent with the unique identifier corresponding to the mobile phone number stored in the reminding module.
It should be noted that the unique identifier is generated or updated when the contact transacts the network-accessing mobile phone number, and is stored in a specific platform.
Through this embodiment, when contacting friends, can discern whether the cell-phone number of saving is still friend, avoid unnecessary awkwardness.
The above description is only for the specific embodiment of the present invention, but the scope of the present invention is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present invention are included in the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the appended claims.

Claims (38)

1. A method for securing an account, when the method is used for registering, logging in or retrieving a password, the method comprising:
step S1, the user uses the mobile phone number to register, log in or retrieve the password on the third party platform;
step S2, the third party platform acquires the unique identification corresponding to the mobile phone number from a specific platform;
step S3, if the third party platform does not store the mobile phone number, the third party platform registers with a new user identity, and newly creates and stores the mobile phone number and the acquired unique identifier;
step S4, if the third party platform stores the mobile phone number, judging whether the acquired unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored in the third party platform, and executing step S5 or step S6;
step S5, if the obtained unique identification is consistent with the unique identification corresponding to the mobile phone number stored in the unique identification, the user logs in with the original user identity or is allowed to retrieve the password;
step S6, if the obtained unique identifier is not consistent with the unique identifier corresponding to the mobile phone number stored therein, registering with a new user identity, and creating and storing the mobile phone number and the obtained unique identifier, or disallowing the mobile phone number to log in or disallowing the user to retrieve the password.
2. The method of claim 1, wherein: the user registers, logs in or retrieves a password by using the mobile phone number on the third-party platform, and executes the step S2 after inputting a correct mobile phone verification code;
or executing step S3 or step S5 or step S6, and after inputting the correct mobile phone verification code, implementing registration, login or retrieving the password.
3. The method of claim 1, wherein: and the unique identifier is generated or updated when the user transacts the network access of the mobile phone number and is stored to the specific platform.
4. A method according to claim 1 or 3, characterized in that: the specific platform is an operator platform or a communication platform, and the specific platform stores or updates and stores the mobile phone number and the unique identifier corresponding to the mobile phone number.
5. The method according to any one of claims 1 to 4, wherein: and the third party platform acquires the unique identifier corresponding to the mobile phone number from the specific platform, and if the specific platform does not store the mobile phone number or does not store the unique identifier corresponding to the mobile phone number, the user is not allowed to use the mobile phone number to register, log in, retrieve the password or send the mobile phone verification code.
6. A system for securing an account, the system comprising, when the system is used to register, log in, or retrieve a password:
the mobile phone number module is used for registering, logging in or retrieving passwords by using a mobile phone number on a third-party platform;
the acquisition module is used for acquiring the unique identifier corresponding to the mobile phone number from a specific platform by the third-party platform;
the registration login module is used for registering with a new user identity if the third-party platform does not store the mobile phone number, and newly creating and storing the mobile phone number and the acquired unique identifier; the third party platform is also used for logging in with the original user identity or allowing the user to retrieve the password if the mobile phone number is stored and the acquired unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored by the third party platform; the third-party platform is also used for registering with a new user identity if the mobile phone number is stored and the acquired unique identifier is not consistent with the unique identifier corresponding to the mobile phone number stored by the third-party platform, and newly establishing and storing the mobile phone number and the acquired unique identifier, or not allowing the mobile phone number to log in or not allowing the user to retrieve the password;
and the judging module is used for judging whether the acquired unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored by the third-party platform if the mobile phone number is stored by the third-party platform, and executing the registration and login module.
7. The system of claim 6, wherein: the mobile phone number acquisition module is used for acquiring a mobile phone number of a user, and the mobile phone number acquisition module is used for acquiring a mobile phone number of the user;
or the mobile phone authentication code is used for executing the registration login module and realizing registration, login or password recovery after the correct mobile phone authentication code is input.
8. The system of claim 6, wherein: and the unique identifier is generated or updated when the user transacts the network access of the mobile phone number and is stored to the specific platform.
9. The system according to claim 6 or 8, characterized in that: the specific platform is an operator platform or a communication platform, and the specific platform stores or updates and stores the mobile phone number and the unique identifier corresponding to the mobile phone number.
10. The system according to any one of claims 6 to 9, wherein: and the third party platform acquires the unique identifier corresponding to the mobile phone number from the specific platform, and if the specific platform does not store the mobile phone number or does not store the unique identifier corresponding to the mobile phone number, the user is not allowed to use the mobile phone number to register, log in, retrieve the password or send the mobile phone verification code.
11. A method for protecting account security is characterized in that when the method is used for a third-party platform to send a push notification to a mobile phone number of a user, the method comprises the following steps:
step S11, the third party platform acquires the unique identification corresponding to the mobile phone number from a specific platform;
step S12, the third party platform judges whether the acquired unique identification is consistent with the unique identification corresponding to the mobile phone number stored by the third party platform;
step S13, if the obtained unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored therein, sending the push notification to the mobile phone number, and if not, not sending the push notification to the mobile phone number.
12. The method of claim 11, wherein: and the unique identifier is generated or updated when the user transacts the network access of the mobile phone number and is stored to the specific platform.
13. The method according to claim 11 or 12, characterized in that: the specific platform is an operator platform or a communication platform, and the specific platform stores or updates and stores the mobile phone number and the unique identifier corresponding to the mobile phone number.
14. A system for protecting account security is characterized in that when the system is used for a third-party platform to send a push notification to a mobile phone number of a user, the system comprises:
the acquisition module is used for acquiring the unique identifier corresponding to the mobile phone number from a specific platform by the third-party platform;
the judging module is used for judging whether the acquired unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored by the third-party platform;
the push notification module is used for sending the push notification to the mobile phone number if the acquired unique identifier is consistent with a unique identifier corresponding to the mobile phone number stored in the push notification module; and if the mobile phone number is inconsistent with the push notification, the push notification is not sent to the mobile phone number.
15. The system of claim 14, wherein: and the unique identifier is generated or updated when the user transacts the network access of the mobile phone number and is stored to the specific platform.
16. The system according to claim 14 or 15, wherein: the specific platform is an operator platform or a communication platform, and the specific platform stores or updates and stores the mobile phone number and the unique identifier corresponding to the mobile phone number.
17. A method of eliminating marked harassment, fraud calls, the method comprising:
step S21, when the user mobile phone number is marked with harassing and fraud calls, the user uses the mobile phone number to eliminate the harassing and fraud calls marked on the third-party platform;
step S22, the third party platform acquires the unique identification corresponding to the mobile phone number from a specific platform;
step S23, the third party platform judges whether the acquired unique identification is consistent with the unique identification corresponding to the mobile phone number stored by the third party platform;
step S24, if the obtained unique identification is consistent with the unique identification corresponding to the mobile phone number stored in the unique identification, the user is not allowed to eliminate the marked harassment and fraud calls; and if the two are inconsistent, allowing the user to eliminate the marked harassing and fraudulent calls.
18. The method of claim 17, wherein: the user uses the mobile phone number to eliminate the marked harassment and fraud calls on the third-party platform, and executes the step S22 after inputting the correct mobile phone verification code;
or step S24 is executed, and after the correct mobile phone identifying code is input, the marked harassment and fraud calls are eliminated.
19. The method of claim 17, wherein: and the unique identifier is generated or updated when the user transacts the network access of the mobile phone number and is stored to the specific platform.
20. The method according to claim 17 or 19, characterized in that: the specific platform is an operator platform or a communication platform, and the specific platform stores or updates and stores the mobile phone number and the unique identifier corresponding to the mobile phone number.
21. The method according to any one of claims 17 to 20, wherein: the third-party platform acquires the unique identification corresponding to the mobile phone number stored by the third-party platform from the specific platform regularly or irregularly, and eliminates the harassment and fraud calls marked on the mobile phone number when the unique identification corresponding to the mobile phone number stored by the third-party platform is inconsistent.
22. A system for eliminating marked harassment, fraud calls, said system comprising:
the complaint module is used for eliminating the marked harassing calls and fraudulent calls by the user at a third-party platform by using the mobile phone number when the mobile phone number of the user is marked with harassing calls and fraudulent calls;
the acquisition module is used for acquiring the unique identifier corresponding to the mobile phone number from a specific platform by the third-party platform;
the judging module is used for judging whether the acquired unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored by the third-party platform;
the marking elimination module is used for not allowing the user to eliminate marked harassment and fraud calls if the acquired unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored by the unique identifier; and if the two are inconsistent, allowing the user to eliminate the marked harassing and fraudulent calls.
23. The system of claim 22, wherein: the third-party platform is used for receiving the mobile phone number and the identification code, and sending the mobile phone number to the user;
or the mobile phone mark eliminating module is used for executing the mark eliminating module and eliminating the marked harassment and fraud calls after inputting the correct mobile phone verification code.
24. The system of claim 22, wherein: and the unique identifier is generated or updated when the user transacts the network access of the mobile phone number and is stored to the specific platform.
25. The system according to claim 22 or 24, wherein: the specific platform is an operator platform or a communication platform, and the specific platform stores or updates and stores the mobile phone number and the unique identifier corresponding to the mobile phone number.
26. The system according to any one of claims 22 to 25, wherein: the third-party platform acquires the unique identification corresponding to the mobile phone number stored by the third-party platform from the specific platform regularly or irregularly, and eliminates the harassment and fraud calls marked on the mobile phone number when the unique identification corresponding to the mobile phone number stored by the third-party platform is inconsistent.
27. A method for preventing strange phone calls or short messages is characterized by comprising the following steps:
step S31, incoming call or short message of strange call;
step S32, the telephone or short message application acquires the mobile phone number of the strange telephone incoming call or short message and/or the unique identification corresponding to the mobile phone number from a specific platform;
step S33, the telephone or short message application judges whether the mobile phone number and/or the unique identifier corresponding to the mobile phone number can be acquired;
and step S34, if the mobile phone number and/or the unique identifier corresponding to the mobile phone number cannot be acquired, reminding the user of taking precautions.
28. The method of claim 27, wherein: and the unique identification is generated or updated when the user of the strange call or the short message transacts the network access of the mobile phone number, and is stored to the specific platform.
29. The method according to claim 27 or 28, wherein: the specific platform is an operator platform or a communication platform, and the specific platform stores or updates and stores the mobile phone number and the unique identifier corresponding to the mobile phone number.
30. A system for preventing strange phone calls or short messages is characterized by comprising:
the telephone short message module is used for calling or short messages of strange calls;
the acquisition module is used for acquiring the mobile phone number of the strange phone call or the short message and/or the unique identifier corresponding to the mobile phone number from a specific platform by a phone or short message application;
the judging module is used for judging whether the telephone or short message application can acquire the mobile phone number and/or the unique identifier corresponding to the mobile phone number;
and the reminding module is used for reminding a user of paying attention to precaution if the mobile phone number and/or the unique identifier corresponding to the mobile phone number cannot be acquired.
31. The system of claim 30, wherein: and the unique identification is generated or updated when the user of the strange call or the short message transacts the network access of the mobile phone number, and is stored to the specific platform.
32. The system of claim 30 or 31, wherein: the specific platform is an operator platform or a communication platform, and the specific platform stores or updates and stores the mobile phone number and the unique identifier corresponding to the mobile phone number.
33. A method of managing phone, sms or contact list contacts, the method comprising:
step S41, the user applies the new creating or editing contact in the telephone, short message or address list;
step S42, the telephone, short message or address book application acquires a unique identifier corresponding to the mobile phone number of the contact from a specific platform;
step S43, the telephone, short message or address book application creates the mobile phone number and the acquired unique identification newly or edits and saves;
step S44, when the user contacts the contact, the phone, the short message or the address book application acquires the unique identifier corresponding to the mobile phone number from the specific platform;
step S45, the telephone, short message or address book application judges whether the acquired unique identification is consistent with the unique identification corresponding to the mobile phone number stored in the application;
and step S46, if the acquired unique identifier is not consistent with the unique identifier corresponding to the mobile phone number stored in the unique identifier, reminding the user.
34. The method of claim 33, wherein: and the unique identifier is generated or updated when the contact transacts the network access of the mobile phone number and is stored to the specific platform.
35. The method of claim 33 or 34, wherein: the specific platform is an operator platform or a communication platform, and the specific platform stores or updates and stores the mobile phone number and the unique identifier corresponding to the mobile phone number.
36. A system for managing telephone, text or contact list contacts, the system comprising:
the contact module is used for the user to newly create or edit a contact in a telephone, a short message or an address list;
the acquisition module is used for acquiring a unique identifier corresponding to the mobile phone number of the contact person from a specific platform by the telephone, the short message or the address list application; the phone, the short message or the address book application is further used for acquiring a unique identifier corresponding to the mobile phone number from the specific platform when the user contacts the contact;
the storage module is used for the telephone, the short message or the address list application to newly create or edit and store the mobile phone number and the acquired unique identifier;
the judging module is used for judging whether the acquired unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored by the unique identifier by the telephone, the short message or the address list application;
and the reminding module is used for reminding the user if the acquired unique identifier is inconsistent with the unique identifier corresponding to the mobile phone number stored in the reminding module.
37. The system of claim 36, wherein: and the unique identifier is generated or updated when the contact transacts the network access of the mobile phone number and is stored to the specific platform.
38. The system of claim 36 or 37, wherein: the specific platform is an operator platform or a communication platform, and the specific platform stores or updates and stores the mobile phone number and the unique identifier corresponding to the mobile phone number.
CN201911019939.1A 2019-10-24 2019-10-24 Method and system for protecting account security Pending CN110636505A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201911019939.1A CN110636505A (en) 2019-10-24 2019-10-24 Method and system for protecting account security
PCT/CN2020/123069 WO2021078226A1 (en) 2019-10-24 2020-10-23 Method and system for protecting account security

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911019939.1A CN110636505A (en) 2019-10-24 2019-10-24 Method and system for protecting account security

Publications (1)

Publication Number Publication Date
CN110636505A true CN110636505A (en) 2019-12-31

Family

ID=68977491

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911019939.1A Pending CN110636505A (en) 2019-10-24 2019-10-24 Method and system for protecting account security

Country Status (2)

Country Link
CN (1) CN110636505A (en)
WO (1) WO2021078226A1 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111245864A (en) * 2020-02-28 2020-06-05 王恩惠 Method and system for effectively managing customer information
CN112437150A (en) * 2020-11-19 2021-03-02 维沃移动通信有限公司 File transmission method and device and electronic equipment
WO2021078226A1 (en) * 2019-10-24 2021-04-29 王恩惠 Method and system for protecting account security
CN114125153A (en) * 2021-11-05 2022-03-01 北京声智科技有限公司 Call early warning method, device, server, storage medium and product
CN114727276A (en) * 2021-09-03 2022-07-08 王恩惠 Method and system for determining account information in user non-login state
WO2023029250A1 (en) * 2021-09-03 2023-03-09 王恩惠 Secure one-click login method and system, and third-party platform
WO2023108959A1 (en) * 2021-12-19 2023-06-22 王恩惠 Method and system for finding whether contact in address book is friend from address book

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116156497B (en) * 2022-12-13 2024-07-02 中国联合网络通信集团有限公司 Gateway authentication method, device and storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160323450A1 (en) * 2013-09-24 2016-11-03 Telesign Corporation Call center sms verification system and method
CN106303099A (en) * 2015-05-12 2017-01-04 中国移动通信集团公司 A kind of verify the method for telex network number effectiveness, Apparatus and system
CN107249067A (en) * 2017-07-27 2017-10-13 深圳市泰衡诺科技有限公司 The address list method for cleaning and address list cleaning plant of a kind of intelligent terminal
CN108243404A (en) * 2016-12-23 2018-07-03 中国移动通信集团四川有限公司 Ratification method, device and the equipment of phone number binding state
CN108834144A (en) * 2018-06-05 2018-11-16 江苏恒宝智能系统技术有限公司 Association management method and system of operator's code number with account
CN108932646A (en) * 2017-05-26 2018-12-04 中移(杭州)信息技术有限公司 User tag verification method, device and electronic equipment based on operator
CN108933789A (en) * 2018-07-05 2018-12-04 赵朝胜 A kind of method and third-party application server preventing personal information leakage

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101155324B (en) * 2006-09-28 2011-05-18 赵建文 Instant communication method and system based on or containing mobile phone book
CN104092810B (en) * 2014-07-04 2016-02-03 努比亚技术有限公司 One does not disturb control method, device and mobile terminal
US10536450B2 (en) * 2017-04-18 2020-01-14 Microsoft Technology Licensing, Llc. Personal identifier sign-in for organizational users
CN110636505A (en) * 2019-10-24 2019-12-31 王恩惠 Method and system for protecting account security
CN111245864A (en) * 2020-02-28 2020-06-05 王恩惠 Method and system for effectively managing customer information

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160323450A1 (en) * 2013-09-24 2016-11-03 Telesign Corporation Call center sms verification system and method
CN106303099A (en) * 2015-05-12 2017-01-04 中国移动通信集团公司 A kind of verify the method for telex network number effectiveness, Apparatus and system
CN108243404A (en) * 2016-12-23 2018-07-03 中国移动通信集团四川有限公司 Ratification method, device and the equipment of phone number binding state
CN108932646A (en) * 2017-05-26 2018-12-04 中移(杭州)信息技术有限公司 User tag verification method, device and electronic equipment based on operator
CN107249067A (en) * 2017-07-27 2017-10-13 深圳市泰衡诺科技有限公司 The address list method for cleaning and address list cleaning plant of a kind of intelligent terminal
CN108834144A (en) * 2018-06-05 2018-11-16 江苏恒宝智能系统技术有限公司 Association management method and system of operator's code number with account
CN108933789A (en) * 2018-07-05 2018-12-04 赵朝胜 A kind of method and third-party application server preventing personal information leakage

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021078226A1 (en) * 2019-10-24 2021-04-29 王恩惠 Method and system for protecting account security
CN111245864A (en) * 2020-02-28 2020-06-05 王恩惠 Method and system for effectively managing customer information
CN112437150A (en) * 2020-11-19 2021-03-02 维沃移动通信有限公司 File transmission method and device and electronic equipment
CN112437150B (en) * 2020-11-19 2023-07-25 维沃移动通信有限公司 File transmission method and device and electronic equipment
CN114727276A (en) * 2021-09-03 2022-07-08 王恩惠 Method and system for determining account information in user non-login state
WO2023029250A1 (en) * 2021-09-03 2023-03-09 王恩惠 Secure one-click login method and system, and third-party platform
CN114125153A (en) * 2021-11-05 2022-03-01 北京声智科技有限公司 Call early warning method, device, server, storage medium and product
WO2023108959A1 (en) * 2021-12-19 2023-06-22 王恩惠 Method and system for finding whether contact in address book is friend from address book

Also Published As

Publication number Publication date
WO2021078226A1 (en) 2021-04-29

Similar Documents

Publication Publication Date Title
CN110636505A (en) Method and system for protecting account security
CN104349324B (en) Mobile terminal number intelligent protection system and method
CN109429230B (en) Communication fraud identification method and system
EP2826004B1 (en) Mobile phone takeover protection system and method
WO2010010060A2 (en) Telephony fraud prevention
US20140172712A1 (en) Transaction Authorisation
KR101098532B1 (en) Method for Preventing Voice Phishing on Mobile Telecommunication Terminal
JP2013005205A (en) Ill-motivated telephone call prevention device and ill-motivated telephone call prevention system
KR101306074B1 (en) Method and system to prevent phishing
JP2005216250A (en) Reception system, reception auxiliary server, and reception processing server
CN114173341A (en) One-key safe login method, system and third-party platform
CN105704640A (en) Information processing method, device, supporting platform and system
CN110880973A (en) Method and system for protecting account security
CN106936807A (en) A kind of recognition methods of malicious operation and device
CN112182546A (en) Account number protection method and device, terminal equipment and storage medium
CN108235310A (en) Method, server and the system of identification camouflage telephone number
CN110868709A (en) Method and system for preventing harassment and enabling normal communication
CN110830503A (en) Method and system for registering account
KR101593954B1 (en) Spam filtering system for preventing filtering of a legal sms and spam filtering method thereof
CN110545526A (en) Mobile communication control method
CN114727276A (en) Method and system for determining account information in user non-login state
CN109005543B (en) System and method for limiting mobile phone use based on IMEI
CN113329130A (en) Pseudo-virtual telephone number using method and device based on Internet and server
EP2204030B1 (en) Transmission of messages
CN111586194A (en) Method and system for checking real name of mobile phone number based on block chain technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20191231

WD01 Invention patent application deemed withdrawn after publication