CN110868709A - Method and system for preventing harassment and enabling normal communication - Google Patents

Method and system for preventing harassment and enabling normal communication Download PDF

Info

Publication number
CN110868709A
CN110868709A CN201911177194.1A CN201911177194A CN110868709A CN 110868709 A CN110868709 A CN 110868709A CN 201911177194 A CN201911177194 A CN 201911177194A CN 110868709 A CN110868709 A CN 110868709A
Authority
CN
China
Prior art keywords
user
substitute
authentication
operator
service platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911177194.1A
Other languages
Chinese (zh)
Inventor
王永兴
翟永哲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201911177194.1A priority Critical patent/CN110868709A/en
Publication of CN110868709A publication Critical patent/CN110868709A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/128Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/04Registration at HLR or HSS [Home Subscriber Server]

Abstract

The invention discloses a method and a system for preventing harassment and realizing normal communication, wherein the method comprises the following steps: (1) a user sends an alternate number application request to a service platform of an operator, wherein the alternate number application request comprises a user telephone number, identity card information and response information needing to be confirmed by a user short message; (2) the service platform of the operator is connected with a security center, and the security center is used for checking the telephone number and the identity card information of the user and permitting the application of the substitute number service; (3) a service platform of an operator randomly allocates a stand-by number from a database to be bound with a user telephone number according to the stand-by number application request, and sends an authentication information short message to a user; and after the user replies the response message to confirm that the response message is correct, the service platform of the operator sets the use range and the permission of the substitute number. Therefore, a substitute number is flexibly set for telephone and short message communication, the real mobile phone number of the user is not disclosed, and the harassment is prevented.

Description

Method and system for preventing harassment and enabling normal communication
Technical Field
The invention relates to a communication technology, in particular to a method and a system for preventing disturbance and realizing normal communication.
Background
The mobile phone is convenient to talk, but sometimes a lot of harassing calls are made by strangers, so that the mobile phone is very worried, the mobile phone numbers are handled in a real name mode at present, the mobile phone numbers are inconvenient to change randomly, people can leave names and mobile phone numbers in various social activities, but due to various secret leakage conditions, the mobile phone can often receive the promotion calls of loan, promotion of insurance and sale of houses, the mobile phone is worried that the mobile phone receives calls and short messages harassment every day, and the numbers cannot be changed easily. For example, a person driving a car often leaves a mobile phone number of the person to be placed in a window, so that the person can be conveniently informed of the car owner in time when the car needs to be moved, but the directly disclosed mobile phone number can be dialed by an advertising sales promotion person, and endless troubles are brought.
How to ensure that a substitute number is left in a short period to facilitate contact and communication, the substitute number can be replaced at any time, and the real mobile phone number of the user is effectively not disclosed, so that the harassment is prevented. At present, a mobile phone operator does not provide the service, and how a user binds a temporary substitute number is a technical problem to prevent the user from being disturbed by malicious calls.
Disclosure of Invention
The invention provides a method and a system for preventing harassment and realizing normal communication, wherein a substitute number bound with a real mobile phone number of a user is flexibly set in a short period to carry out telephone and short message communication, the substitute number can be changed at any time, the real mobile phone number of the user can be effectively kept undisclosed, and thus the harassment is prevented.
A method for preventing harassment and enabling normal communication, comprising the steps of:
(1) a user sends an alternate number application request to a service platform of an operator, wherein the alternate number application request comprises a user telephone number, identity card information and response information needing to be confirmed by a user short message;
(2) the service platform of the operator is connected with a security center, and the security center is used for checking the telephone number and the identity card information of the user and permitting the application of the substitute number service;
(3) a service platform of an operator randomly allocates a stand-by number from a database to be bound with a user telephone number according to the stand-by number application request, and sends an authentication information short message to a user; after the user replies the response message to confirm that the answer message is correct, the service platform of the operator sets the use range and the permission of the substitute number, including setting the valid period of the substitute number, which can answer the incoming call and can be used as the calling and the substitute number, updating the substitute number and counting the number of the incoming call.
Further, the communication method further includes: binding the substitute number with the user telephone number in the home location register HLR of the user, displaying the content of incoming calls and short messages received by the substitute number on the mobile phone, and uniformly registering the deduction record by the user telephone number.
Further, the communication method further includes: and the service platform of the operator is provided with a recording form which is used for recording the use range and the permission of the substitute number and verifying and modifying the identity of the recording form according to the password of the background administrator and the response information confirmed by the short message of the user.
Further, the authentication method in step 3 adopts the cloud computing service device to issue the random key to the access terminal device, after the access terminal device receives the random key issued by the cloud computing service device, executing a signature algorithm preset by the cloud computing service equipment on the random secret key by using an authentication secret key acquired from the cloud computing service equipment in advance to generate an authentication signature, and sends the authentication signature to the cloud computing service equipment, after receiving the authentication signature, the cloud computing service equipment compares the authentication signature with a standard signature generated in advance, wherein, the standard signature is generated by using an authentication key corresponding to the equipment information of the access terminal equipment and a signature algorithm prestored in the system to sign a random key, and when the authentication signature is consistent with the standard signature, marking the access terminal equipment as equipment passing the authentication. The authentication key and the signature algorithm are preset in the access terminal equipment in advance, when the access terminal equipment is authenticated, the authentication key of the access terminal equipment executes a corresponding signature algorithm on the random key to generate an authentication signature, and the authentication signature and the standard signature are compared in consistency, so that whether the authentication key and the signature algorithm used by the access terminal equipment are consistent with the preset authentication key and signature algorithm is judged, and whether the authentication passes is judged.
Further, in the step (3), the service platform of the operator manages the substitute number to answer the incoming call and receive the short message through the manager, automatically counts the number of times of the incoming call number, and intercepts the malicious crank call screened out and marked.
Further, when the number of the avatar is set as the calling, the service platform automatically matches the mobile phone number of the user, generates authentication data by adopting an A3 algorithm, and displays the number of the avatar on a screen of a receiver.
The invention also provides a system for preventing harassment and realizing normal communication by adopting the method, which comprises a user side management module, a service platform and a service platform, wherein the user side management module is used for enabling a user to send an alternate number application request to the service platform of an operator, and the alternate number application request comprises a user telephone number, identity card information and response information needing to be confirmed by a user short message;
the safety center is connected with the service platform of the operator and is used for checking the telephone number and the identity card information of the user and permitting the application of the substitute number service;
the service platform of the operator is used for randomly distributing an avatar number from the database to be bound with the telephone number of the user according to the avatar number application request and sending an authentication information short message to the user; after the user replies the response message to confirm that the answer message is correct, the service platform of the operator sets the use range and the permission of the substitute number, including setting the valid period of the substitute number, which can answer the incoming call and can be used as the calling and the substitute number, updating the substitute number and counting the number of the incoming call.
The system further comprises a home location register HLR, which is used for binding the substitute number with the user telephone number, displaying the content of the incoming call and the short message received by the substitute number on the mobile phone, and uniformly registering the deduction record by the user telephone number.
Further, the service platform of the operator is provided with a memory for storing a record form, recording the mapping corresponding relation between the user telephone number and the substitute number, recording the use range and the authority of the substitute number, and checking and modifying the identity of the record form according to the password of the background administrator and the response information confirmed by the user short message.
Furthermore, the service platform of the operator is also provided with a manager for managing the number of the substitute to answer the incoming call and receive the short message, automatically counting the number of times of the incoming call number and intercepting the malicious harassing call screened out and marked.
The invention has the following beneficial effects:
1. the personal contact mode is reserved in a short period, the personal contact mode can be reserved, others can dial the personal contact mode for contact, and if the situation that the personal contact mode is disturbed and dialed for many times is found, the bound personal contact mode can be replaced at any time, so that the situation that the personal contact mode is disturbed and cannot be prevented is avoided, and the privacy of the personal real telephone number is protected.
2. The system performs multiple authentication on the application substitute number, adopts the cloud computing service equipment to issue a random key to the access terminal equipment, and can set and modify the content only after the attribution of the mobile phone number confirms, thereby ensuring the network security and the source traceability and preventing malicious false mobile phone numbers from fraud and advertisement abusing.
3. The communication method of the invention does not occupy too much data resources, only needs to add the implementation rule of new service and random alternate number in the service platform and the memory of the operator, opens the anti-harassment alternate number binding service, accords with the solving of the practical social problem, enables the user to obtain the alternate number through the user terminal in a convenient, rapid and secret authentication mode, and improves the using satisfaction degree of the mobile phone user.
Drawings
FIG. 1 is a flow chart of a method for preventing harassment and enabling normal communications in accordance with the present invention.
Detailed Description
The technical solution of the present invention is further described in detail by the accompanying drawings and embodiments.
As shown in fig. 1, an embodiment of the present invention provides a method for preventing harassment and enabling normal communication, including the steps of:
(1) the user sends an alternate number application request to a service platform of an operator, wherein the alternate number application request comprises a user telephone number, identity card information and response information which needs to be confirmed by a user short message.
The substitute number application request can be that the telephone directly allows the operator customer service personnel to operate, and the system call record is reserved after the real identity and the telephone number of the user are checked. Or the substitute number application request can be operated by an operator customer service staff by sending a short message, the real identity and the telephone number of the user are recorded in the short message, the customer service staff checks the real identity and the telephone number and then confirms whether the substitute number is bound to the customer, and the customer also needs to send response information to the customer service staff.
(2) The service platform of the operator is connected with a security center, and the security center is used for checking the telephone number and the identity card information of the user and permitting the application of the substitute number service. Therefore, the authenticity of business handling personnel is ensured, and false declaration of the substitute number is prevented.
(3) A service platform of an operator randomly allocates a stand-by number from a database to be bound with a user telephone number according to the stand-by number application request, and sends an authentication information short message to a user; for example, the substitute number may be an 11-digit virtual phone number 19021345723, or may be a fixed number 400 and 73628909. After the user replies the response message to confirm that the answer message is correct, the service platform of the operator sets the use range and the permission of the substitute number, including setting the valid period of the substitute number, which can answer the incoming call and can be used as the calling and the substitute number, updating the substitute number and counting the number of the incoming call.
Specifically, the use validity period of the substitute number can be set to be 1 month or 1 year, the substitute number is prevented from being harassed by continuous calls of others, the substitute number can be flexibly updated, the substitute number is only updated to be a matching linkage relation with the real number of a client, and the real client information source can be inquired in a security center of an operator, so that the network security and source traceability are ensured, and fraud and excessive advertising of malicious false mobile phone numbers are prevented.
The service platform of the operator also has an artificial intelligence function, the substitute number and the user telephone number are bound in the HLR of the home location register of the user, the contents of incoming calls and short messages received by the substitute number are displayed on the mobile phone, the voice data and the text data are the same as the processing and transmission processes of the real mobile phone number of the customer, the real telephone number of the user is registered for deduction records uniformly, channel resources are not occupied, and the transmission speed is delayed.
The authentication method in step 3 is characterized in that cloud computing service equipment is adopted to issue a random key to access end equipment, the access end equipment executes a signature algorithm preset on the basis of the cloud computing service equipment on the random key by using an authentication key acquired from the cloud computing service equipment in advance after receiving the random key issued by the cloud computing service equipment to generate an authentication signature, the authentication signature is sent to the cloud computing service equipment, the cloud computing service equipment compares the authentication signature with a standard signature generated in advance after receiving the authentication signature, wherein the standard signature is generated by signing the random key by using the authentication key corresponding to equipment information of the access end equipment and the signature algorithm prestored in a system, and when the authentication signature is consistent with the standard signature, the access end equipment is marked as equipment passing authentication. The authentication key and the signature algorithm are preset in the access terminal equipment in advance, when the access terminal equipment is authenticated, the authentication key of the access terminal equipment executes a corresponding signature algorithm on the random key to generate an authentication signature, and the authentication signature and the standard signature are compared in consistency, so that whether the authentication key and the signature algorithm used by the access terminal equipment are consistent with the preset authentication key and signature algorithm is judged, and whether the authentication passes is judged. The method relatively ensures the accuracy and safety of the data collected by the access terminal equipment.
And the service platform of the operator is provided with a recording form which is used for recording the use range and the permission of the substitute number and verifying and modifying the identity of the recording form according to the password of the background administrator and the response information confirmed by the short message of the user. Such double authentication ensures data security.
In the step (3), the service platform of the operator manages the substitute number to answer the incoming call and receive the short message through the manager, automatically counts the times of the incoming call number, and intercepts the screened and marked malicious harassing calls.
When the substitute number is set as the calling, the service platform automatically matches the mobile phone number of the user, authentication data is generated by adopting an A3 algorithm, and the substitute number is displayed on a screen of a receiver, so that the real number is not disclosed, and the personal information privacy of the user is ensured.
The invention also provides a system for preventing harassment and realizing normal communication by adopting the method, which comprises a user side management module, a service platform and a service platform, wherein the user side management module is used for enabling a user to send an alternate number application request to the service platform of an operator, and the alternate number application request comprises a user telephone number, identity card information and response information needing to be confirmed by a user short message;
the safety center is connected with the service platform of the operator and is used for checking the telephone number and the identity card information of the user and permitting the application of the substitute number service;
the service platform of the operator is used for randomly distributing an avatar number from the database to be bound with the telephone number of the user according to the avatar number application request and sending an authentication information short message to the user; after the user replies the response message to confirm that the answer message is correct, the service platform of the operator sets the use range and the permission of the substitute number, including setting the valid period of the substitute number, which can answer the incoming call and can be used as the calling and the substitute number, updating the substitute number and counting the number of the incoming call.
The system also comprises a home location register HLR which is used for binding the substitute number with the user telephone number, displaying the content of the incoming call and the short message received by the substitute number on the mobile phone and uniformly registering the deduction record by the user telephone number.
The service platform of the operator is provided with a memory for storing a record form, recording the mapping corresponding relation between the user telephone number and the substitute number, recording the use range and the authority of the substitute number, and checking and modifying the identity of the record form according to the password of a background administrator and the response information confirmed by the user short message.
The service platform of the operator is also provided with a cloud computing service device which issues a random key to the access terminal device for multiple authentication.
And the service platform of the operator is also provided with a manager for managing the number of the substitute to answer the incoming call and receive the short message, automatically counting the number of times of the incoming call number and automatically intercepting the malicious crank call screened out.
The invention has the advantages of multiple aspects: the personal contact mode is reserved in a short period, the personal contact mode can be reserved, others can dial the personal contact mode for contact, and if the situation that the personal contact mode is disturbed and dialed for many times is found, the bound personal contact mode can be replaced at any time, so that the situation that the personal contact mode is disturbed and cannot be prevented is avoided, and the privacy of the personal real telephone number is protected.
The system performs multiple authentication on the application substitute number, and simultaneously can set and modify the content only after the owner of the mobile phone number confirms, thereby ensuring the network security and the source detectability, and preventing malicious false mobile phone numbers from fraud and abusive advertisement sending.

Claims (10)

1. A method for preventing harassment and enabling normal communication, comprising the steps of:
(1) a user sends an alternate number application request to a service platform of an operator, wherein the alternate number application request comprises a user telephone number, identity card information and response information needing to be confirmed by a user short message;
(2) the service platform of the operator is connected with a security center, and the security center is used for checking the telephone number and the identity card information of the user and permitting the application of the substitute number service;
(3) the service platform of the operator randomly allocates a substitute number from the database to be bound with the telephone number of the user according to the substitute number application request, and sends authentication information to the user; after the user replies the response message to confirm that the answer message is correct, the service platform of the operator sets the use range and the permission of the substitute number, including setting the valid period of the substitute number, which can answer the incoming call and can be used as the calling and the substitute number, updating the substitute number and counting the number of the incoming call.
2. A method for harassment-proof and normal communication according to claim 1, further comprising: binding the substitute number with the user telephone number in the home location register HLR of the user, displaying the content of incoming calls and short messages received by the substitute number on the mobile phone, and uniformly registering the deduction record by the user telephone number.
3. A method for harassment-proof and normal communication according to claim 1, further comprising: and the service platform of the operator is provided with a recording form which is used for recording the use range and the permission of the substitute number and verifying and modifying the identity of the recording form according to the password of the background administrator and the response information confirmed by the short message of the user.
4. The method according to claim 1, wherein the authentication method in step 3 is implemented by using a cloud computing service device to issue a random key to the access terminal device, after receiving the random key issued by the cloud computing service device, performs a signature algorithm based on a signature algorithm preset by the cloud computing service device on the random key by using an authentication key obtained in advance from the cloud computing service device, generates an authentication signature, and sends the authentication signature to the cloud computing service device, after receiving the authentication signature, compares the authentication signature with a standard signature generated in advance, wherein the standard signature is generated by signing the random key by using an authentication key corresponding to device information of the access terminal device and the signature algorithm pre-stored in the system, and when the authentication signature is consistent with the standard signature, marking the access terminal equipment as equipment passing the authentication; the authentication key and the signature algorithm are preset in the access terminal equipment in advance, when the access terminal equipment is authenticated, the authentication key of the access terminal equipment executes a corresponding signature algorithm on the random key to generate an authentication signature, and the authentication signature and the standard signature are compared in consistency, so that whether the authentication key and the signature algorithm used by the access terminal equipment are consistent with the preset authentication key and signature algorithm is judged, and whether the authentication passes is judged.
5. The method as claimed in claim 1, wherein in step 3, the service platform of the operator manages the substitute number to answer the incoming call and receive the short message through the manager, and automatically counts the number of times of the incoming call number to intercept the malicious harassing call screened out.
6. A method for harassment-proof and normal communication according to claim 1, characterized in that when an avatar number is set as the caller, said service platform automatically matches the user's mobile phone number, generates authentication data using a3 algorithm, and displays said avatar number on the screen of the recipient.
7. A system for preventing harassment and enabling normal communication by using the method as claimed in claim 1, characterized by comprising a user side management module for enabling a user to send an alternate number application request to a service platform of an operator, wherein the alternate number application request comprises a user telephone number, identity card information and response information to be confirmed by a user short message;
the safety center is connected with the service platform of the operator and is used for checking the telephone number and the identity card information of the user and permitting the application of the substitute number service;
the service platform of the operator is used for randomly distributing an avatar number from the database to be bound with the telephone number of the user according to the avatar number application request and sending an authentication information short message to the user; after the user replies the response message to confirm that the answer message is correct, the service platform of the operator sets the use range and the permission of the substitute number, including setting the valid period of the substitute number, which can answer the incoming call and can be used as the calling and the substitute number, updating the substitute number and counting the number of the incoming call.
8. The system of claim 7, further comprising a Home Location Register (HLR) for binding the alternate number with the subscriber's telephone number, displaying the contents of incoming calls and text messages received by the alternate number on the handset, and unifying the records of the subscriber's telephone number for billing.
9. The system of claim 7, wherein the service platform of the operator is configured with a memory for storing a record form, recording mapping correspondence between the user telephone number and the avatar number, recording the usage range and the authority of the avatar number, and performing identity verification and modification on the record form according to the response information confirmed by the background administrator password and the user short message.
10. The system of claim 7, wherein the service platform of the operator further comprises a manager for managing the number of the alternate party to answer the incoming call and receive the short message, automatically counting the number of the incoming call, and intercepting the malicious harassing call marked by the screen.
CN201911177194.1A 2019-11-26 2019-11-26 Method and system for preventing harassment and enabling normal communication Pending CN110868709A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911177194.1A CN110868709A (en) 2019-11-26 2019-11-26 Method and system for preventing harassment and enabling normal communication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911177194.1A CN110868709A (en) 2019-11-26 2019-11-26 Method and system for preventing harassment and enabling normal communication

Publications (1)

Publication Number Publication Date
CN110868709A true CN110868709A (en) 2020-03-06

Family

ID=69656966

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911177194.1A Pending CN110868709A (en) 2019-11-26 2019-11-26 Method and system for preventing harassment and enabling normal communication

Country Status (1)

Country Link
CN (1) CN110868709A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112929497A (en) * 2021-01-10 2021-06-08 上海博路信息技术有限公司 Method for permitting communication
CN115086892A (en) * 2022-05-17 2022-09-20 任峰 Method for dynamically binding call task and calling and called party numbers based on short message notification

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1855966A (en) * 2005-04-27 2006-11-01 周颖平 Device and method for preventing from disturbing calls
CN101252596A (en) * 2008-04-17 2008-08-27 李沫 Method and system for protecting number information privacy
CN106332071A (en) * 2015-11-26 2017-01-11 肖建辉 Anti-harassment number hiding dialing system and method thereof
CN107483702A (en) * 2017-08-18 2017-12-15 郑州云海信息技术有限公司 A kind of Barassment preventing telephone method and apparatus
CN110365492A (en) * 2019-08-01 2019-10-22 深圳市网心科技有限公司 A kind of method for authenticating, system, equipment and medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1855966A (en) * 2005-04-27 2006-11-01 周颖平 Device and method for preventing from disturbing calls
CN101252596A (en) * 2008-04-17 2008-08-27 李沫 Method and system for protecting number information privacy
CN106332071A (en) * 2015-11-26 2017-01-11 肖建辉 Anti-harassment number hiding dialing system and method thereof
CN107483702A (en) * 2017-08-18 2017-12-15 郑州云海信息技术有限公司 A kind of Barassment preventing telephone method and apparatus
CN110365492A (en) * 2019-08-01 2019-10-22 深圳市网心科技有限公司 A kind of method for authenticating, system, equipment and medium

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112929497A (en) * 2021-01-10 2021-06-08 上海博路信息技术有限公司 Method for permitting communication
CN112929497B (en) * 2021-01-10 2023-09-22 上海博路信息技术有限公司 Method for permitting communication
CN115086892A (en) * 2022-05-17 2022-09-20 任峰 Method for dynamically binding call task and calling and called party numbers based on short message notification
CN115086892B (en) * 2022-05-17 2023-07-07 任峰 Method for dynamically binding calling task and calling and called party numbers based on short message notification

Similar Documents

Publication Publication Date Title
US9544431B2 (en) System and method for intelligent call blocking with block mode
US10244105B2 (en) Methods and systems for real time display of caller location, profile, and trust relationship
US8220030B2 (en) System and method for security in global computer transactions that enable reverse-authentication of a server by a client
US20110211682A1 (en) Telephony fraud prevention
CA2831527C (en) Computer-implemented system and method for validating call connections
CN102611746B (en) Method and system for sharing contact person information
CN110636505A (en) Method and system for protecting account security
CN107666541B (en) Method for realizing number safety and privacy protection
CN110868709A (en) Method and system for preventing harassment and enabling normal communication
CN105228156B (en) A kind of method for processing communication messages, apparatus and system
KR101306074B1 (en) Method and system to prevent phishing
KR101033973B1 (en) System and method for preventing voice phishing with white list
CN106791232A (en) The means of communication of identity-based certification
CN106254680A (en) Information processing method and device
US11627218B2 (en) Caller identification information analyzer
US8913985B2 (en) Mobile call management system
CN105681356A (en) Resident identity card-base communication network system
CN113395391A (en) Call authorization method, device, equipment and computer readable storage medium
CN113329130A (en) Pseudo-virtual telephone number using method and device based on Internet and server
CN114254382A (en) Personal information protection authentication system and protection authentication method
CN109005543B (en) System and method for limiting mobile phone use based on IMEI
TR201813503A2 (en) Method for identifying the calling party and the sending party by the persons whose mobile phone is searched and texted to the mobile phone
CN115002074B (en) Information acquisition method, device, equipment and storage medium
CN113572906B (en) Equipment access terminal in communication system for call center
KR20020041354A (en) Mamber's call-ID witness type internet site login service system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200306

RJ01 Rejection of invention patent application after publication