CN113079258A - Number privacy protection method, network device and computer storage medium - Google Patents

Number privacy protection method, network device and computer storage medium Download PDF

Info

Publication number
CN113079258A
CN113079258A CN202010007477.8A CN202010007477A CN113079258A CN 113079258 A CN113079258 A CN 113079258A CN 202010007477 A CN202010007477 A CN 202010007477A CN 113079258 A CN113079258 A CN 113079258A
Authority
CN
China
Prior art keywords
telephone number
token
network device
verification
check
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010007477.8A
Other languages
Chinese (zh)
Inventor
王冲
叶筠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN202010007477.8A priority Critical patent/CN113079258A/en
Priority to PCT/CN2020/125205 priority patent/WO2021135602A1/en
Publication of CN113079258A publication Critical patent/CN113079258A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42008Systems for anonymous communication between parties, e.g. by use of disposal contact identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/22Arrangements for supervision, monitoring or testing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/22Arrangements for supervision, monitoring or testing
    • H04M3/24Arrangements for supervision, monitoring or testing with provision for checking the normal operation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol

Abstract

The application is applicable to the technical field of software application, and provides a number privacy protection method, network equipment and a computer storage medium, wherein the method can be applied to an Artificial Intelligence (AI) terminal, and comprises the following steps: the method comprises the steps that network equipment acquires a call request sent by first terminal equipment, wherein the call request comprises a check token and a first telephone number of a first calling party; the network equipment verifies the first telephone number according to the verification token; and if the first telephone number passes the verification, the network equipment acquires a second telephone number associated with the verification token and establishes call connection between the first telephone number and the second telephone number. The method and the device can solve the problem that the existing user number is easy to reveal and the privacy and safety of the user are influenced.

Description

Number privacy protection method, network device and computer storage medium
Technical Field
The application belongs to the technical field of software application, and particularly relates to a number privacy protection method, network equipment and a computer storage medium.
Background
In daily work and life, sometimes a user needs to share a telephone number with some organizations or individuals so that others can contact themselves in time. However, some organizations or individuals may have the action of arbitrarily sharing and selling the telephone numbers of other people, so that the users receive a large number of harassing calls, such as product promotion calls, fraud calls and the like, and the privacy security of the users is affected.
Disclosure of Invention
In view of this, embodiments of the present application provide a number privacy protection method, a network device, and a computer storage medium, so as to solve the problem that the existing user number is easily revealed and the security of the user privacy is affected.
A first aspect of an embodiment of the present application provides a number privacy protection method, including:
the method comprises the steps that network equipment acquires a call request sent by first terminal equipment, wherein the call request comprises a check token and a first telephone number of a first calling party;
the network equipment verifies the first telephone number according to the verification token;
and if the first telephone number passes the verification, the network equipment acquires a second telephone number associated with the verification token and establishes call connection between the first telephone number and the second telephone number.
It should be noted that the first calling party does not directly make a call through the second phone number of the called party, but makes a call through the check token, which means that the called party does not need to directly present the second phone number but presents the check token when presenting the contact information, thereby implementing anonymization of the phone number of the called party and avoiding the second phone number of the called party from being unintentionally or maliciously revealed.
And the verification token and the telephone number of the appointed user have an association relation, and when the calling party calls the called party through the verification token, the network equipment can verify the first telephone number of the first calling party according to the verification token. The verification token can be verified only if the first calling party is a designated user. Therefore, even if the check token is leaked, other non-specified users cannot call the called party through the check token.
In a possible implementation manner of the first aspect, before the network device obtains the call request sent by the first terminal device, the method further includes:
the network equipment acquires a first creation request sent by second terminal equipment, wherein the first creation request comprises the second telephone number and a third telephone number of a second calling party;
the network equipment creates the check token according to the second telephone number and the third telephone number;
and the network equipment sends the check token to a designated receiver.
It should be noted that, when the check token is created, if the called party can directly obtain the third phone number of the second calling party, the network device can directly create the check token according to the second phone number and the third phone number, and the creation process of the check token is relatively convenient.
In another possible implementation manner of the first aspect, before the network device obtains the call request sent by the first terminal device, the method further includes:
the network equipment acquires an identity request sent by third terminal equipment, wherein the identity request comprises a third telephone number of a second calling party;
the network equipment creates a first identity mark corresponding to the third telephone number and returns the first identity mark to the third terminal equipment;
the network equipment acquires a first creation request sent by second terminal equipment, wherein the first creation request comprises the second telephone number and the first identity mark;
the network equipment inquires a third telephone number corresponding to the first identity identification, and creates the check token according to the second telephone number and the third telephone number;
and the network equipment sends the check token to a designated receiver.
It should be noted that if the second calling party is concerned about the third phone number being revealed, the second calling party may also present the first identity to the called party. At this time, the called party can know the first identity but cannot know the third phone number, so that anonymization of the third phone number is realized. And when the network equipment acquires the first creation instruction, inquiring a third telephone number corresponding to the first identity identification, and then creating a check token according to the second telephone number and the third telephone number.
As can be seen from the above, the creation of such a check token is cumbersome, but anonymization of the third phone number can be achieved, and the third phone number is prevented from being leaked.
In a possible implementation manner of the first aspect, the sending, by the network device, the check token to a designated receiver includes:
and the network equipment sends the check token to the second terminal equipment, or sends the check token to the third terminal equipment.
It should be noted that the network device may directly send the verification token to the third end device, or the network device may also send the verification token to the second end device, and the called party presents the verification token to the second calling party.
In a possible implementation manner of the first aspect, if the first phone number passes the verification, the network device obtains a second phone number associated with the verification token, and establishing the call connection between the first phone number and the second phone number includes:
and if the first telephone number is consistent with the third telephone number, the network equipment acquires a second telephone number associated with the check token and establishes call connection between the first telephone number and the second telephone number.
It should be noted that, when the first phone number is verified according to the verification token, the third phone number corresponding to the verification token may be obtained, and whether the first phone number is consistent with the third phone number is determined.
If the first telephone number is consistent with the third telephone number, the first calling party and the second calling party are the same users, and the first calling party has the authority of calling the second telephone number.
If the first telephone number is not consistent with the third telephone number, it indicates that the first calling party and the second calling party are not the same user, and the first calling party has no authority to call the second telephone number.
In a possible implementation manner of the first aspect, the obtaining, by the network device, a second phone number associated with the check token, and the establishing a call connection between the first phone number and the second phone number includes:
and the network equipment acquires a second telephone number associated with the check token, and sends the first telephone number and the second telephone number to a teleconference server so as to instruct the teleconference server to pull the first telephone number and the second telephone number into the same teleconference.
It should be noted that, in the process of establishing the call connection between the first telephone number and the second telephone number, the call connection between the first telephone number and the second telephone number may be established in the form of a teleconference. At this time, even if the operator network of the first calling party and the operator network of the called party are different, the above scheme can be smoothly implemented.
And, when a call connection in the form of a teleconference is adopted, the numbers displayed on the first terminal device and the second terminal device are the conference number of the teleconference, and are not the real number of the first telephone number or the real number of the second telephone number, thereby protecting the privacy of the first telephone number and the second telephone number.
A second aspect of an embodiment of the present application provides a network device, including:
the system comprises a call request module, a first calling party processing module and a second calling party processing module, wherein the call request module is used for acquiring a call request sent by first terminal equipment, and the call request comprises a check token and a first telephone number of a first calling party;
the number verification module is used for verifying the first telephone number according to the verification token;
and the call connection module is used for acquiring a second telephone number associated with the verification token if the first telephone number passes the verification, and establishing call connection between the first telephone number and the second telephone number.
In a possible implementation manner of the second aspect, the network device further includes:
the creation request module is used for acquiring a first creation request sent by second terminal equipment, wherein the first creation request comprises the second telephone number and a third telephone number of a second calling party;
a token creating module, configured to create the check token according to the second phone number and the third phone number;
and the token sending module is used for sending the check token to a specified receiver.
In a possible implementation manner of the second aspect, the network device further includes:
the identity request module is used for acquiring an identity request sent by third terminal equipment, wherein the identity request comprises a third telephone number of a second calling party;
the identity identification module is used for creating a first identity identification corresponding to the third telephone number and returning the first identity identification to the third terminal equipment;
the creating request module is used for acquiring a first creating request sent by second terminal equipment, wherein the first creating request comprises the second telephone number and the first identity identifier;
a token creating module, configured to query a third phone number corresponding to the first identity, and create the check token according to the second phone number and the third phone number;
and the token sending module is used for sending the check token to a specified receiver.
In another possible implementation manner of the second aspect, the token sending module is specifically configured to send the check token to the second terminal device, or send the check token to the third terminal device.
In a possible implementation manner of the second aspect, the call connection module is specifically configured to, if the first phone number is consistent with the third phone number, acquire a second phone number associated with the check token, and establish a call connection between the first phone number and the second phone number.
In one possible implementation manner of the second aspect, the call connection module includes:
and the teleconference submodule is used for acquiring a second telephone number associated with the check token, and sending the first telephone number and the second telephone number to a teleconference server so as to instruct the teleconference server to pull the first telephone number and the second telephone number into the same teleconference.
A third aspect of the embodiments of the present application provides a terminal device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, and the processor implements the steps of the method when executing the computer program.
A fourth aspect of embodiments of the present application provides a computer-readable storage medium, in which a computer program is stored, which, when executed by a processor, implements the steps of the method as described above.
A fifth aspect of embodiments of the present application provides a computer program product, which, when run on a terminal device, causes the terminal device to implement the steps of the method as described above.
Compared with the prior art, the embodiment of the application has the advantages that:
the embodiment of the application provides a number privacy protection method, when a first terminal device as a first calling party wants to call a called party, a call request is sent to a network device, wherein the call request comprises a check token and a first telephone number of the first calling party. And the network equipment verifies the first telephone number according to the verification token. And if the first telephone number passes the verification, acquiring a second telephone number associated with the verification token, and establishing call connection between the first telephone number and the second telephone number.
That is, in the method of this example, the first calling party does not directly make a call through the second phone number of the called party, but makes a call through the verification token, and the called party does not need to directly present the second phone number but only presents the verification token when presenting the contact information, thereby implementing anonymization of the phone number of the called party and avoiding the second phone number of the called party from being unintentionally or maliciously revealed.
And the verification token and the telephone number of the appointed user have an association relation, when the calling party calls the called party through the verification token, the network equipment can verify the first telephone number of the first calling party according to the verification token, and therefore whether the calling of the first calling party is legal or not is judged. The verification token can be verified only if the first calling party is a designated user. Therefore, even if the check token is leaked, other non-designated users cannot call the called party through the check token, the fact that the called party frequently receives harassing calls due to leakage of the check token is avoided, privacy safety of the users is improved, and the method and the device have high usability and practicability.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the embodiments or the prior art descriptions will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings without creative efforts.
Fig. 1 is a schematic flowchart of a number privacy protection method according to an embodiment of the present application;
fig. 2 is a signaling diagram of an application scenario provided in an embodiment of the present application;
fig. 3 is a signaling diagram of another application scenario provided in an embodiment of the present application;
fig. 4 is a signaling diagram of another application scenario provided in an embodiment of the present application;
fig. 5 is a signaling diagram of another application scenario provided in an embodiment of the present application;
fig. 6 is a signaling diagram of another application scenario provided in an embodiment of the present application;
fig. 7 is a signaling diagram of another application scenario provided in an embodiment of the present application;
fig. 8 is a schematic structural diagram of a network device according to an embodiment of the present application;
fig. 9 is a schematic structural diagram of another network device according to an embodiment of the present application.
Detailed Description
In the following description, for purposes of explanation and not limitation, specific details are set forth, such as particular system structures, techniques, etc. in order to provide a thorough understanding of the embodiments of the present application. It will be apparent, however, to one skilled in the art that the present application may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well-known systems, devices, circuits, and methods are omitted so as not to obscure the description of the present application with unnecessary detail.
In order to explain the technical solution described in the present application, the following description will be given by way of specific examples.
It will be understood that the terms "comprises" and/or "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
It is also to be understood that the terminology used in the description of the present application herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the application. As used in the specification of the present application and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
It should be further understood that the term "and/or" as used in this specification and the appended claims refers to and includes any and all possible combinations of one or more of the associated listed items.
As used in this specification and the appended claims, the term "if" may be interpreted contextually as "when", "upon" or "in response to a determination" or "in response to a detection". Similarly, the phrase "if it is determined" or "if a [ described condition or event ] is detected" may be interpreted contextually to mean "upon determining" or "in response to determining" or "upon detecting [ described condition or event ]" or "in response to detecting [ described condition or event ]".
The number privacy protection method provided by the embodiment of the application can be applied to network equipment. The network device may be any device having data transceiving and data processing functions, including but not limited to a smart phone, a tablet computer, a wearable device, an in-vehicle device, an Augmented Reality (AR)/Virtual Reality (VR) device, a notebook computer, a super-mobile personal computer (UMPC), a netbook, a Personal Digital Assistant (PDA), an Artificial Intelligence (AI) terminal, and other network devices. The embodiment of the present application does not set any limit to the specific type of the network device.
For example, the network device may be a Station (ST) in a WLAN, which may be a cellular phone, a cordless phone, a Session Initiation Protocol (SIP) phone, a Wireless Local Loop (WLL) station, a Personal Digital Assistant (PDA) device, a handheld device with Wireless communication capability, a computing device or other processing device connected to a Wireless modem, a vehicle mounted device, a vehicle networking terminal, a computer, a laptop computer, a handheld communication device, a handheld computing device, a satellite Wireless device, a Customer Premises Equipment (CPE), and/or other devices for communicating over a Wireless system as well as next generation communication systems, for example, a Mobile terminal in a 5G Network or a Mobile terminal in a Public Land Mobile Network (PLMN) Network for future evolution, etc.
In addition, in the description of the present application, the terms "first," "second," "third," and the like are used solely to distinguish one from another and are not to be construed as indicating or implying relative importance.
In daily work and life, sometimes a user needs to share a telephone number with some organizations or individuals so that other people can contact the user in time. However, some organizations or individuals may have the act of arbitrarily sharing and selling the telephone numbers of other people, resulting in a great deal of harassing calls received by users, such as product promotion calls, fraud calls, and the like.
In order to reduce the interference of crank calls, a user can shield some crank call numbers through the blacklist function of the mobile phone, and the user is ensured not to receive the calls and information of the shielded numbers later.
This approach is a passive defense, relying on individual users to tag numbers of nuisance calls. In addition, at present, many crank calls are dialed by virtual dialing software, a virtual number is used, even if a user pulls the virtual number into a blacklist, a harasser can replace the virtual number to continue harassing, and the interception effect of the blacklist on the crank calls is limited.
In contrast, when sharing telephone numbers, other users share the frequently used telephone numbers (commonly called as 'small numbers') to organizations or individuals who cannot be completely trusted, so that the frequent receiving of harassing calls by the frequently used telephone numbers is avoided.
However, if the telephone numbers which are not commonly used by the user are maliciously revealed, the user still receives a large number of harassing calls, and the method can only protect the telephone numbers which are commonly used by the user and plays a certain anonymous role. If a user reduces nuisance calls by frequently updating unusual telephone numbers, the unusual telephone numbers of the user are not suitable for leaving to organizations or individuals who need to remain in contact for a long time and cannot be completely trusted.
In other number privacy protection schemes, the user may enter a real phone number into the code-scanning call front. And the code scanning and calling front desk generates a two-dimensional code according to the real telephone number of the user, stores the user information and the two-dimensional code into a relational database, and returns the two-dimensional code to the user. When the user needs to share the contact information to other people, the two-dimensional code can be displayed as the contact information. And when the caller needs to call the user, the two-dimensional code can be scanned to access the code scanning and calling front desk, and the code scanning and calling front desk returns the intermediate number distributed by the intermediate number platform to the caller. The caller dials the intermediate number, roams to the intermediate number platform through the operator, and the intermediate number platform is switched to the real number of the user, so that the caller can call the user.
This way anonymization of the subscriber number can be achieved. However, if the two-dimensional code is shared maliciously, the user still receives a large amount of harassing calls. Meanwhile, if the two-dimensional code is provided with failure time, the two-dimensional code is not suitable for being left to organizations or individuals who need to keep contact for a long time and cannot be completely trusted. Furthermore, the implementation of the above solution relies on the support of operator network roaming, which is difficult to implement when the caller is different from the user's operator network.
In summary, the existing user number privacy protection schemes cannot effectively prevent the user from receiving a harassing call. In view of this, embodiments of the present application provide a number privacy protection method, when a first terminal device as a first calling party wants to call a called party, a call request is sent to a network device, where the call request includes a check token and a first phone number of the first calling party. And the network equipment verifies the first telephone number according to the verification token. And if the first telephone number passes the verification, acquiring a second telephone number associated with the verification token, and establishing call connection between the first telephone number and the second telephone number.
That is, in the method of this example, the first calling party does not directly make a call through the second phone number of the called party, but makes a call through the verification token, and the called party does not need to directly present the second phone number but only presents the verification token when presenting the contact information, thereby implementing anonymization of the phone number of the called party and avoiding the second phone number of the called party from being unintentionally or maliciously revealed.
And the verification token and the telephone number of the appointed user have an association relation, when the calling party calls the called party through the verification token, the network equipment can verify the first telephone number of the first calling party according to the verification token, and therefore whether the calling of the first calling party is legal or not is judged. The verification token can be verified only if the first calling party is a designated user. Therefore, even if the check token is leaked, other non-designated users cannot call the called party through the check token, and the called party is prevented from frequently receiving harassing calls due to the leakage of the check token.
Therefore, the number privacy protection method provided by the embodiment solves the problems that the existing user number is easy to leak and the user privacy safety is influenced.
Next, the contents of the number privacy protection method provided by the present embodiment will be described from the perspective of the network device. Please refer to the flowchart of the number privacy protection method shown in fig. 1, which includes:
s101, network equipment acquires a call request sent by first terminal equipment, wherein the call request comprises a check token and a first telephone number of a first calling party;
in the following description of this embodiment, the first terminal device is a terminal device of a first calling party, the second terminal device is a terminal device of a called party, and the third terminal device is a terminal device of a second calling party.
The first calling party is a user who wants to call the called party, and the second calling party is a user who has interactive contact with the called party. It will be appreciated that the first calling party and the second calling party may be the same user or may be different users.
If the first calling party wants to call the called party, the first calling party can send a call request to the network device through the first terminal device.
The network equipment receives the call request sent by the first terminal equipment and executes subsequent operation according to the content contained in the call request.
The content included in the call request may be set according to the actual situation. In some possible implementations, the call request may include the verification token and the first telephone number of the first calling party. In other possible implementations, the call request may include one or more of a dialing location, a dialing time, and the like, in addition to the check token and the first telephone number of the first calling party.
The generation mode of the check token can be set according to actual conditions. In some possible implementations, the second caller may be presented with a third telephone number when the called party leaves the contact to the second caller.
And after the called party acquires the third telephone number of the second calling party, the first creation request is sent to the network equipment through the second terminal equipment. The first creation request includes the second telephone number of the called party and the third telephone number of the second calling party.
After receiving the first creation request, the network device may create a verification token according to the second phone number and the third phone number, and store an association relationship between the verification token and the second phone number and the third phone number.
It will be appreciated that in the above-described manner of generating the check token, the second caller is required to present a third telephone number. However, in some situations, the second caller also has a fear that his third phone number is accidentally or intentionally revealed by others, resulting in receiving a large number of harassing calls.
Thus, in other possible implementations, the second calling party may not present his or her telephone number directly. The second calling party may send an identity request to the network device via the third terminal device. If the second calling party has previously stored the third telephone number to the network device, the network device may generate a first identity from the identity request, associating the first identity with the third telephone number.
If the second caller does not have the first number phone previously stored to the network device, the third phone number of the second caller should be included in the identification request. The network device generates a first identity according to the identity request, stores the third phone number and the first identity, and associates the third phone number with the first identity.
After the network device generates the first identity, the first identity may be returned to the third terminal device. The form of the first identity identifier may be determined according to the actual situation. For example, the first identity identifier may be in the form of one or more of a two-dimensional code, a bar code, a number, a character, and the like.
When the second calling party needs to present the contact to the called party, the first identity may be presented to the called party. And after the called party acquires the first identity identification, sending a first creation request to the network equipment through the second terminal equipment, wherein the first creation request comprises a second telephone number of the called party and the first identity identification of the second calling party.
It will be appreciated that, in order to prevent the first identity identifier from being unintentionally or maliciously revealed by others, corresponding anti-leakage measures may be provided for the first identity identifier. For example, the valid number of the first identity identifier may be set, and assuming that the valid number is set to 1, the first identity identifier is invalid after being used 1 time; alternatively, the validity time of the first identity identifier may be set, and if the validity time is 5 minutes, the second calling party or the called party is required to use the first identity identifier within 5 minutes, otherwise, the first identity identifier is invalid.
And after receiving the first creation request, the network equipment checks the validity and validity of the first identity identifier. And if the first identity identification passes the verification, inquiring a third telephone number corresponding to the first identity identification, creating a verification token according to the third telephone number and the second telephone number, and storing the association relation between the verification token and the third telephone number as well as the second telephone number.
The way of creating the check token according to the third phone number and the second phone number may be set according to the actual situation. In some embodiments, a random number may be used as the check token. For example, after receiving the first creation request, the network device generates a random number, uses the random number as a check token, and records the association relationship between the random number and the third telephone number and the second telephone number. In other embodiments, the hash value may also be used as a check token. For example, after the network device receives the first creation request, hash calculation is performed on the time when the first creation request is received to obtain a hash value, the hash value is used as a check token, and the association relationship between the hash value and the third telephone number and the second telephone number is recorded. Alternatively, in some other embodiments, the check token may be generated in other manners, which are not described herein.
After the network device generates the check token, the check token may be sent to the intended recipient. The transmission form of the check token and the designated receiver can be set according to actual conditions. For example, the third terminal device may be used as a designated receiving party, and the network device may send the check token to the third terminal device in a form of a Uniform Resource Locator (URL) through a short message, where the URL includes the check token; or, the second terminal device may be used as an appointed receiving party, the network device sends the check token to the second terminal device in the form of URL through a short message, and the called party then shows the check token to the third terminal device through the second terminal device.
S102, the network equipment verifies the first telephone number according to the verification token;
after the network device obtains the call request, the verification token may be verified according to the first phone number.
The network device may first perform validity check on the check token, and determine whether the check token is valid according to whether format information of the check token is compliant, whether the check token is stored in the database, and the like.
If the verification token is legitimate, the first telephone number may be verified based on the verification token. The network device may obtain a third phone number associated with the verification token, and if the first phone number is consistent with the third phone number, it indicates that the first phone number is verified. And if the first telephone number is not consistent with the third telephone number, the verification of the first telephone number is failed.
In addition to the verification of the first telephone number using the third telephone number, the verification may be performed by other information.
In some possible implementations, the called party may set the callable time period of the check token. The network device may obtain the dialing time and verify the dialing time according to the callable time period. If the dialing time is within the callable time period, the first telephone number is verified to be passed. If the dialing time is not within the callable time, the first phone number indicates a verification failure.
The network device may obtain the dialing time through the call request, where the dialing time represents a time at which the first user triggers the call request. Alternatively, the network device may use the time when the call request is received as the dialing time.
For example, the called party does not want to receive a call between 23 o 'clock and 7 o' clock in the morning, and the time between 7 o 'clock and 23 o' clock in the morning may be set as the callable period.
If the dialing time is 10 o 'clock 23 minutes and 10 o' clock 23 minutes is within the time interval from 7 o 'clock to 23 o' clock when the first calling party triggers the call request, the first telephone number is verified to pass in the aspect of the dialing time.
And if the dialing time is 23 o 'clock and 12 o' clock when the first calling party triggers the call request, and the 23 o 'clock and 12 o' clock are not in the time interval from 7 o 'clock to 23 o' clock, the first telephone number verification fails.
In other possible implementations, the called party may set a callable area of the verification token, and the network device may obtain the dialing location through the call request and verify the dialing location according to the callable area. If the dialing location is within the callable area, it indicates that the first phone number is verified. If the dialing place is not in the calling area, the verification of the first telephone number is failed.
For example, the client of the called party is in Guangzhou, Shenzhen and Nanjing, and the called party can set Guangzhou, Shenzhen and Nanjing as callable regions.
When the first calling party sends a call request to the network equipment, the call request comprises the position information of the first terminal equipment, and the position information is a dialing place. And if the dialing place is the Shenzhen nan mountainous region which is in the callable region, the first telephone number is verified to pass in the aspect of the dialing place.
If the dialing place of the first calling party is Hebei stone house and the Hebei stone house is not in the callable area, the first telephone number verification fails.
In other possible implementations, the called party may set the validity number of the check token. When the network device receives the call request, it detects whether the check token is invalid. And if the verification token is not invalid, the first telephone number passes the verification in the aspect of token state, the calling frequency is added by 1, and when the calling frequency is greater than or equal to the valid frequency, the verification token is invalid. And if the verification token fails, the verification of the first telephone number is failed.
For example, the second calling party is a house property salesman, and when the called party leaves the contact way, considering that the contact times of the two parties may not exceed 10 times, in order to avoid continuous harassment of the house property salesman, the valid times of the check token may be set to 10 times by the first creation request or the subsequent time setting instruction.
When the first calling party sends a call request to the network equipment, assuming that the network equipment detects that the call frequency of the check token is 9, and the check token is not invalid, the first telephone number passes the check in the token state, and the call frequency is added by 1.
After the call, the number of calls of the verification token is 10, and the number of calls is equal to the valid number, the network equipment modifies the token state of the verification token into a failure state.
When the first calling party sends a call request to the network equipment next time, the network equipment detects that the state of the check token is a failure state, and the first telephone number check fails.
In other possible implementations, the called party may set the validity time of the check token. When the network device receives the call request, it detects whether the check token is invalid. If the verification token is not expired, the first telephone number is verified in terms of token status. If the validity time has elapsed, the verification token is invalid, indicating that the first telephone number verification failed.
For example, when the second calling party is a meal delivery person, and the called party stays in the contact mode, considering that the two parties may need to contact within two hours, in order to avoid continuous harassment of the meal delivery person, the valid time of the check token may be set to 2 hours by the first creation request or the subsequent time setting instruction.
Assume that the called party sets the validity time of the check token to 2 hours at point 11, 23 minutes. When the first caller sends a call request to the network device at 12 o' clock 45, the network device detects that the current verification token is in a valid state, and the first telephone number verifies in terms of token state.
And at the point 23 of time division of 13, the network equipment detects that the valid time of the check token is over, and modifies the token state of the check token into a failure state.
When the first caller sends a call request to the network device at point 13, 34, the network device detects that the current verification token is in a disabled state, and the first telephone number verification fails.
In other possible implementations, the called party may also actively send a state modification instruction to the network device, so that the network device modifies the token state of the check token into a failure state. Thus, when the network device receives a call request, it is detected whether the check token is invalid. If the verification token is not expired, the first telephone number is verified in terms of token status. If the verification token fails, the first telephone number fails to be verified.
For example, if the called party does not want to continue to be called by the second calling party, the second terminal device may actively send a state modification instruction to the network device, and the network device sets the token state of the specified check token to be a failure state according to the state modification instruction.
When the subsequent first calling party sends a call request to the network equipment, the network equipment detects that the verification token is in a failure state, and the verification of the first telephone number fails.
S103, if the first telephone number passes the verification, the network equipment acquires a second telephone number associated with the verification token, and establishes call connection between the first telephone number and the second telephone number.
If the first telephone number passes the verification, the first calling party and the second calling party are the same user, and the call request is not a harassing call. At this time, the network device may acquire the second phone number associated with the verification token, and establish a call connection between the first phone number and the second phone number.
The setting up mode of the call connection can be set according to the actual situation. In some possible implementations, the network device may establish a call link between the first phone number and the second phone number directly through the carrier network, perform an anonymization operation on the first phone number and the second phone number, and convert the first phone number and the second phone number into intermediate numbers generated according to a preset rule, so as to mask real numbers of the first phone number and the second phone number and protect privacy of the first phone number and the second phone number.
In another possible implementation manner, the network device may send the first phone number and the second phone number to the teleconference server to instruct the teleconference server to pull the first phone number and the second phone number into the same teleconference, so that the first calling party and the called party can carry out a call.
When the call connection between the first telephone number and the second telephone number is established in the form of a telephone conference, roaming service of an operator is not needed, and the scheme can be smoothly realized even if the operator network of the first calling party is different from the operator network of the called party, so that the application scene of the number privacy protection method of the embodiment is expanded, and the user experience is improved. And, when a call connection in the form of a teleconference is adopted, the numbers displayed on the first terminal device and the second terminal device are the conference number of the teleconference, and are not the real number of the first telephone number or the real number of the second telephone number, thereby protecting the privacy of the first telephone number and the second telephone number.
In addition, in the process of calling the called party by the first calling party, a situation of forging the telephone number may occur, that is, the first telephone number of the first calling party is not the third telephone number, but the first telephone number is virtualized into the third telephone number through the number virtualization software, so that the token verification program of the network device is passed.
At this time, if a call connection of the first and second phone numbers is established in the form of a teleconference, the teleconference server calls the third and second phone numbers instead of the original number of the first phone number and the second phone number.
For example, assume that the original number of the first phone number is 138 xxxxxx 101 and the third phone number is 188 xxxxxx 404. At this time, the original number 138 xxxxxx 101 of the first phone number may be virtualized by number virtualization software to 188 xxxxxx 404 for the first calling party to call the called party. However, even if the first caller passes the token verification procedure of the network device by way of a fake number, the numbers called by the conference call server are 188 xxxxxx 404 and the second phone number, rather than 138 xxxxxx 101 and the second phone number. That is, even if the first caller passes through the token verification program of the network device by means of the fake number, the first caller cannot enter the conference call and cannot harass the called party.
If the first telephone number fails to be verified, the first calling party and the second calling party are not the same user, the verification token can be leaked to irrelevant personnel, and the call request of the first calling party can be a harassing call. At this time, the network device rejects the creation of the call channel for the first and second phone numbers.
In addition, after the called party discovers that the check token is revealed to an unrelated person, and modifies the token state of the check token into an invalid state, if the called party stores a third phone number of the second calling party, or the called party stores a first identity of the second calling party and the first identity is in a valid state, the called party may send a second creation instruction to the network device, where the second creation instruction includes the second phone number and the third phone number or the first identity.
After receiving the second creation instruction, the network device may acquire the second phone number and the third phone number, generate a new verification token according to the second phone number and the third phone number, and send the new verification token to the designated receiver.
The token recovery instruction may also be sent to the network device when the second terminal device and/or the third terminal device loses the check token. And when the network equipment receives the token recovery instruction, the network equipment sends the verification token associated with the second telephone number to the second terminal equipment, and/or sends the verification token associated with the third telephone number to the third terminal equipment.
The number privacy protection method provided by this embodiment is described below with reference to specific application scenarios:
as shown in fig. 2, the terminal device 1 is a terminal device of the user 1, and the terminal device 2 is a terminal device of the user 2. User 1 is a property salesperson and user 2 wants to consign a property for user 1 to rent. The terminal device 1 and the terminal device 2 are installed with privacy protection software, and have completed the registration process of the privacy protection software and bound the telephone number.
At this point, user 2 needs to leave the contact address as user 1. User 2 consults the contact details of user 1 and user 1 informs user 2 of his own telephone number 1.
The user 2 inputs the telephone number 1 of the user 1 into a mobile phone address book of the terminal device 1, and sends a first creation request to the network device through privacy protection software of the terminal device 1. The first creation request includes telephone number 1 of user 1 and telephone number 2 of user 2.
The network equipment generates a verification token 1 according to the telephone number 1 and the telephone number 2, and stores the association relation of the telephone number 1, the telephone number 2 and the verification token 1. Then, the network device sends the check token 1 to the short message server to instruct the short message server to send the H5 webpage URL link carrying the check token 1 to the terminal device 1 in a short message manner.
As shown in fig. 3, when the user 1 finds a suitable tenant and wants to contact the user 2, the user 1 may click a URL link in a short message of the terminal device 1, trigger a dialing instruction 1, and send the dialing instruction 1 to the network device.
And after receiving the dialing instruction 1, the network equipment generates a dialing webpage and returns the dialing webpage to the terminal equipment 1.
The user 1 checks a dialing webpage displayed on the terminal equipment, clicks a dialing key, triggers a call request 1, the terminal equipment 1 sends the call request 1 to the network equipment, and the call request 1 comprises a telephone number 1, a verification token 1 and current position information (namely a dialing place) of the terminal equipment 1.
After receiving the call request 1, the network device detects that the verification token 1 is a valid verification token, the token state 1 of the verification token 1 is a valid state (indicating that the number of use times of the verification token 1 does not exceed the valid number and/or the current time does not exceed the valid time of the verification token 1), the network device receives that the dialing time of the call request 1 is within the callable time period and the dialing place in the call request 1 is within the callable area, and then the network device acquires the telephone number 1 associated with the verification token 1.
The network equipment verifies that the telephone number 1 in the call request 1 is consistent with the telephone number 1 associated with the verification token 1, the telephone number 1 passes verification, the telephone number 1 and the telephone number 2 associated with the verification token 1 are sent to the teleconference server, so that the teleconference server is instructed to call the terminal equipment 1 according to the telephone number 1 and call the terminal equipment 2 according to the telephone number 2, and the terminal equipment 1 and the terminal equipment 2 are pulled into the same teleconference, so that the user 1 and the user 2 can carry out telephone communication.
As shown in fig. 4, if the user 1 or the user 2 inadvertently reveals the verification token 1 to the user 3, the user 3 wants to promote a product to the user 2.
At this time, the user 3 clicks the URL link in the short message related to the verification token 1 through the terminal device 3, triggers the dialing instruction 2, and sends the dialing instruction to the network device.
And after receiving the dialing instruction 2, the network equipment generates a dialing webpage and returns the dialing webpage to the terminal equipment 3.
The user 3 checks a dialing webpage displayed on the terminal equipment, clicks a dialing key, triggers a call request 2, the terminal equipment 3 sends the call request 2 to the network equipment, and the call request 2 comprises a telephone number 3, a verification token 1 and current position information (namely a dialing place) of the terminal equipment 3.
After receiving the call request 2, the network device detects that the verification token 1 is a valid verification token, the token state 1 of the verification token 1 is a valid state (indicating that the number of use times of the verification token 1 does not exceed the valid number and/or the current time does not exceed the valid time of the verification token 1), the network device receives that the dialing time of the call request 2 is within the callable time period and the dialing place in the call request 2 is within the callable area, and then the network device acquires the telephone number 1 associated with the verification token 1.
The network device verifies that telephone number 3 in call request 2 is found to be inconsistent with telephone number 1 associated with verification token 1, indicating that telephone number 3 is not authorized to call telephone number 2 associated with verification token 2 via verification token 1.
At this time, the network device returns call failure information to the terminal device 3, informs the user 3 of the call result, and ends the response to the call request 2.
As shown in fig. 5, when the user 1 deletes the short message related to the verification token 1 inadvertently while clearing the short message, the user 1 may send a search instruction to the network device through the privacy protection software in the terminal device 1, where the search instruction includes the phone number 1 of the user 1.
After receiving the retrieval instruction, the network device queries a check token associated with the telephone number 1. After the inquiry, the network device inquires that the check token 1 is associated with the telephone number 1, and sends the check token 1 to the short message server, so as to instruct the short message server to send the H5 webpage URL link carrying the check token 1 to the terminal device 1 in a short message manner.
As shown in fig. 6, if the user 2 finds that the verification token 1 has been leaked, the user 2 may send a second creation request to the network device through the privacy protection software of the terminal device 2, where the second creation request includes the telephone number 1 of the user 1 and the telephone number 2 of the user 2.
The network equipment generates a verification token 2 according to the telephone number 1 and the telephone number 2, stores the association relation of the telephone number 1, the telephone number 2 and the verification token 2, and modifies the token state of the verification token 1 into a failure state. Then, the network device sends the check token 2 to the short message server to instruct the short message server to send the H5 webpage URL link carrying the check token 2 to the terminal device 1 in a short message manner.
As shown in fig. 7, if the user 1 completes the rental agency of the user 2, in order to prevent the user 1 from subsequently harassing the user 2, the user 2 may send a status modification instruction to the network device by the privacy protection software of the terminal device 2.
And after the network equipment receives the state modification instruction, modifying the token state of the verification token 2 into a failure state according to the state modification instruction.
Afterwards, when the user 1 wants to contact the user 2, the URL link related to the verification token 2 in the short message of the terminal device 1 may be clicked, and the dialing instruction 3 is triggered and sent to the network device.
And after receiving the dialing instruction 3, the network equipment generates a dialing webpage and returns the dialing webpage to the terminal equipment 1.
The user 1 checks a dialing webpage displayed on the terminal equipment, clicks a dialing key, triggers a call request 3, the terminal equipment 1 sends the call request 3 to the network equipment, and the call request 3 comprises a telephone number 1, a verification token 2 and current position information (namely a dialing place) of the terminal equipment 1.
After receiving the call request 1, the network device detects that the token state of the verification token 1 is a failure state, which indicates that the user 1 does not have the authority to contact the user 2 through the verification token 2, the telephone number 1 fails to be verified, the network device returns call failure information to the terminal device 1, informs the user 1 of a call result, and ends the response to the call request 3.
In the number privacy protection method of the embodiment, the first calling party does not directly make a call through the second telephone number of the called party, but makes a call through the verification token. When the called party shows the contact way, the second telephone number does not need to be directly shown, but the check token is shown, so that the anonymization of the telephone number of the called party is realized, and the second telephone number of the called party is prevented from being unintentionally or maliciously revealed.
The verification token is generated based on the second telephone number of the called party and the third telephone number of the second calling party. When the first calling party calls the called party through the check token, the network equipment can check the first telephone number of the first calling party according to the check token and identify whether the first telephone number is consistent with the third telephone number. And when the first telephone number is consistent with the third telephone number, the first calling party and the second calling party are the same users, and the first calling party has the authority of calling the second telephone number. And when the first telephone number is not consistent with the third telephone number, the first calling party and the second calling party are different users, the first calling party does not have the right to call the second telephone number, and the call fails. Therefore, even if the check token is leaked, the user except the second calling party cannot call the called party through the check token, and the situation that the called party receives harassing calls frequently due to the leakage of the check token is avoided.
In addition, the called party may manage the authority to check the token, for example, whether to set a callable time period, whether to set a callable area, whether to set a valid number of times, whether to set a valid time, whether to modify the token status of the check token to a disabled status, and the like. And when the check token is leaked, the called party can also actively request the network equipment to generate a new check token to abolish the original check token. The fact that the called party receives harassing calls of other people can be further avoided through the authority management measures.
Meanwhile, the second calling party can also manage the check token to a certain extent. For example, when the second calling party finds that the check token is leaked, the second calling party may also actively send a state modification instruction to the network device to instruct the network device to modify the token state of the check token into a failure state; the network device may also be requested to retrieve the lost check token when the second calling party loses the check token. By the right management measures, the fact that the called party receives harassing calls of other people can be further avoided, and the fact that the second calling party cannot contact the called party after the second calling party loses the verification token is avoided.
It should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present application.
Referring to fig. 8, an embodiment of the present application provides a network device, which is only shown in relevant parts for convenience of description, and as shown in fig. 8, the network device includes,
a call request module 801, configured to obtain a call request sent by a first terminal device, where the call request includes a check token and a first phone number of a first calling party;
a number verification module 802, configured to verify the first phone number according to the verification token;
a call connection module 803, configured to, if the first phone number passes the verification, acquire a second phone number associated with the verification token, and establish a call connection between the first phone number and the second phone number.
Further, the network device further includes:
the creation request module is used for acquiring a first creation request sent by second terminal equipment, wherein the first creation request comprises the second telephone number and a third telephone number of a second calling party;
a token creating module, configured to create the check token according to the second phone number and the third phone number;
and the token sending module is used for sending the check token to a specified receiver.
Further, the network device further includes:
the identity request module is used for acquiring an identity request sent by third terminal equipment, wherein the identity request comprises a third telephone number of a second calling party;
the identity identification module is used for creating a first identity identification corresponding to the third telephone number and returning the first identity identification to the third terminal equipment;
the creating request module is used for acquiring a first creating request sent by second terminal equipment, wherein the first creating request comprises the second telephone number and the first identity identifier;
a token creating module, configured to query a third phone number corresponding to the first identity, and create the check token according to the second phone number and the third phone number;
and the token sending module is used for sending the check token to a specified receiver.
Further, the token sending module is specifically configured to send the check token to the second terminal device, or send the check token to the third terminal device.
Further, the call connection module 803 is specifically configured to, if the first phone number is consistent with the third phone number, obtain a second phone number associated with the check token, and establish a call connection between the first phone number and the second phone number.
Further, the call connection module 803 includes:
and the teleconference submodule is used for acquiring a second telephone number associated with the check token, and sending the first telephone number and the second telephone number to a teleconference server so as to instruct the teleconference server to pull the first telephone number and the second telephone number into the same teleconference.
It should be noted that, for the information interaction, execution process, and other contents between the above-mentioned devices/units, the specific functions and technical effects thereof are based on the same concept as those of the embodiment of the method of the present application, and specific reference may be made to the part of the embodiment of the method, which is not described herein again.
Referring to fig. 9, an embodiment of the present application further provides a network device, where the network device 9 includes: a processor 90, a memory 91 and a computer program 92 stored in said memory 91 and executable on said processor 90. The processor 90, when executing the computer program 92, implements the steps in the above-described embodiments of the number privacy protection method, such as steps S101 to S103 shown in fig. 1. Alternatively, the processor 90, when executing the computer program 92, implements the functions of each module/unit in each device embodiment described above, for example, the functions of the modules 801 to 803 shown in fig. 8.
Illustratively, the computer program 92 may be partitioned into one or more modules/units that are stored in the memory 91 and executed by the processor 90 to accomplish the present application. The one or more modules/units may be a series of computer program instruction segments capable of performing specific functions, which are used to describe the execution of the computer program 92 in the network device 9. For example, the computer program 92 may be divided into a call request module, a number verification module and a call connection module, and each module has the following specific functions:
the system comprises a call request module, a first calling party processing module and a second calling party processing module, wherein the call request module is used for acquiring a call request sent by first terminal equipment, and the call request comprises a check token and a first telephone number of a first calling party;
the number verification module is used for verifying the first telephone number according to the verification token;
and the call connection module is used for acquiring a second telephone number associated with the verification token if the first telephone number passes the verification, and establishing call connection between the first telephone number and the second telephone number.
The network device 9 may be a desktop computer, a notebook, a palm computer, a cloud server, or other computing devices. The network device may include, but is not limited to, a processor 90, a memory 91. Those skilled in the art will appreciate that fig. 9 is merely an example of a network device 9 and does not constitute a limitation of network device 9 and may include more or fewer components than shown, or some components may be combined, or different components, e.g., the network device may also include input-output devices, network access devices, buses, etc.
The Processor 90 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components, etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The storage 91 may be an internal storage unit of the network device 9, such as a hard disk or a memory of the network device 9. The memory 91 may also be an external storage device of the network device 9, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like, provided on the network device 9. Further, the memory 91 may also include both an internal storage unit and an external storage device of the network device 9. The memory 91 is used for storing the computer program and other programs and data required by the network device. The memory 91 may also be used to temporarily store data that has been output or is to be output.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-mentioned division of the functional units and modules is illustrated, and in practical applications, the above-mentioned function distribution may be performed by different functional units and modules according to needs, that is, the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-mentioned functions. Each functional unit and module in the embodiments may be integrated in one processing unit, or each unit may exist alone physically, or two or more units are integrated in one unit, and the integrated unit may be implemented in a form of hardware, or in a form of software functional unit. In addition, specific names of the functional units and modules are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present application. The specific working processes of the units and modules in the system may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and reference may be made to the related descriptions of other embodiments for parts that are not described or illustrated in a certain embodiment.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus/network device and method may be implemented in other ways. For example, the above-described apparatus/network device embodiments are merely illustrative, and for example, the division of the modules or units is only one logical division, and there may be other divisions when actually implementing, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not implemented. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated modules/units, if implemented in the form of software functional units and sold or used as separate products, may be stored in a computer readable storage medium. Based on such understanding, all or part of the flow in the method of the embodiments described above can be realized by a computer program, which can be stored in a computer-readable storage medium and can realize the steps of the embodiments of the methods described above when the computer program is executed by a processor. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer-readable medium may include: any entity or device capable of carrying the computer program code, recording medium, usb disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM), Random Access Memory (RAM), electrical carrier wave signals, telecommunications signals, software distribution medium, and the like. It should be noted that the computer readable medium may contain content that is subject to appropriate increase or decrease as required by legislation and patent practice in jurisdictions, for example, in some jurisdictions, computer readable media does not include electrical carrier signals and telecommunications signals as is required by legislation and patent practice.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present application and are intended to be included within the scope of the present application.

Claims (14)

1. A method for protecting number privacy, comprising:
the method comprises the steps that network equipment acquires a call request sent by first terminal equipment, wherein the call request comprises a check token and a first telephone number of a first calling party;
the network equipment verifies the first telephone number according to the verification token;
and if the first telephone number passes the verification, the network equipment acquires a second telephone number associated with the verification token and establishes call connection between the first telephone number and the second telephone number.
2. The number privacy protection method of claim 1, wherein before the network device obtains the call request sent by the first terminal device, the method further comprises:
the network equipment acquires a first creation request sent by second terminal equipment, wherein the first creation request comprises the second telephone number and a third telephone number of a second calling party;
the network equipment creates the check token according to the second telephone number and the third telephone number;
and the network equipment sends the check token to a designated receiver.
3. The number privacy protection method of claim 1, wherein before the network device obtains the call request sent by the first terminal device, the method further comprises:
the network equipment acquires an identity request sent by third terminal equipment, wherein the identity request comprises a third telephone number of a second calling party;
the network equipment creates a first identity mark corresponding to the third telephone number and returns the first identity mark to the third terminal equipment;
the network equipment acquires a first creation request sent by second terminal equipment, wherein the first creation request comprises the second telephone number and the first identity mark;
the network equipment inquires a third telephone number corresponding to the first identity identification, and creates the check token according to the second telephone number and the third telephone number;
and the network equipment sends the check token to a designated receiver.
4. The number privacy protection method of claim 2 or 3, wherein the network device sending the check token to a designated recipient comprises:
and the network equipment sends the check token to the second terminal equipment, or sends the check token to the third terminal equipment.
5. The number privacy protection method of claim 2 or 3, wherein if the first phone number passes verification, the network device obtains a second phone number associated with the verification token, and establishing the call connection between the first phone number and the second phone number comprises:
and if the first telephone number is consistent with the third telephone number, the network equipment acquires a second telephone number associated with the check token and establishes call connection between the first telephone number and the second telephone number.
6. The number privacy protection method of claim 1, wherein the network device obtains a second phone number associated with the check token, and establishing the call connection between the first phone number and the second phone number comprises:
and the network equipment acquires a second telephone number associated with the check token, and sends the first telephone number and the second telephone number to a teleconference server so as to instruct the teleconference server to pull the first telephone number and the second telephone number into the same teleconference.
7. A network device, comprising:
the system comprises a call request module, a first calling party processing module and a second calling party processing module, wherein the call request module is used for acquiring a call request sent by first terminal equipment, and the call request comprises a check token and a first telephone number of a first calling party;
the number verification module is used for verifying the first telephone number according to the verification token;
and the call connection module is used for acquiring a second telephone number associated with the verification token if the first telephone number passes the verification, and establishing call connection between the first telephone number and the second telephone number.
8. The network device of claim 7, wherein the network device further comprises:
the creation request module is used for acquiring a first creation request sent by second terminal equipment, wherein the first creation request comprises the second telephone number and a third telephone number of a second calling party;
a token creating module, configured to create the check token according to the second phone number and the third phone number;
and the token sending module is used for sending the check token to a specified receiver.
9. The network device of claim 7, wherein the network device further comprises:
the identity request module is used for acquiring an identity request sent by third terminal equipment, wherein the identity request comprises a third telephone number of a second calling party;
the identity identification module is used for creating a first identity identification corresponding to the third telephone number and returning the first identity identification to the third terminal equipment;
the creating request module is used for acquiring a first creating request sent by second terminal equipment, wherein the first creating request comprises the second telephone number and the first identity identifier;
a token creating module, configured to query a third phone number corresponding to the first identity, and create the check token according to the second phone number and the third phone number;
and the token sending module is used for sending the check token to a specified receiver.
10. The network device according to claim 8 or 9, wherein the token sending module is specifically configured to send the check token to the second terminal device, or send the check token to the third terminal device.
11. The network device according to claim 8 or 9, wherein the call connection module is specifically configured to, if the first phone number is consistent with the third phone number, obtain a second phone number associated with the check token, and establish a call connection between the first phone number and the second phone number.
12. The network device of claim 7, wherein the call connection module comprises:
and the teleconference submodule is used for acquiring a second telephone number associated with the check token, and sending the first telephone number and the second telephone number to a teleconference server so as to instruct the teleconference server to pull the first telephone number and the second telephone number into the same teleconference.
13. A network device comprising a memory, a processor and a computer program stored in the memory and executable on the processor, characterized in that the processor implements the steps of the method according to any of claims 1 to 6 when executing the computer program.
14. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 6.
CN202010007477.8A 2020-01-04 2020-01-04 Number privacy protection method, network device and computer storage medium Pending CN113079258A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202010007477.8A CN113079258A (en) 2020-01-04 2020-01-04 Number privacy protection method, network device and computer storage medium
PCT/CN2020/125205 WO2021135602A1 (en) 2020-01-04 2020-10-30 Number privacy protection method, network device and computer storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010007477.8A CN113079258A (en) 2020-01-04 2020-01-04 Number privacy protection method, network device and computer storage medium

Publications (1)

Publication Number Publication Date
CN113079258A true CN113079258A (en) 2021-07-06

Family

ID=76608805

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010007477.8A Pending CN113079258A (en) 2020-01-04 2020-01-04 Number privacy protection method, network device and computer storage medium

Country Status (2)

Country Link
CN (1) CN113079258A (en)
WO (1) WO2021135602A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114449112A (en) * 2022-04-08 2022-05-06 荣耀终端有限公司 Telephone conference reminding method, electronic equipment and storage medium
CN115037546A (en) * 2022-06-20 2022-09-09 深圳海星智驾科技有限公司 Key leakage judgment method and device, electronic equipment and storage medium
CN115150511A (en) * 2022-06-01 2022-10-04 清华大学 Communication system and method based on privacy protection of two communication parties
CN115037546B (en) * 2022-06-20 2024-04-26 深圳海星智驾科技有限公司 Key leakage judging method and device, electronic equipment and storage medium

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115277943B (en) * 2022-07-11 2024-03-08 瑞庭网络技术(上海)有限公司 Number acquisition method, device, electronic equipment and storage medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106303100A (en) * 2015-05-18 2017-01-04 中国联合网络通信集团有限公司 A kind of method and system of number protection

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108418977B (en) * 2018-03-20 2021-05-25 上海工程技术大学 Multifunctional call limiting method for mobile communication company
CN108769436B (en) * 2018-05-31 2020-12-08 中国—东盟信息港股份有限公司 USSD and two-dimensional code based customized protection method for security and privacy of user mobile phone
CN108777750A (en) * 2018-05-31 2018-11-09 中国—东盟信息港股份有限公司 A kind of user mobile phone security privacy guard method based on Quick Response Code

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106303100A (en) * 2015-05-18 2017-01-04 中国联合网络通信集团有限公司 A kind of method and system of number protection

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114449112A (en) * 2022-04-08 2022-05-06 荣耀终端有限公司 Telephone conference reminding method, electronic equipment and storage medium
CN114449112B (en) * 2022-04-08 2023-06-16 荣耀终端有限公司 Prompting method for telephone conference, electronic equipment and storage medium
CN115150511A (en) * 2022-06-01 2022-10-04 清华大学 Communication system and method based on privacy protection of two communication parties
CN115150511B (en) * 2022-06-01 2023-12-19 清华大学 Communication system and method based on privacy protection of two communication parties
CN115037546A (en) * 2022-06-20 2022-09-09 深圳海星智驾科技有限公司 Key leakage judgment method and device, electronic equipment and storage medium
CN115037546B (en) * 2022-06-20 2024-04-26 深圳海星智驾科技有限公司 Key leakage judging method and device, electronic equipment and storage medium

Also Published As

Publication number Publication date
WO2021135602A1 (en) 2021-07-08

Similar Documents

Publication Publication Date Title
US10244105B2 (en) Methods and systems for real time display of caller location, profile, and trust relationship
JP5531196B2 (en) System, server, information terminal, operating system, middleware, information communication device, authentication method, system, and application software
CN104660562B (en) A kind of information inspection method, relevant apparatus and system
EP1221272B1 (en) A method and system for protecting a user identifier
RU2357378C2 (en) Method and device for hiding true user identity in communication system
CN106302927A (en) The voice call platform that two-way number is hidden
WO2021135602A1 (en) Number privacy protection method, network device and computer storage medium
CN111132305B (en) Method for 5G user terminal to access 5G network, user terminal equipment and medium
CN110263575B (en) Method for realizing data fusion and data privacy protection based on Hash algorithm and session control
CN107018240A (en) A kind of call method and system of hiding called number
CN111163467A (en) Method for 5G user terminal to access 5G network, user terminal equipment and medium
KR101306074B1 (en) Method and system to prevent phishing
CN100514988C (en) Caller identity information service system and method
CN104243613A (en) User information protection system and method
JP2002041476A (en) System and method for user authentication
WO2016206411A1 (en) User management method and system for government and enterprise network, service server, and communication core network
CN104348839B (en) Network communication method, device and system
CN111224918A (en) Real-time networking security control platform and access authentication method
RU53085U1 (en) ACCESS SYSTEM FOR USERS ACCESS TO PRIVATE DATA THROUGH A COMPUTER NETWORK
US20100255811A1 (en) Transmission of messages
CN115134118B (en) Method and device for verifying identity of Internet registered user, server and storage medium
JP2000209284A (en) Device and method for authentication
KR101070543B1 (en) method and system for providing personal information security in network
JPH11282803A (en) Illegal access prevention system
CN102110194B (en) Will send a telegraph center of unblanking in advance could computed security system and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210706