CN114302403A - Short message authenticity verifying method and device, electronic equipment and storage medium - Google Patents

Short message authenticity verifying method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN114302403A
CN114302403A CN202111648571.2A CN202111648571A CN114302403A CN 114302403 A CN114302403 A CN 114302403A CN 202111648571 A CN202111648571 A CN 202111648571A CN 114302403 A CN114302403 A CN 114302403A
Authority
CN
China
Prior art keywords
short message
verification
preset
check code
content
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111648571.2A
Other languages
Chinese (zh)
Inventor
吴炎冰
张璇
王晓波
王鑫
王艳华
沈奕
简志峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Construction Bank Corp
Original Assignee
China Construction Bank Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Construction Bank Corp filed Critical China Construction Bank Corp
Priority to CN202111648571.2A priority Critical patent/CN114302403A/en
Publication of CN114302403A publication Critical patent/CN114302403A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The application provides a short message verification method, a short message verification device, electronic equipment and a storage medium, wherein the method can be applied to a short message verification system, and after a short message verification request sent by a preset calling terminal is received, the short message verification request is responded, and the verification short message content and the serial number of the verification short message requested by the short message verification request are respectively determined; encrypting the verification short message content and the serial number by using a preset encryption algorithm to obtain a digest value of the verification short message; matching the abstract value of the short message for verification in a preset database to determine whether the abstract value matched with the abstract value of the short message for verification exists in the preset database; if the fake short message does not exist, the authenticity verification result is judged to be false, namely the application can verify the authenticity of the request authenticity verification short message of the short message authenticity verification request sent by the preset calling terminal through the short message authenticity verification system, and the attack of sending the fraud short message to the fake short message platform of the fake base station is realized.

Description

Short message authenticity verifying method and device, electronic equipment and storage medium
Technical Field
The invention relates to the technical field of data processing, in particular to a short message authenticity verifying method, a short message authenticity verifying device, electronic equipment and a storage medium.
Background
The pseudo base station, also called as pseudo base station and pseudo base station, is an illegal radio Communication equipment utilizing the one-way authentication defect of GSM (Global System for Mobile Communication), mainly comprising a host and a notebook computer, capable of searching the GSM Mobile phone information within a certain radius range by taking the pseudo base station as the center, and forcibly sending fraud, promotion and other junk short messages to the Mobile phone of the user by arbitrarily pretending the Mobile phone number of other people, usually installed in a car or a relatively hidden place for sending. When the pseudo base station operates, the mobile phone signal of the user is forcibly connected to the equipment and cannot be connected to the public telecommunication network, so that the normal use of the mobile phone user is influenced.
In recent years, fraud of short message content issued by a pseudo base station counterfeiting short message service platform is in a high issuing situation, and particularly in the financial service industry, the fraud is extremely harmful to the society. At present, the occurrence of fraud caused by counterfeiting short message content issued by a short message service platform by using a pseudo base station is reduced mainly by identifying and positioning the pseudo base station or interfering with a pseudo base station signal, but the mode of attacking the short message fraud by identifying and positioning the pseudo base station or interfering with the pseudo base station signal is not only low in efficiency, but also high in execution cost.
Disclosure of Invention
In view of this, the present invention provides a short message verification method, an apparatus, an electronic device and a storage medium, so as to solve the problems of low efficiency and high execution cost in the manner of attacking short message fraud by identifying and locating a pseudo base station or interfering with a signal of the pseudo base station in the related art.
In order to achieve the above object, the embodiment of the present invention provides the following technical solutions:
the invention discloses a short message verification method in a first aspect, which is applied to a short message verification system and comprises the following steps:
after receiving a short message verification request sent by a preset calling terminal, responding to the short message verification request, and respectively determining verification short message content and a serial number of a verification short message requested by the short message verification request;
encrypting the verification short message content and the serial number by using a preset encryption algorithm to obtain a digest value of the verification short message;
matching the abstract value of the verification short message in a preset database to determine whether the preset database has the abstract value matched with the abstract value of the verification short message;
and if the fact that the abstract value matched with the abstract value of the short message for verification does not exist in the preset database is determined, judging that the short message for verification is false.
Optionally, in the short message verification method, after matching the digest value of the verification short message in a preset database and determining whether the preset database has a digest value matching the digest value of the verification short message, the method further includes:
and if the preset database is determined to have the abstract value matched with the abstract value of the short message for verification, judging that the short message for verification is true.
Optionally, in the above short message verification method, determining the verification short message content and the serial number of the verification short message requested by the short message verification request includes:
splitting the short message content of the verification short message to obtain the verification short message content and a check code of the verification short message;
and decoding the check code of the verification short message by using a preset decoding rule to obtain the serial number of the verification short message.
Optionally, in the short message verification method, the generating process of the preset database includes:
after receiving a check code adding request sent by a short message platform, responding to the check code adding request, and determining the original short message content of a check code short message requested to be added by the check code adding request;
generating a serial number of the original short message content;
encrypting the original short message content and the serial number by using the preset encryption algorithm to obtain a digest value of the short message with the check code;
and adding the abstract value of the check code adding short message into the preset database to generate the preset database.
Optionally, in the short message verification method, after generating the sequence number of the original short message content, the method further includes:
coding the serial number by using a preset coding rule to obtain a check code of the original short message content;
splicing the original short message content and the check code to obtain spliced short message content;
and sending the spliced short message content to the short message platform so that the short message platform can generate a short message according to the spliced short message content.
The second aspect of the invention discloses a short message verification device, which is applied to a short message verification system, and comprises:
the first response unit is used for responding to the short message verification request after receiving the short message verification request sent by a preset calling terminal, and respectively determining the verification short message content and the serial number of the verification short message requested by the short message verification request;
the encryption unit is used for encrypting the verification short message content and the serial number by using a preset encryption algorithm to obtain a digest value of the verification short message;
the determining unit is used for matching the abstract value of the verification short message in a preset database and determining whether the preset database has the abstract value matched with the abstract value of the verification short message;
and the first judging unit is used for judging that the short message is false if the preset database does not have the abstract value matched with the abstract value of the short message.
Optionally, the above short message verification apparatus further includes:
and the second judging unit is used for judging that the short message is true if the preset database has a digest value matched with the digest value of the short message.
Optionally, in the above short message verification apparatus, the determining unit is specifically configured to:
splitting the short message content of the verification short message to obtain the verification short message content and a check code of the verification short message;
and decoding the check code of the verification short message by using a preset decoding rule to obtain the serial number of the verification short message.
A third aspect of the invention discloses an electronic device comprising a processor and a memory; wherein:
the memory is to store computer instructions;
the processor is configured to execute the computer instructions stored in the memory, and specifically execute any one of the short message verification methods disclosed in the first aspect.
A fourth aspect of the present invention discloses a storage medium for storing a program, wherein the program is configured to implement the short message verification method according to any one of the first aspect of the present invention.
The short message true-checking method provided by the invention can be applied to a short message true-checking system, and after a short message true-checking request sent by a preset calling terminal is received, the short message true-checking request is responded, and the true-checking short message content and the serial number of the short message requested by the short message true-checking request are respectively determined; encrypting the verification short message content and the serial number by using a preset encryption algorithm to obtain a digest value of the verification short message; matching the abstract value of the short message for verification in a preset database to determine whether the abstract value matched with the abstract value of the short message for verification exists in the preset database; if the fact that the abstract value matched with the abstract value of the authenticity-verifying short message does not exist in the preset database is determined, the authenticity of the authenticity-verifying result is judged to be false, namely the authenticity of the authenticity-verifying short message requested by the short message authenticity-verifying request sent by the preset calling terminal can be verified through the short message authenticity-verifying system, the attack of fraud short messages sent by a fake short message platform to a fake base station is realized, and the problems that the efficiency is lower and the execution cost is high in the mode that the fake base station is identified and positioned or the fake base station signals are interfered to attack the short message fraud in the existing related scheme are solved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a flowchart of a short message verification method according to an embodiment of the present application;
fig. 2 is a flowchart illustrating a preset database generation process according to an embodiment of the present disclosure;
fig. 3 is a schematic diagram of another short message verification method according to an embodiment of the present application;
fig. 4 is a flowchart of another short message verification method according to an embodiment of the present application;
fig. 5 is a scene flow chart of a short message verification method according to an embodiment of the present application;
fig. 6 is a schematic diagram of a short message verification apparatus according to an embodiment of the present application;
fig. 7 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The embodiment of the invention provides a short message verification method, which aims to solve the problems of lower efficiency and high execution cost of the existing related scheme in a mode of striking short message fraud by identifying and positioning a pseudo base station or interfering signals of the pseudo base station.
The short message verification method can be applied to a short message verification system, please refer to fig. 1, and the method mainly comprises the following steps:
s100, after receiving a short message verification request sent by a preset calling terminal, responding to the short message verification request, and respectively determining verification short message content and a serial number of a verification short message requested by the short message verification request.
In practical application, the short message content and the check code of the short message can be directly obtained by splitting the short message content of the short message. Then, decoding the check code of the short message to obtain the serial number of the short message to be verified by using a preset decoding rule.
The preset calling terminal may be: WeChat public number, telephone bank, bank counter, STM teller machine, personal online bank and enterprise online bank; of course, the present invention is not limited to this, and may be determined according to the specific application environment and the user's requirement, and the present invention is not limited to this specifically, and is within the protection scope of the present application.
S102, encrypting the verification short message content and the serial number by using a preset encryption algorithm to obtain a digest value of the verification short message.
In practical application, the content and the serial number of the short message for verification can be used as an encryption object, and a preset encryption algorithm is used for encryption to obtain a digest value of the short message for verification.
Wherein, the preset encryption algorithm may be an Md5 encryption algorithm; of course, the present invention is not limited to this, and other existing encryption algorithms may also be used, and the type of the preset encryption algorithm is not specifically limited in the present application, and is within the scope of the present application.
S104, matching the abstract value of the verification short message in a preset database, and determining whether the preset database has the abstract value matched with the abstract value of the verification short message.
In practical application, the digest value of the short message for verification can be used as a matching item to be matched with each digest value in the preset database, so that whether the digest value matched with the digest value of the short message for verification exists in the preset database or not can be determined.
It should be noted that the generation process of the preset database may be specifically as shown in fig. 2, and may include the following steps:
s200, after receiving a check code adding request sent by the short message platform, responding to the check code adding request, and determining the original short message content of the check code short message requested to be added by the check code adding request.
In practical application, the short message platform can initiate a check code adding request to the short message verification system based on the short message content after receiving the short message content sent by the service system, and send the short message content sent by the service system to the user terminal after adding the check code.
It should be noted that the original short message content of the short message added with the check code is the short message content sent to the short message platform by the service system. The check code adding request can be sent to the user terminal, wherein the check code adding request can be carried by the user terminal to read the check code adding short message to obtain the original short message content of the check code adding short message.
S202, generating a serial number of the original short message content.
In practical application, database management software in the short message verification system can be used for generating the serial number of the original short message content. The database management software may be Oracle, but may also be other existing database management software.
S204, encrypting the original short message content and the serial number by using a preset encryption algorithm to obtain a digest value of the short message with the check code.
In practical application, after receiving a check code adding request sent by a short message platform, the short message verification system adds a check code to the short message requested by the short message platform, and encrypts original short message content and a serial number by using a preset encryption algorithm which is the same as that of a verification short message to obtain a digest value of the short message with the check code.
It should be noted that the preset encryption algorithm in this step is consistent with the preset encryption algorithm in step S102, and for the relevant description of the preset encryption algorithm, reference may be made to step S102, which is not described herein again.
And S206, adding the abstract value of the check code added short message into a preset database to generate the preset database.
In practical application, the preset database can be used for storing the abstract value of the short message with the check code added, so that the short message verification system can perform verification matching according to the abstract value stored in the preset database.
It should be noted that, the serial number of the original short message content may also be stored in the preset database together, so as to enhance the security of the short message verification system algorithm when performing verification matching subsequently.
S106, if the fact that the abstract value matched with the abstract value of the short message for verification does not exist in the preset database is determined, the short message for verification is judged to be false.
In practical application, the short message sent by the short message platform requests the short message verification system to add the check code, and after receiving the check code adding request, the short message verification system allocates the corresponding check code to the short message requesting to add the check code and adds the digest value of the short message adding the check code to the preset database, so that the verification result of the verification short message can be obtained by judging whether the digest value of the verification short message is matched with the digest value in the preset database.
If the abstract value which is the same as the abstract value of the short message for verification does not exist in the preset database, the short message is not a short message which initiates a request for adding a check code to the short message verification system without passing through the short message platform, and the short message for verification can be judged to be false.
Based on the principle, the short message verification method applicable to the short message verification system provided by the embodiment responds to the short message verification request after receiving the short message verification request sent by the preset calling terminal, and respectively determines the verification short message content and the serial number of the verification short message requested by the short message verification request; encrypting the verification short message content and the serial number by using a preset encryption algorithm to obtain a digest value of the verification short message; matching the abstract value of the short message for verification in a preset database to determine whether the abstract value matched with the abstract value of the short message for verification exists in the preset database; if the fact that the abstract value matched with the abstract value of the authenticity-verifying short message does not exist in the preset database is determined, the authenticity of the authenticity-verifying result is judged to be false, namely the authenticity of the authenticity-verifying short message requested by the short message authenticity-verifying request sent by the preset calling terminal can be verified through the short message authenticity-verifying system, the attack of fraud short messages sent by a fake short message platform to a fake base station is realized, and the problems that the efficiency is lower and the execution cost is high in the mode that the fake base station is identified and positioned or the fake base station signals are interfered to attack the short message fraud in the existing related scheme are solved.
In addition, the short message verification system applied by the short message verification method provided by the application does not store the content of the short message, so that the storage efficiency is high, and the consumption of computer resources is very low. If the short message content is stored and the word-by-word matching is carried out, the database is loaded in the aspect of storage, and the searching and matching efficiency is low. Each Chinese character occupies about 2-3 Bytes, and if the average Chinese character of the short message is 100, 200 Bytes and 300Bytes are required to be stored for storing each short message. According to the current encryption algorithm, each short message only needs to store 44Bytes, and the database capacity can be saved by 78-85.3% compared with the storage content. If the average daily sending amount of a short message operation platform is 1000 thousands, the database can be saved by at least 530GB in one year. In addition, compared with Chinese character matching, the method can save a large amount of computing resources by using character matching modes such as abstract values and the like.
Moreover, the short message authentication system as a non-service system does not store service data, so that financial sensitive information such as account balance notification, account fund change notification and other money change information can be prevented from being leaked. In addition, the Md5 encryption algorithm adopted by the scheme is one-way encryption, and the original text cannot be recovered.
Optionally, in another embodiment provided by the present application, after the step S202 is executed and the serial number of the original short message content is generated, please refer to fig. 3, where the short message verification method further includes:
s300, coding the serial number by using a preset coding rule to obtain a check code of the original short message content.
In practical application, in order to increase the security of the short message authentication method, the serial number encoded by using the preset encoding rule may be used as the check code.
And the preset encoding rule is matched with the preset decoding rule. In other words, the serial number is encoded by using the preset encoding rule to obtain the corresponding check code, and the check code is decoded by using the preset decoding rule to obtain the corresponding serial number.
Specifically, the preset encoding rule and the preset decoding rule may be 64-ary encoding and decoding rules. The code values corresponding to the 64-ary codec rule are shown in table 1-1.
TABLE 1-1
Figure BDA0003444357280000081
The letters I, O, l, O, q are easily confused with the numbers 1, 0, 9, and may not be included in the code value table.
S302, the original short message content and the check code are spliced to obtain spliced short message content.
In practical application, the original short message content can be spliced in the sequence of the first and the second check codes; the check codes can be spliced in the sequence of the first check code and the second check code after the content of the original short message, and the splicing order is determined according to the specific application environment and the user requirement, and is within the protection scope of the application.
S304, the spliced short message content is sent to the short message platform, so that the short message platform can generate a short message according to the spliced short message content.
In practical application, after the spliced short message content is obtained, the spliced short message content can be sent to the short message platform, and the short message platform generates a short message according to the spliced short message content so as to send the short message to a corresponding user terminal.
In the short message verification method provided in this embodiment, it is considered that the content of the short message issued by the short message platform may be the same content and sent to the user in a group manner, or the same short message content may be sent to the user at different time nodes, so that the uniqueness of the short message content can be ensured by using the short message content + the check code.
In addition, the Chinese character and character coding formats adopted by different systems are possibly not too much, and the technical frameworks of different service systems are not too much, so that the problem of messy code or code conversion can occur to special characters after multiple times of coding and decoding in the short message content transmission process, and the matched coding and decoding rules and the same encryption algorithm are used no matter a check code or a decoding matching link is added, so that the problem can be effectively avoided. In other words, the method and the device have no limit value on the short message content, the short message verification system or the user terminal technical framework, and have strong algorithm robustness.
Optionally, in another embodiment provided by the present application, after performing step S104, matching the digest value of the short message for verification in the preset database, and determining whether the preset database has a digest value matching the digest value of the short message for verification, please refer to fig. 4, where the short message verification method further includes step S400:
s400, if the preset database is determined to have the abstract value matched with the abstract value of the short message for verification, the short message for verification is judged to be true.
In practical application, the short message sent by the short message platform requests the short message verification system to add the check code, and after receiving the check code adding request, the short message verification system allocates the corresponding check code to the short message requesting to add the check code and adds the digest value of the short message adding the check code to the preset database, so that the verification result of the verification short message can be obtained by judging whether the digest value of the verification short message is matched with the digest value in the preset database.
If the abstract value identical to the abstract value of the short message for verification exists in the preset database, the short message can be shown to be a short message which does not initiate a request for adding a check code to the short message verification system through the short message platform, and the short message for verification can be judged to be true.
Based on the above, with reference to fig. 5, the short message verification method provided in the embodiment of the present invention has the following specific implementation processes:
a short message verification generation part:
the service system sends the short message content to the short message platform, the short message platform calls the short message verification system to generate a check code and a summary value based on a certain rule, and the short message content (with the check code) is returned to the short message platform and sent to the user terminal by the short message platform. Wherein, the check value is obtained by the 64-bit 64-system coding and decoding rule of the serial number.
Specifically, the generation process of the digest value is as follows:
a: and after receiving the short message content K sent by the service system, the short message platform deletes the preset characters of the short message content K to obtain the preprocessed short message content K1. The preset characters may be one or more of punctuation marks, special characters, space marks, and carriage returns.
B: the database generates and retrieves the serial number of the short message content K1.
C: the digest value d1 ═ Md5(k1+ i) is obtained based on the Md5 encryption algorithm. d1 is 4 bits in length and takes a 64-ary expression.
D: information such as the serial number i and the digest value d1 is stored in a database. The serial number is used as a check code, is connected with the short message content and is returned to the short message platform. The check code adopts a 64-system expression.
It should be noted that step a and sequence number i may be regarded as a salt value, so as to enhance the algorithm security.
The short message verification part comprises:
1. after receiving the short message, the user can check the user identity through a preset calling terminal, such as a WeChat public number, a telephone bank, a counter, an STM teller machine, a personal or enterprise internet bank and the like.
2. After the user identity passes the verification of the preset calling terminal, the content of the short message to be verified can be input into the preset calling terminal, and the preset calling terminal calls the verification service of the short message verification system according to the content of the short message to be verified.
3. The short message verification system content part calculates the abstract value of the short message content to be verified and matches the abstract value. If the corresponding abstract value is matched in the self database, the content of the short message with the verification is judged to be true, and the content of the short message with the verification is judged to be false in the opposite direction, and the verification result is fed back to the preset calling terminal.
It should be noted that the short message abstract table structure in the short message verification system can be shown in tables 1-2:
tables 1 to 2
Figure BDA0003444357280000111
The definitions of different databases for the data types are different, and the short message abstracts provided above are only examples. The serial numbers mentioned in the present application are the numbers in the table, and the digest values are digest 1 in the table. In practical application, the serial number and the mobile phone number are used as main keys, the sequence is a database serial number, and the serial number and the mobile phone number are converted into a 64-system number and then are used as check codes for transmission.
Based on the short message verification method provided in the foregoing embodiment, another embodiment of the present application further provides a short message verification apparatus, which is applied to a short message verification system, please refer to fig. 6, where the short message verification apparatus may include:
the first response unit 100 is configured to, after receiving a short message verification request sent by a preset calling terminal, respond to the short message verification request and respectively determine verification short message content and a serial number of a verification short message requested by the short message verification request;
the encryption unit 102 is configured to encrypt the verification short message content and the serial number by using a preset encryption algorithm to obtain a digest value of the verification short message;
the determining unit 103 is configured to match the digest value of the verification short message in a preset database, and determine whether the preset database has a digest value matching the digest value of the verification short message;
the first determining unit 104 is configured to determine that the short message is false if it is determined that the preset database does not have a digest value matching the digest value of the short message.
Optionally, the method further comprises: and the second judging unit is used for judging that the short message is true if the preset database has a digest value matched with the digest value of the short message.
Optionally, the determining unit is specifically configured to:
splitting the short message content of the verification short message to obtain the verification short message content and a check code of the verification short message;
and decoding the check code of the verification short message by using a preset decoding rule to obtain the serial number of the verification short message.
Optionally, the specific process of generating the preset database by the short message verification device includes:
after receiving a check code adding request sent by a short message platform, responding to the check code adding request, and determining the original short message content of a check code short message requested to be added by the check code adding request;
generating a serial number of the original short message content;
encrypting the original short message content and the serial number by using the preset encryption algorithm to obtain a digest value of the short message with the check code;
and adding the abstract value of the check code adding short message into the preset database to generate the preset database.
Optionally, after the short message verification device generates the serial number of the original short message content, the short message verification device is further configured to:
coding the serial number by using a preset coding rule to obtain a check code of the original short message content;
splicing the original short message content and the check code to obtain spliced short message content;
and sending the spliced short message content to the short message platform so that the short message platform can generate a short message according to the spliced short message content.
Based on the above, the short message verification device provided in this embodiment can be applied to a short message verification system, and the first response unit is configured to respond to the short message verification request after receiving the short message verification request sent by the preset invoking terminal, and respectively determine the verification short message content and the serial number of the verification short message requested by the short message verification request; the encryption unit is used for encrypting the verification short message content and the serial number by using a preset encryption algorithm to obtain a digest value of the verification short message; the determining unit is used for matching the abstract value of the verification short message in a preset database and determining whether the preset database has the abstract value matched with the abstract value of the verification short message; the first judging unit is used for judging that the authenticity of the authenticity-verifying short message is false if the fact that the abstract value matched with the abstract value of the authenticity-verifying short message does not exist in the preset database is determined, the authenticity of the authenticity-verifying short message requested by the short message authenticity-verifying request sent by the preset calling terminal can be verified through the short message authenticity-verifying system, the fraud short message sending on the fake short message platform of the fake base station is hit, and the problems that the efficiency is low and the execution cost is high in the mode that the fake short message platform is forged by the fake base station or the fake base station signal is hit in an interference mode in the existing related scheme are solved.
The embodiment of the present application further provides a computer storage medium for storing a computer program, where the computer program is specifically used to implement the short message verification method provided by the present application when executed.
It should be noted that, for the relevant description of the short message verification method, reference may be made to the embodiments corresponding to fig. 1 to fig. 5, and details are not repeated here.
An embodiment of the present application further provides an electronic device, please refer to fig. 7, including: a memory 601 and a processor 602.
The memory 601 is used for storing computer programs.
The processor 602 is configured to execute the computer program, and is specifically configured to implement the advertisement delivery method provided in the embodiment of the present application.
It should be noted that, for the relevant description of the short message verification method, reference may be made to the embodiments corresponding to fig. 1 to fig. 5, and details are not repeated here.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, the system or system embodiments are substantially similar to the method embodiments and therefore are described in a relatively simple manner, and reference may be made to some of the descriptions of the method embodiments for related points. The above-described system and system embodiments are only illustrative, wherein the units described as separate parts may or may not be physically separate, and the parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
Those of skill would further appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative components and steps have been described above generally in terms of their functionality in order to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein. The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention.

Claims (10)

1. A short message verification method is applied to a short message verification system, and comprises the following steps:
after receiving a short message verification request sent by a preset calling terminal, responding to the short message verification request, and respectively determining verification short message content and a serial number of a verification short message requested by the short message verification request;
encrypting the verification short message content and the serial number by using a preset encryption algorithm to obtain a digest value of the verification short message;
matching the abstract value of the verification short message in a preset database to determine whether the preset database has the abstract value matched with the abstract value of the verification short message;
and if the fact that the abstract value matched with the abstract value of the short message for verification does not exist in the preset database is determined, judging that the short message for verification is false.
2. The short message verification method according to claim 1, wherein after matching the digest value of the verification short message in a preset database and determining whether the preset database has a digest value matching the digest value of the verification short message, the method further comprises:
and if the preset database is determined to have the abstract value matched with the abstract value of the short message for verification, judging that the short message for verification is true.
3. The short message authentication method as claimed in claim 1, wherein determining the authentication short message content and the serial number of the authentication short message requested by the short message authentication request comprises:
splitting the short message content of the verification short message to obtain the verification short message content and a check code of the verification short message;
and decoding the check code of the verification short message by using a preset decoding rule to obtain the serial number of the verification short message.
4. The short message verification method according to claim 1, wherein the process of generating the preset database comprises:
after receiving a check code adding request sent by a short message platform, responding to the check code adding request, and determining the original short message content of a check code short message requested to be added by the check code adding request;
generating a serial number of the original short message content;
encrypting the original short message content and the serial number by using the preset encryption algorithm to obtain a digest value of the short message with the check code;
and adding the abstract value of the check code adding short message into the preset database to generate the preset database.
5. The short message verification method of claim 4, further comprising, after generating the sequence number of the original short message content:
coding the serial number by using a preset coding rule to obtain a check code of the original short message content;
splicing the original short message content and the check code to obtain spliced short message content;
and sending the spliced short message content to the short message platform so that the short message platform can generate a short message according to the spliced short message content.
6. A short message verification device is characterized in that the device is applied to a short message verification system, and the device comprises:
the first response unit is used for responding to the short message verification request after receiving the short message verification request sent by a preset calling terminal, and respectively determining the verification short message content and the serial number of the verification short message requested by the short message verification request;
the encryption unit is used for encrypting the verification short message content and the serial number by using a preset encryption algorithm to obtain a digest value of the verification short message;
the determining unit is used for matching the abstract value of the verification short message in a preset database and determining whether the preset database has the abstract value matched with the abstract value of the verification short message;
and the first judging unit is used for judging that the short message is false if the preset database does not have the abstract value matched with the abstract value of the short message.
7. The short message verification device of claim 6, further comprising:
and the second judging unit is used for judging that the short message is true if the preset database has a digest value matched with the digest value of the short message.
8. The short message verification device of claim 6, wherein the determining unit is specifically configured to:
splitting the short message content of the verification short message to obtain the verification short message content and a check code of the verification short message;
and decoding the check code of the verification short message by using a preset decoding rule to obtain the serial number of the verification short message.
9. An electronic device comprising a processor and a memory; wherein:
the memory is to store computer instructions;
the processor is used for executing the computer instructions stored in the memory, and particularly executing the short message verification method according to any one of claims 1 to 5.
10. A storage medium storing a program which, when executed, implements the short message authentication method of any one of claims 1 to 5.
CN202111648571.2A 2021-12-29 2021-12-29 Short message authenticity verifying method and device, electronic equipment and storage medium Pending CN114302403A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111648571.2A CN114302403A (en) 2021-12-29 2021-12-29 Short message authenticity verifying method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111648571.2A CN114302403A (en) 2021-12-29 2021-12-29 Short message authenticity verifying method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN114302403A true CN114302403A (en) 2022-04-08

Family

ID=80974569

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111648571.2A Pending CN114302403A (en) 2021-12-29 2021-12-29 Short message authenticity verifying method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114302403A (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105430640A (en) * 2015-12-09 2016-03-23 青岛海信移动通信技术股份有限公司 Short message encryption and authentication method, terminal and system
CN105848119A (en) * 2016-03-22 2016-08-10 赵莉莉 Method for providing short message reception confirmation display, mobile terminal, server and system
CN106911661A (en) * 2016-09-23 2017-06-30 阿里巴巴集团控股有限公司 A kind of short-message verification method, device, client, server and system
WO2017185872A1 (en) * 2016-04-28 2017-11-02 努比亚技术有限公司 Short message processing method, device, and system, and storage medium
CN107864136A (en) * 2017-11-08 2018-03-30 北京酷我科技有限公司 A kind of stolen method of anti-locking system short message service
CN108174360A (en) * 2018-03-26 2018-06-15 北京奇艺世纪科技有限公司 A kind of note transmission method and device, short-message verification method and device
CN109889469A (en) * 2017-12-06 2019-06-14 中兴通讯股份有限公司 Short-message verification method, apparatus, storage medium, short-message verification system and terminal
CN110913397A (en) * 2019-12-17 2020-03-24 腾讯云计算(北京)有限责任公司 Short message verification method and device, storage medium and computer equipment

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105430640A (en) * 2015-12-09 2016-03-23 青岛海信移动通信技术股份有限公司 Short message encryption and authentication method, terminal and system
CN105848119A (en) * 2016-03-22 2016-08-10 赵莉莉 Method for providing short message reception confirmation display, mobile terminal, server and system
WO2017185872A1 (en) * 2016-04-28 2017-11-02 努比亚技术有限公司 Short message processing method, device, and system, and storage medium
CN106911661A (en) * 2016-09-23 2017-06-30 阿里巴巴集团控股有限公司 A kind of short-message verification method, device, client, server and system
CN107864136A (en) * 2017-11-08 2018-03-30 北京酷我科技有限公司 A kind of stolen method of anti-locking system short message service
CN109889469A (en) * 2017-12-06 2019-06-14 中兴通讯股份有限公司 Short-message verification method, apparatus, storage medium, short-message verification system and terminal
CN108174360A (en) * 2018-03-26 2018-06-15 北京奇艺世纪科技有限公司 A kind of note transmission method and device, short-message verification method and device
CN110913397A (en) * 2019-12-17 2020-03-24 腾讯云计算(北京)有限责任公司 Short message verification method and device, storage medium and computer equipment

Similar Documents

Publication Publication Date Title
US9954842B2 (en) Method, client, server and system of login verification
US9203852B2 (en) Document classification using multiscale text fingerprints
US8666894B1 (en) Systems and methods for remotely authenticating credit card transactions
EP1190289B1 (en) Method and device for authenticating a program code
GB2539430A (en) Digital token exchange system
CN101770669A (en) Bank automatic warning system and method thereof
CN103001770B (en) A kind of user rs authentication method, server and system
CN108494557A (en) Social security digital certificate management method, computer readable storage medium and terminal device
CN114422139B (en) API gateway request security verification method, device, electronic equipment and computer readable medium
CN113179266A (en) Service request processing method and device, electronic equipment and storage medium
CN112000730A (en) Tracing information writing and tracing information verification method and system based on block chain
CN115544579B (en) Double-random data confusion query method, device and system
CN111723159A (en) Data verification method and device based on block chain
CN113132363A (en) Front-end and back-end security verification method and equipment
CN112035763A (en) Information processing method, device and system, electronic equipment and storage medium
US7336974B2 (en) System and method for pin blocking on terminal for mobile finance
CN114116637A (en) Data sharing method, device, equipment and storage medium
CN111586013B (en) Network intrusion detection method, device, node terminal and storage medium
CN114302403A (en) Short message authenticity verifying method and device, electronic equipment and storage medium
WO2023221350A1 (en) Blockchain-based code copyright registration system, method and platform
CN113726764B (en) Private data transmission method and device
CN113205336B (en) Multiple signature transaction method, computer device and storage medium
CN111291335B (en) Bill data processing method and device, computer equipment and storage medium
CN112749966B (en) Transaction replay detection method and device
CN111401840B (en) Method, apparatus, device and computer readable medium for generating guarantor information

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination