WO2010045827A1 - 一种对短消息业务进行鉴权的方法 - Google Patents

一种对短消息业务进行鉴权的方法 Download PDF

Info

Publication number
WO2010045827A1
WO2010045827A1 PCT/CN2009/073513 CN2009073513W WO2010045827A1 WO 2010045827 A1 WO2010045827 A1 WO 2010045827A1 CN 2009073513 W CN2009073513 W CN 2009073513W WO 2010045827 A1 WO2010045827 A1 WO 2010045827A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
message
query
calling user
scme
Prior art date
Application number
PCT/CN2009/073513
Other languages
English (en)
French (fr)
Inventor
郑志强
秦延涛
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2010045827A1 publication Critical patent/WO2010045827A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/90Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP using Intelligent Networks [IN] or Advanced Intelligent Networks [AIN]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/016Billing using Intelligent Networks [IN] or Advanced Intelligent Networks [AIN]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/28SMS billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13095PIN / Access code, authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13098Mobile subscriber
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13176Common channel signaling, CCS7
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13204Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13336Store & forward, messaging systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13389LAN, internet

Definitions

  • the present invention relates to a mobile intelligent network, and in particular, to a method for authenticating a short message service.
  • the intelligent network is a communication network for providing and processing intelligent new services. It is a network superimposed on the existing program-controlled switching network, and the intelligent network and the program-controlled switching network are connected by means of the common channel signaling system.
  • the intelligent network enables the network to have greater flexibility, and the user has greater control over the network.
  • Mobile intelligent network services based on CAP (CAMEL Application Part) protocol and mobile supplementary services based on MAP (Mobile Application Part) protocol, such as short message service, are widely carried out in mobile communication networks. Value-added services.
  • the SC Short Message Center
  • SMPP Point-to-Point Short Message
  • IP Internet Protocol
  • the technical problem to be solved by the present invention is to provide a method for authenticating a short message service, avoiding cross-core network and IP network query, improving the reliability of the query and speeding up the query.
  • a method for authenticating a short message service includes: The short message center SC determines whether the calling user is an intelligent network user, and when the calling user is an intelligent network user, the SC slave service
  • the data node SDP database queries the account information of the calling user, and according to the query result, whether the calling user has the short message sending permission.
  • the SC requests the service control management function entity SCME to query the account information of the calling user; the SCME triggers the service control point SCP to query the SDP database; the SCP interacts with the SDP database, and queries The account information of the calling user is returned to the SCME, and the SCME returns the query result to the SC.
  • the SC sends a query request message to the SCME to request to query the account information of the calling user.
  • the SCME constructs an InitialDP message, and sends the constructed InitialDP message to the SCP to trigger the SCP to query the SDP database.
  • the InitialDP message it interacts with the SDP database to query the account information of the calling user.
  • the SCME sends an InitialDP message to the mobile interaction center MSC, which forwards the InitialDP message to the SCP.
  • the SC queries the home location register HLR, obtains the international mobile subscriber identity IMSI of the calling subscriber, and determines according to the IMSI of the calling subscriber returned by the HLR. Whether it is an intelligent network user.
  • the SC obtains the IMSI by sending a release route SRI message to the HLR, and carries the number of the calling user in the SRI message; after receiving the SRI message, the HLR queries the IMSI of the calling user according to the number of the calling user, and returns to the SC.
  • the invention queries the user account information in the SDP (Service Data Node) database in the mobile intelligent network through the signaling transmission mechanism of the mobile core network, and authenticates whether the intelligent network user has the right to send short messages, and the query message is more suitable for signaling messages.
  • the transmission of the No. 7 signaling network eliminates the process of the SC transferring to the IP network via the charging gateway and querying the user database through the IP network, thereby improving the transmission reliability of the query message and avoiding the transmission delay that may occur in the IP network.
  • it is convenient to centrally manage the account information of the mobile intelligent network user, thereby improving the utilization of network resources.
  • Figure 1 is a block diagram of a system to which the method of the present invention is applied;
  • FIG. 2 is a flow chart of an embodiment of the present invention.
  • the invention queries the account information of the intelligent network user stored in the SDP database of the mobile intelligent network through the core network signaling, so as to identify whether the intelligent network user has the short message sending permission.
  • 1 is an existing network system to which the present invention is applied, including: a mobile station (a calling party in an embodiment), a short message service center (SMSC), an IW/G MSC (Gateway Interoperating Mobile Interaction Center), and an HLR. (Home Location Register), SC (Short Message Center), SCP (Service Control Point) and SDP Database; where the IW/G MSC contains SCME (Service Control Management Function Entity), which is defined by ITUT Q.1218, Cooperate with IW/G MSC for service and call control, forward messages and support control and management of media streams.
  • the interface protocol between the IW/G MSC and the SC is defined by ETSI TS 100 974 and 3GPP TS 03.40.
  • the method of the present invention requires software upgrades to the IW/G MSC and SC. That is, when the mobile station initiates the MAP short message, the SC is sent by the IW/G MSC to send an SRI (Release Routing) message to the HLR, and the operation of the IMSI (International Mobile Subscriber Identity) of the mobile station is queried; the IW/G MSC is modified.
  • the reserved SCME constructs an initialDP message after receiving the SC request and sends it to the SCP to trigger the SCP to query the account information of the intelligent network user from the SDP database, and return the SCP query result to the SC.
  • the initial network message used in the present invention and the query result returned by the SCP to the SC are transmitted through the SS7 network.
  • FIG. 2 is a schematic diagram of a method for authenticating a short message service according to the present invention, including the following steps:
  • the calling user sends a forwardsm (Forward Short Message) message to the IW/G MSC to initiate a short message call.
  • the forwardsm message carries the number of the calling user and the short message content; the forwardsm message sent by the calling user is forwarded to the SMSC to the SMSC. IW/G MSC.
  • the IW/G MSC After receiving the forwardsm message, the IW/G MSC sends an RP-MO-DATA (Ship) message to the SC, and carries the number of the calling user and the content of the short message in the RP-MO-DATA message;
  • RP-MO-DATA Chip
  • the SC After receiving the RP-MO-DATA message, the SC sends an SRI message to the HLR to obtain information such as the IMSI of the calling user, where the SRI message carries the number of the calling user.
  • the SRI message sent by the SC is forwarded to the HLR via the IW/G MSC.
  • the HLR After receiving the SRI message, the HLR queries the IMSI of the calling user according to the number of the calling user, and returns the IMSI of the calling user to the SC.
  • the HLR sends the IMSI of the calling user to the SC through the SRI ACK (SRI acknowledgment) message, SRI
  • SRI SRI acknowledgment
  • the ACK message is forwarded to the SC via the IW/G MSC.
  • the SC After receiving the IMSI of the calling user, if the SC determines that the calling user is a prepaid user according to the IMSI, that is, the calling user is an intelligent network user, the SC sends a query request message to the SCME, requesting to query the account information of the calling user;
  • the method for querying whether the calling user has the short message sending right is used to query whether the calling user has the short message sending right.
  • the SCME After receiving the query request message, the SCME constructs an InitialDP message, and sends the SDP to the SCP to trigger the SCP to query the SDP database.
  • the SCME sends an InitialDP message to the MSC to which the SCP belongs, and the MSC sends the InitialDP message to the SCP.
  • the SCP After receiving the InitialDP message, the SCP interacts with the SDP database to query the account information of the calling user. If the account information of the calling user indicates that it has the right to send a short message, the SCP returns "continue” to the SCME; otherwise The SCP returns "release” to the SCME; 208: after receiving the query result returned by the SCP, the SCME notifies the SC of the query result;
  • the SCME notifies the SC of the result of the query through the Req ACK message, and the result of the query is "continue” or "release".
  • the SC After receiving the query result, the SC generates a failure or success message according to the query result, and sends the message to the IW/G MSC through an RP_ACK (acknowledgement response) message;
  • the SC also selects to discard the RP-MO-DATA message or enter the short message termination process according to the query result. If the query result is "continue”, the short message termination process is entered; if the query result is "release”, the RP is discarded. -MO-DATA message.
  • the IW/G MSC returns a forwardsm to the calling user according to the RP_ACK, notifying the calling user that the sending fails or succeeds.
  • the invention queries the user account information in the SDP (Service Data Node) database in the mobile intelligent network through the signaling transmission mechanism of the mobile core network, and authenticates whether the intelligent network user has the right to send short messages, and the query message is more suitable for signaling messages.
  • the transmission of the No. 7 signaling network eliminates the process of the SC transferring to the IP network via the charging gateway and querying the user database through the IP network, thereby improving the transmission reliability of the query message and avoiding the transmission delay that may occur in the IP network.
  • it is convenient to centrally manage the account information of the mobile intelligent network user, thereby improving the utilization of network resources.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Mobile Radio Communication Systems (AREA)

Description

一种对短消息业务进行鉴权的方法
技术领域
本发明涉及移动智能网, 尤其涉及一种对短消息业务进行鉴权的方法。
背景技术
智能网是一种用于提供和处理智能新业务的通信网, 是叠加在现有程控 交换网上的一种网络, 依靠公共信道信令系统把智能网和程控交换网联系在 一起。 智能网能使网络具有更大的灵活性, 用户对网络有更强的控制能力。
基于 CAP ( CAMEL Application Part, CAMEL应用部分)协议的移动智 能网业务和基于 MAP ( Mobile Application Part, 移动应用部分)协议的移动 补充业务, 如短消息业务等, 是目前移动通信网络中广泛开展的增值业务。
现有技术中,在鉴别用户是否拥有发送短消息的权限时, SC (短信中心) 釆用 SMPP (点对点短消息)协议通过计费网关转接至 IP (网际协议) 网, 再经由 IP网络连接至用户数据库完成查询。 釆用这种方式需要从核心网跨越 到 IP网中完成查询, 查询消息的传输可靠性比较低且网络时延较长。
发明内容
本发明要解决的技术问题是提供一种对短消息业务进行鉴权的方法, 避 免跨核心网与 IP网进行查询, 提高了查询的可靠性, 加快了查询速度。
为解决上述技术问题, 本发明的一种对短消息业务进行鉴权的方法, 包 括: 短消息中心 SC判断主叫用户是否为智能网用户, 当主叫用户为智能网 用户时, SC从业务数据节点 SDP数据库中查询主叫用户的账户信息, 根据 查询结果鉴别该主叫用户是否具有短消息发送权限。
进一步地, SC从 SDP数据库中查询主叫用户的账户信息的具体方法为:
SC 向业务控制管理功能实体 SCME请求查询主叫用户的账户信息; SCME 触发业务控制点 SCP查询 SDP数据库; SCP与 SDP数据库进行交互, 查询 主叫用户的账户信息, 并将查询结果返回给 SCME, SCME进而将查询结果 返回给 SC。
进一步地, SC通过向 SCME发送查询请求消息,请求查询主叫用户的账 户信息; SCME接收到查询请求消息后, 构造 InitialDP消息, 通过向 SCP发 送所构造的 InitialDP消息, 触发 SCP查询 SDP数据库; SCP接收到 InitialDP 消息后, 与 SDP数据库进行交互, 查询主叫用户的账户信息。
进一步地, SCME将 InitialDP消息发送至移动交互中心 MSC, 该 MSC 将 InitialDP消息转发至 SCP。
进一步地, SC判断主叫用户是否为智能网用户的具体方法为: SC查询 归属位置寄存器 HLR, 获取该主叫用户的国际移动用户识别码 IMSI, 根据 HLR返回的该主叫用户的 IMSI判断其是否为智能网用户。
进一步地, SC通过向 HLR发送释放路由 SRI消息, 获取 IMSI, 在 SRI 消息中携带主叫用户的号码; HLR接收到 SRI消息后, 根据主叫用户的号码 查询主叫用户的 IMSI, 并返回给 SC。
本发明通过移动核心网的信令传输机制查询移动智能网中的 SDP (业务 数据节点)数据库中的用户帐户信息, 鉴别智能网用户是否拥有短消息的发 送权限,查询消息经由更适合信令消息传送的 7号信令网,省去了 SC经由计 费网关转接至 IP网, 通过 IP网查询用户数据库的过程, 提高了查询消息的 传输可靠性, 避免了 IP网可能出现的传输时延, 且便于对移动智能网用户的 帐户信息进行集中管理, 提高了网络资源利用率。
附图概述
图 1为本发明的方法所应用的系统的框架图;
图 2为本发明实施例的流程图。
本发明的较佳实施方式
本发明通过核心网信令查询移动智能网的 SDP数据库中存储的智能网用 户的帐户信息, 实现对智能网用户是否拥有短消息发送权限进行鉴别。 图 1为本发明所应用的现有的网络系统, 包括: 移动台 (实施例中为主 叫用户) 、 短消息服务中心(SMSC ) 、 IW/G MSC (网关互操作移动交互中 心) 、 HLR (归属位置寄存器) 、 SC (短消息中心) 、 SCP (业务控制点) 和 SDP数据库; 其中, IW/G MSC中包含 SCME (业务控制管理功能实体), 其由 ITUT Q.1218规定, 用于配合 IW/G MSC进行业务和呼叫控制、 转发消 息和支持对媒体流的控制管理等。 IW/G MSC与 SC之间的接口协议由 ETSI TS 100 974和 3GPP TS 03.40规定。
釆用本发明的方法需要对 IW/G MSC和 SC进行软件升级。 即, 在移动 台发起 MAP短消息时, 增加 SC通过 IW/G MSC向 HLR发送 SRI (释放路 由)消息,查询移动台的 IMSI (国际移动用户识别码)的操作;修改 IW/G MSC 中驻留的 SCME使其在接收到 SC的请求后构造 initialDP消息,并发送给 SCP, 以触发 SCP从 SDP数据库中查询智能网用户的账户信息, 并将 SCP查询结 果返回给 SC。本发明釆用的 initialDP消息以及 SCP向 SC返回的查询结果等 智能网操作均经过 7号信令网传送。
以下结合附图对本发明的具体实施方式进行说明:
图 2所示为本发明对短消息业务进行鉴权的方法, 包括如下步骤:
201 : 主叫用户向 IW/G MSC发送 forwardsm ( For-ward Short Message ) 消息发起短消息呼叫, forwardsm消息中携带主叫用户的号码和短消息内容; 主叫用户发送的 forwardsm消息经 SMSC转发至 IW/G MSC。
202: IW/G MSC接收到 forwardsm消息后,向 SC发送 RP-MO-DATA(起 呼) 消息, 在 RP-MO-DATA消息中携带主叫用户的号码和短消息内容;
203: SC接收到 RP-MO-DATA消息后, 向 HLR发送 SRI消息, 以获取 主叫用户的 IMSI等信息, 在 SRI消息中携带主叫用户的号码;
SC发送的 SRI消息经 IW/G MSC转发至 HLR。
204: HLR接收到 SRI消息后,根据主叫用户的号码查询主叫用户的 IMSI, 并将主叫用户的 IMSI返回给 SC;
HLR通过 SRI ACK ( SRI确认)消息将主叫用户的 IMSI发送给 SC, SRI ACK消息经 IW/G MSC转发至 SC。
205: SC接收到主叫用户的 IMSI后, 若根据 IMSI判定主叫用户为预付 费用户, 即主叫用户为智能网用户, 则向 SCME发送查询请求消息, 请求查 询主叫用户的账户信息;
若根据 IMSI判定主叫用户为后付费用户, 即主叫用户不是智能网用户, 则釆用查询后付费用户是否具有短消息发送权限的方法查询主叫用户是否具 有短消息发送权限。
206: SCME接收到查询请求消息后, 构造 InitialDP消息, 并发送给 SCP 以触发 SCP查询 SDP数据库;
SCME将 InitialDP消息发送至 SCP所属的 MSC, 该 MSC将 InitialDP消 息发送至 SCP。
207: SCP接收到 InitialDP消息后, 与 SDP数据库进行交互, 查询该主 叫用户的帐户信息;如果主叫用户的帐户信息指示其具有发送短消息的权限, 则 SCP向 SCME返回 "continue" ; 否则, SCP向 SCME返回 "release" ; 208: SCME接收到 SCP返回的查询结果后, 将查询结果通知 SC;
SCME通过 Req ACK消息将查询结果通知 SC, 查询结果为 "continue" 或 "release" 。
209: SC接收到查询结果后, 根据查询结果生成失败或成功信息, 通过 RP_ACK (确认应答) 消息发送给 IW/G MSC;
如果查询结果为 "continue" ,则生成成功信息;如果查询结果为 "release" , 则生成失败信息。
SC还根据查询结果选择丟弃 RP-MO-DATA消息或者进入短消息终呼流 程, 如果查询结果为 "continue" , 则进入短消息终呼流程; 如果查询结果为 "release" , 则丟弃 RP-MO-DATA消息。
210: IW/G MSC根据 RP— ACK向主叫用户返回 forwardsm, 通知主叫用 户发送失败或成功。 当然, 本发明还可有其他多种实施例, 在不背离本发明精神及其实质的 些相应的改变和变形都应属于本发明所附的权利要求的保护范围。
工业实用性
本发明通过移动核心网的信令传输机制查询移动智能网中的 SDP (业务 数据节点)数据库中的用户帐户信息, 鉴别智能网用户是否拥有短消息的发 送权限,查询消息经由更适合信令消息传送的 7号信令网,省去了 SC经由计 费网关转接至 IP网, 通过 IP网查询用户数据库的过程, 提高了查询消息的 传输可靠性, 避免了 IP网可能出现的传输时延, 且便于对移动智能网用户的 帐户信息进行集中管理, 提高了网络资源利用率。

Claims

权 利 要 求 书
1、 一种对短消息业务进行鉴权的方法, 包括:
短消息中心 S C判断主叫用户是否为智能网用户;
当所述主叫用户为智能网用户时, 所述 SC从业务数据节点 SDP数据库 中查询所述主叫用户的账户信息; 以及
所述 SC根据查询结果鉴别所述主叫用户是否具有短消息发送权限。
2、 如权利要求 1所述的方法, 其中, 所述 SC从所述 SDP数据库中查询 所述主叫用户的账户信息的所述步骤按照以下方式进行:
所述 SC向业务控制管理功能实体 SCME请求查询所述主叫用户的账户 信息;
所述 SCME触发业务控制点 SCP查询所述 SDP数据库;
所述 SCP与所述 SDP数据库进行交互, 查询所述主叫用户的账户信息, 并将查询结果返回给所述 SCME; 以及
所述 SCME将所述查询结果发送给所述 SC。
3、 如权利要求 2所述的方法, 其中,
所述 SC向 SCME请求查询所述主叫用户的账户信息的所述步骤通过发 送查询请求消息实现;
所述 SCME触发 SCP查询所述 SDP数据库的所述步骤包括:
所述 SCME接收所述查询请求消息后, 构造 InitialDP消息;
所述 SCME将所述 InitialDP消息发送至所述 SCP; 以及
所述 SCP接收所述 InitialDP消息,并与所述 SDP数据库进行交互,查询 所述主叫用户的账户信息。
4、 如权利要求 3所述的方法, 其中,
所述 SCME将所述 InitialDP消息发送至所述 SCP的所述步骤通过移动交 互中心 MSC转发所述 InitialDP消息实现。
5、 如权利要求 1所述的方法, 其中, SC判断主叫用户是否为智能网用 户的所述步骤包括:
所述 SC向归属位置寄存器 HLR发送智能网用户查询请求, 所述智能网 用户查询请求包含所述主叫用户的号码;
所述 HLR根据所述主叫用户的号码查询所述主叫用户的国际移动用户 识别码 IMSI, 并将所述 IMSI发送给所述 SC; 以及
所述 SC根据所述 IMSI判断所述主叫用户是否为智能网用户。
6、 如权利要求 5所述的方法, 其中,
所述智能网用户查询请求为释放路由 SRI消息。
PCT/CN2009/073513 2008-10-24 2009-08-26 一种对短消息业务进行鉴权的方法 WO2010045827A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200810173203.5 2008-10-24
CN2008101732035A CN101400036B (zh) 2008-10-24 2008-10-24 一种对短消息业务进行鉴权的方法

Publications (1)

Publication Number Publication Date
WO2010045827A1 true WO2010045827A1 (zh) 2010-04-29

Family

ID=40518228

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2009/073513 WO2010045827A1 (zh) 2008-10-24 2009-08-26 一种对短消息业务进行鉴权的方法

Country Status (2)

Country Link
CN (1) CN101400036B (zh)
WO (1) WO2010045827A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101400036B (zh) * 2008-10-24 2012-07-18 中兴通讯股份有限公司 一种对短消息业务进行鉴权的方法
CN103327463B (zh) * 2012-03-20 2019-06-11 中兴通讯股份有限公司 消息的处理方法、装置、系统以及终端
CN106487637B (zh) 2015-08-25 2020-04-03 腾讯科技(深圳)有限公司 一种应用消息的处理系统、方法及应用设备

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1240552A (zh) * 1996-12-19 2000-01-05 诺基亚电信公司 用于控制一个信用用户呼叫的方法
US6246757B1 (en) * 1999-02-11 2001-06-12 Lucent Technologies, Inc. Telephone calling card system with abbreviated code destination number capability
CN1372408A (zh) * 2001-02-27 2002-10-02 华为技术有限公司 在移动智能网上提供短消息智能业务的方法
CN1387342A (zh) * 2001-05-17 2002-12-25 华为技术有限公司 在移动智能网上采用七号信令实现短消息业务的方法
CN1486007A (zh) * 2002-09-25 2004-03-31 华为技术有限公司 智能网用户发送短消息的系统及该短消息鉴权计费的方法
CN101400036A (zh) * 2008-10-24 2009-04-01 中兴通讯股份有限公司 一种对短消息业务进行鉴权的方法

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101188871A (zh) * 2007-12-10 2008-05-28 中兴通讯股份有限公司 对于cdma网络用户的语音在线计费的实现方法

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1240552A (zh) * 1996-12-19 2000-01-05 诺基亚电信公司 用于控制一个信用用户呼叫的方法
US6246757B1 (en) * 1999-02-11 2001-06-12 Lucent Technologies, Inc. Telephone calling card system with abbreviated code destination number capability
CN1372408A (zh) * 2001-02-27 2002-10-02 华为技术有限公司 在移动智能网上提供短消息智能业务的方法
CN1387342A (zh) * 2001-05-17 2002-12-25 华为技术有限公司 在移动智能网上采用七号信令实现短消息业务的方法
CN1486007A (zh) * 2002-09-25 2004-03-31 华为技术有限公司 智能网用户发送短消息的系统及该短消息鉴权计费的方法
CN101400036A (zh) * 2008-10-24 2009-04-01 中兴通讯股份有限公司 一种对短消息业务进行鉴权的方法

Also Published As

Publication number Publication date
CN101400036A (zh) 2009-04-01
CN101400036B (zh) 2012-07-18

Similar Documents

Publication Publication Date Title
WO2007118380A1 (fr) Procédé, système et dispositif de négociation du codage/décodage vocal dans un système de communication
WO2008017237A1 (fr) Procede, systeme et serveur d'application pour le routage d'appel de domaine circuit vers un domaine paquet
WO2002093957A1 (fr) Mise en oeuvre d'un service de messages courts par siganlisation n° 7 au sein d'un reseau mobile intelligent
WO2008086690A1 (fr) Procédé de services de déviation de requête et dispositif correspondant
WO2010088835A1 (zh) 实现本地交换的方法及系统
WO2013091397A1 (zh) 一种数据传输方法及装置
WO2006122504A1 (fr) Méthode et système d’authentification d’appel de message court
WO2007041929A1 (fr) Système et méthode de fourniture au réseau cs de service du réseau ims
WO2010045827A1 (zh) 一种对短消息业务进行鉴权的方法
WO2007115480A1 (fr) Procédé, système et équipement d'abonné itinérant intelligent de déclenchement de service intelligent dans son site nominal
EP2759098B1 (en) Method and apparatus for configuring service settings for a mobile subscriber
WO2008095426A1 (fr) Procédé, système et appareil de création d'un service d'appel
WO2007124687A1 (fr) Procédé de réalisation de mise à jour d'enregistrement de localisation
WO2007033524A1 (fr) Procede de reception et d'envoi de message court par un centre de messages courts g net pour un utilisateur cdma et sa passerelle de messages courts
WO2011057548A1 (zh) 一种短消息发送控制方法及装置、系统
WO2004093474A1 (fr) Procede de production d'appel par abonne intelligent en itinerance
CN111031528B (zh) 一种专用网络的连接建立方法和装置
WO2011153783A1 (zh) 一种多智能业务触发的方法和系统
WO2002082745A1 (fr) Procedes et systemes de renseignement sur la position de noeud et l'information d'etat dans un reseau intellectualise
WO2007109959A1 (fr) Procédé et dispositif d'acheminement d'un appel d'un réseau cs à un réseau ps
WO2008095388A1 (fr) Procédé, système et dispositif pour mettre à jour des services lorsque l'utilisateur pénètre dans un réseau itinérant
KR100706492B1 (ko) 지능망을 이용한 선불형 과금 시스템 및 방법
WO2012089064A1 (zh) 在电路域接入终端与as之间交互控制信息的方法及设备
WO2008154834A1 (fr) Procédé et appareil de transmission de numéro d'utilisateur
WO2012009875A1 (zh) 实现短信用户网间漫游的方法、短信中心、hlr及系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09821548

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 09821548

Country of ref document: EP

Kind code of ref document: A1