WO2011147360A1 - Anonymous service processing method, anonymous server and system - Google Patents

Anonymous service processing method, anonymous server and system Download PDF

Info

Publication number
WO2011147360A1
WO2011147360A1 PCT/CN2011/075339 CN2011075339W WO2011147360A1 WO 2011147360 A1 WO2011147360 A1 WO 2011147360A1 CN 2011075339 W CN2011075339 W CN 2011075339W WO 2011147360 A1 WO2011147360 A1 WO 2011147360A1
Authority
WO
WIPO (PCT)
Prior art keywords
anonymous
party
server
identity
identifier
Prior art date
Application number
PCT/CN2011/075339
Other languages
French (fr)
Chinese (zh)
Inventor
苏锋
智伟
王澜
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2011147360A1 publication Critical patent/WO2011147360A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42008Systems for anonymous communication between parties, e.g. by use of disposal contact identifiers

Definitions

  • the embodiments of the present invention relate to communication technologies, and in particular, to an anonymous service processing method and an anonymous server and system. Background technique
  • the Mobile Station ISDN Number (MSISDN) in the field of mobile communications is the only number that can identify a user in the public switched telephone network numbering plan. That is to say, the number that the calling party needs to dial when the user is called.
  • MSISDN Mobile Station ISDN Number
  • the user communication identifiers in the existing communication services are mostly permanent identifiers. Once the business organization or individual obtains the communication ID of the user, they can always contact the user. How to protect the user's permanent communication identity is a matter of great concern in the case of ensuring effective communication.
  • the Calling Line Identification Restriction (CLI) method is mainly used to protect the permanent communication identifier of the calling user.
  • the network After the user subscribes to the CLIR service, the network does not display the user's communication ID to the called user when it is the calling party.
  • the communication identifier of the user cannot be seen, thus protecting the security of the calling party communication identifier.
  • An embodiment of the present invention provides an anonymous service processing method and an anonymous server and system, which are used to solve the defect that other users cannot initiate a call request to the user when the calling party communication identifier is hidden, and implement an anonymous call.
  • An embodiment of the present invention provides an anonymous service processing method, including:
  • the server to which the non-anonymous party belongs sends a real identity acquisition request for obtaining the real identity of the anonymous party to the anonymous server according to the received service request sent by the anonymous party in the non-anonymous direction;
  • the real identity acquisition request includes the non-anonymous party real identity and the anonymous party.
  • the anonymous server searches for an anonymous party real identity associated with the non-anonymous party real identity and the anonymous party anonymous identity, and sends the found non-anonymous party real identity and location to the non-anonymous party-owned server.
  • the anonymous party anonymously identifies the anonymous party's true identity associated with the anonymous party;
  • the server to which the non-anonymous party belongs replaces the anonymous party anonymous identifier with the anonymous party real identity, and initiates a service to the anonymous party.
  • An embodiment of the present invention further provides an anonymous server, including:
  • a first receiving module configured to receive a real identity obtaining request sent by a server to which the non-anonymous party belongs to obtain an anonymous party authenticity identifier; the real identity obtaining request includes a non-anonymous party real target and an anonymous party anonymous target;
  • a first searching module configured to search for an anonymous party real identifier associated with the non-anonymous party real identifier and the anonymous party anonymous identifier
  • a first sending module configured to: when the first searching module finds an anonymous party real identifier associated with the non-anonymous party real identifier and the anonymous party anonymous identifier, send a lookup to the non-anonymous party belonging server The anonymous party to the real identity;
  • a saving module configured to save a non-anonymous party real identifier and an anonymous party real identifier and an anonymous party anonymous identifier, the non-anonymous party real identifier and the anonymous party real identifier uniquely corresponding to an anonymous party anonymous target.
  • Embodiments of the present invention also provide an anonymous service system, including an anonymous server and a non-anonymous party.
  • Dependent server
  • the server to which the non-anonymous party belongs is configured to send, according to the received service request sent by the anonymous party in the non-anonymous direction, a real identity acquisition request for obtaining the real identity of the anonymous party to the anonymous server;
  • the real identity acquisition request includes the non-anonymous party a real identity and an anonymous party anonymous identifier; used to replace the anonymous party anonymous identity with the anonymous party real identity, and initiate a service to the anonymous party;
  • the anonymous server is configured to search for an anonymous party real identity associated with the non-anonymous party real identity and the anonymous party anonymous identity, and send the found and the non-anonymous party to the non-anonymous party-owned server Identifying the anonymous party's true identity associated with the anonymous party's anonymous identity.
  • an anonymous service processing method and an anonymous server and system when a non-anonymous party initiates a service request as an anonymous party, the server to which the non-anonymous party belongs needs to find the unique corresponding anonymous by the anonymous party anonymous identifier and the non-anonymous party real identifier.
  • the party's real identity only when the anonymous party's real identity is found, the anonymous party can receive the service request initiated by the non-anonymous party. Therefore, the anonymous party only receives the service request initiated by the specific requesting party (that is, the party that the anonymous party has called as the requesting party), thereby achieving the purpose of two-way communication between the anonymous party and the non-anonymous party.
  • Embodiment 1 is a flowchart of Embodiment 1 of an anonymous service processing method provided by the present invention
  • Embodiment 2 is a flowchart of Embodiment 2 of an anonymous service processing method provided by the present invention
  • Embodiment 3 is a flowchart of Embodiment 3 of an anonymous service processing method provided by the present invention.
  • Embodiment 4 is a flowchart of Embodiment 4 of an anonymous service processing method provided by the present invention.
  • FIG. 5 is a flowchart of Embodiment 5 of an anonymous service processing method provided by the present invention.
  • FIG. 6 is a schematic structural diagram of Embodiment 1 of an anonymous server according to the present invention
  • FIG. 7 is a schematic structural diagram of Embodiment 2 of an anonymous server according to the present invention
  • FIG. 6 is a schematic structural diagram of Embodiment 1 of an anonymous server according to the present invention
  • FIG. 7 is a schematic structural diagram of Embodiment 2 of an anonymous server according to the present invention
  • FIG. 6 is a schematic structural diagram of Embodiment 1 of an anonymous server according to the present invention
  • FIG. 7 is a schematic structural diagram of Embodiment 2 of an anonymous server according to the present invention
  • Embodiment 8 is a schematic structural diagram of Embodiment 3 of an anonymous server provided by the present invention.
  • Embodiment 4 of an anonymous server provided by the present invention.
  • Embodiment 5 of an anonymous server provided by the present invention.
  • FIG. 1 is a schematic structural diagram of Embodiment 1 of an anonymous service system according to the present invention.
  • FIG. 12 is a schematic structural diagram of Embodiment 2 of an anonymous service system according to the present invention. detailed description
  • FIG. 1 is a flowchart of Embodiment 1 of an anonymous service processing method provided by the present invention.
  • This embodiment mainly describes a method for processing a non-anonymous party's server and an anonymous server when the non-anonymous party initiates a service request to the anonymous party.
  • the anonymous party communicates with the anonymous communication identifier, that is, its real communication identifier is concealed, and the non-anonymous party is the party that communicates using the real communication identifier.
  • the real communication identifier is simply referred to as a real identifier
  • the anonymous communication identifier is simply referred to as an anonymous identifier.
  • the anonymous party can be a variety of communication tools, and correspondingly, the server to which the anonymous party belongs can be the Mobile Switching Center (MSC), the Short Message Service (SMS), and the multimedia to which the anonymous party belongs. Multimedia Message Service (MMS), Email Server, IP Multimedia Subsystem (IMS) or WEB server.
  • the anonymous party and the non-anonymous party may be located in the same communication network, or may be located in different communication networks.
  • this embodiment includes:
  • Step 10 The server to which the non-anonymous party belongs is sent according to the anonymous party that is sent in the non-anonymous direction.
  • the request is to send a real identity acquisition request for obtaining the real identity of the anonymous party to the anonymous server; the real identity acquisition request includes the non-anonymous party real identity and the anonymous party anonymous identity.
  • the service request includes a call request, a short message service request, an EMAIL send request, and the like.
  • the anonymous server receives the real identity acquisition request sent by the server to which the non-anonymous party belongs to obtain the authenticity of the anonymous party; the real identity acquisition request includes the non-anonymous party real identity and the anonymous party anonymous identity.
  • the non-anonymous party After the anonymous anonymous non-anonymous party initiates the calling anonymous call, the non-anonymous party obtains the anonymous identity of the anonymous party.
  • the subsequent non-anonymous party may initiate a service request to the anonymous party through the anonymous party anonymous identity, which is referred to as the called anonymous call request in the embodiment of the present invention.
  • the non-anonymous party's server After receiving the anonymous service request initiated by the non-anonymous party for calling the anonymous party, the non-anonymous party's server sends a real identity acquisition request for obtaining the anonymous party's real identity to the anonymous server to obtain the anonymous party's real identity.
  • the non-anonymous party real identity and the anonymous party anonymous identity obtain the anonymous party real identity.
  • the real identity acquisition request includes a non-anonymous party real identity and an anonymous party anonymous identity
  • the called anonymous service request includes a non-anonymous party real identity and an anonymous party anonymous identity.
  • Step 12 The anonymous server finds the anonymous party real identity associated with the non-anonymous party real identity and the anonymous party anonymous identity, and sends the discovered anonymous identity associated with the non-anonymous party real identity and the anonymous party anonymous identity to the non-anonymous party's server. Party true identity.
  • the non-anonymous party real identity and the anonymous party real identity and the anonymous party anonymous identity information are stored in the anonymous service table as an example.
  • the anonymous server receives the real identity acquisition request sent by the non-anonymous party's server
  • the anonymous service table After the anonymous server receives the real identity acquisition request sent by the non-anonymous party's server, in the anonymous service table, The anonymous party real identity uniquely associated with the non-anonymous party real identity and the anonymous party anonymous identity is searched, and the found anonymous party real identity is returned to the non-anonymous party's server when found.
  • the non-anonymous party real identity and the anonymous party anonymous identity only correspond to one anonymous party real identity.
  • Step 13 The server to which the non-anonymous party belongs replaces the anonymous party anonymous identity with the anonymous party real identity, and initiates the service to the anonymous party.
  • the server to which the non-anonymous party belongs receives the real identity and the non-anonymous party sent by the anonymous server. After the anonymous party identifies the uniquely associated anonymous party's real identity, it sends a called anonymous call setup request to the server to which the anonymous party belongs.
  • the called anonymous call setup request includes the anonymous party real identity and the non-anonymous party real identity. After receiving the called anonymous call setup request, the server to which the anonymous party belongs establishes a connection with the anonymous party through the anonymous identity.
  • the anonymous server if the anonymous server does not find the anonymous party real identity associated with the non-anonymous party real identity and the anonymous party anonymous identity, the anonymous server returns the anonymous party real identity acquisition failure information to the non-anonymous party's server, and the anonymous party belongs to the server.
  • the called service request failure information is returned to the non-anonymous party to notify the non-anonymous party that the called party anonymous identity of the service request does not exist.
  • the non-anonymous party when the non-anonymous party initiates the service request as the requesting party, the non-anonymous party belongs to the anonymous service identifier and the non-anonymous party real identifier to find the unique corresponding anonymous party real identity in the anonymous service table. Only when an anonymous party's real identity is found can an anonymous party receive a business request initiated by a non-anonymous party. Therefore, the anonymous party only receives the service request initiated by the specific requesting party (that is, the party that the anonymous party has called as the requesting party), thereby achieving the purpose of two-way communication between the anonymous party and the non-anonymous party.
  • the third party is also unable to communicate with the anonymous party. This avoids harassment by third parties and protects the security of the anonymous party.
  • the embodiments of the present invention can effectively reduce the possibility of contact leakage, and can effectively reduce the possibility of harassing calls, spoofing text messages, spam and phone scams.
  • FIG. 2 is a flowchart of Embodiment 2 of an anonymous service processing method provided by the present invention.
  • This embodiment mainly describes the processing method of the anonymous party's server and the anonymous server when the anonymous party initiates a service request to the non-anonymous party. As shown in FIG. 2, this embodiment includes:
  • Step 21 The server to which the anonymous party belongs sends an anonymous identity acquisition request for obtaining an anonymous identity of the anonymous party to the anonymous server according to the received service request initiated by the non-anonymous party in the anonymous direction; the anonymous identity acquisition request includes the non-anonymous party real identity. And anonymous party real identity.
  • the service request includes a call request, a short message service request, an EMAIL send request, and the like.
  • the server to which the anonymous party belongs initiates an anonymous call for calling a non-anonymous party. begging.
  • the calling anonymous call request includes a non-anonymous party real identity and an anonymous party real identity.
  • the call request initiated by the calling party as an anonymous non-anonymous party is called a calling anonymous call request.
  • the server belonging to the anonymous party sends an anonymous identity acquisition request for obtaining the anonymous party anonymous identity to the anonymous server to obtain the anonymous identity identifier of the anonymous party, so as to be anonymously identified and anonymous by the non-anonymous party.
  • the party's real identity obtains the anonymous party's anonymous identity.
  • Step 22 The anonymous server searches for an anonymous party anonymous identifier associated with the non-anonymous party real identity and the anonymous party real identity, and sends the found anonymous party anonymous identity to the server to which the anonymous party belongs.
  • the anonymous server After receiving the anonymous identity acquisition request sent by the server to which the anonymous party belongs, the anonymous server searches for the anonymous party anonymous identity associated with the non-anonymous party real identity and the anonymous party real identity, and returns the found anonymous party anonymous identity to the anonymous party's server.
  • the corresponding information of the non-anonymous party real identity, the anonymous party real identity, and the associated anonymous party anonymous identity (which may also be referred to as: the anonymous party real identity and the information corresponding to the non-anonymous party real identity) are stored in the anonymous server.
  • the non-anonymous party real identity and the anonymous party real identity only correspond to one anonymous party anonymous identity.
  • Step 23 The server to which the anonymous party belongs replaces the anonymous party's real identity with the anonymous party anonymous identity, and initiates the service to the non-anonymous party.
  • the anonymous server creates the anonymous party anonymous identifier for the non-anonymous party real identifier and the anonymous party real identifier, and saves the created anonymous party. Anonymous logo. And the anonymous party anonymous ID created is sent to the server to which the anonymous party belongs.
  • the server to which the anonymous party belongs After obtaining the real identity of the anonymous party, the server to which the anonymous party belongs sends a calling anonymous call setup request to the non-anonymous party's server through the non-anonymous party real identity, and the identity of the calling party in the calling anonymous call setup request is an anonymous identifier.
  • the non-anonymous party's server After the non-anonymous party's server receives the caller's anonymous call setup request, it connects to the non-anonymous party through the non-anonymous party's real identity carried in it.
  • the calling party identifier is an anonymous identifier, and the calling party identifier obtained by the non-anonymous party is The anonymous identity is not the actual identity of the calling party.
  • the anonymous server when the anonymous party initiates a service request as a non-anonymous party in the request direction, the anonymous server obtains the anonymous identity acquisition request sent by the server to which the anonymous party belongs, and finds the real identity and the anonymous party real identity of the non-anonymous party. Identifies the associated anonymous party anonymous identity and returns the anonymous anonymous identity that was found to the server to which the anonymous party belongs.
  • the identity of the calling party is an anonymous identity in the calling anonymous call setup request initiated by the server to which the non-anonymous party belongs.
  • the requesting party obtained as the non-anonymous party of the requested party is identified as an anonymous identifier, which is not the true identity of the requesting party, and serves to protect the authentic identity of the requesting party.
  • the anonymous party can initiate a call to the anonymous party through the anonymous party (for example: the non-anonymous party can initiate a service request to the anonymous party through the embodiment shown in FIG. 1), and other non-anonymous parties adopt
  • the anonymous party anonymous identity initiates a service request to the anonymous party, the association cannot be established with the anonymous party because the association does not have the real identity of the anonymous party. Thereby achieving the purpose of two-way communication between the anonymous party and the non-anonymous party.
  • FIG. 3 is a flowchart of Embodiment 3 of an anonymous service processing method provided by the present invention.
  • the anonymous party is used as a call request initiated by the calling party to the non-anonymous party, and the processing method of the server to which the anonymous party belongs and the anonymous server are explained.
  • the anonymous party A and the non-anonymous party B are located in different communication networks, and the server to which the anonymous party A belongs is the calling MSC, and the server to which the non-anonymous party B belongs is the called MSC.
  • this embodiment includes:
  • Step 31 The anonymous party A initiates an anonymous call request to the calling MSC to call the non-anonymous party B, and the call request includes the non-anonymous party B real identity and the calling anonymous service number.
  • Step 32 The calling MSC determines that the call request is an anonymous call request initiated by the anonymous party A as the calling party as the called party's non-anonymous party B, carrying the non-anonymous party B real identity and the anonymous party A real identity to the anonymous party.
  • the server sends an anonymous identity acquisition request.
  • the call When anonymous party A initiates a call by calling the anonymous service number plus the non-anonymous party B real identity, the call is treated as an anonymous call.
  • the anonymous party's anonymous service number 17111 is dialed before the non-anonymous party's real identity, and the anonymous party A's MSC receives it.
  • the anonymous service number 17111 it can be known that the call is a caller anonymous call request initiated by the anonymous party A.
  • the anonymous party A can also apply for the anonymous call service by signing the anonymous service method or the Portal method.
  • the calling party initiated by the anonymous party A and the called party of the calling anonymous party A can be set to Anonymous calls, that is, anonymous party A calls any of the called parties to be treated as anonymous calls, while any caller calling anonymous party A is also treated as an anonymous call.
  • the anonymous party A can obtain the calling party who needs to hide its real identity by using the anonymous party A subscription information obtained from the HLR.
  • other customized forms of contracting services may also be provided, such as giving certain users a real identity when signing up, and after signing the service, when the signing party communicates with the designated users, an anonymous call is used.
  • This embodiment mainly describes the processing flow of an anonymous call initiated by the anonymous party by dialing the calling anonymous service number.
  • the anonymous caller processing procedure initiated by the anonymous party A is similar, except that the calling MSC determines that the calling party initiated by the anonymous party A is called the anonymous calling request differently. .
  • Step 33a The anonymous server finds the anonymous party A anonymous identifier AB uniquely associated with the non-anonymous party B real identity and the anonymous party A real identity, and returns the anonymous party A anonymous identity AB to the calling MSC.
  • the following is an example in which the non-anonymous party real identity, the anonymous party real identity, and the associated anonymous party anonymous identity are stored in an anonymous service table in the anonymous server.
  • the anonymous server After the anonymous party A initiates the calling anonymous call request by dialing the anonymous service number for the first time, or after signing the anonymous service of the anonymous call non-anonymous party B, the anonymous server creates an authenticity with the anonymous party A in the anonymous service table.
  • An anonymous party A anonymous identifier that is uniquely associated with the non-anonymous party B.
  • an entry is created to indicate that the anonymous party A anonymous identity is uniquely associated with the anonymous party A and the non-anonymized party B.
  • Table 1 is the anonymous service table
  • the true identity of the anonymous party is the anonymous identity of the anonymous party.
  • a real identity B is an anonymous identifier AB of the real identity A
  • the anonymous party A real identity and the non-anonymous party B real identity corresponding to the anonymous party A anonymous identity is AB, the anonymous party A real identity
  • the anonymous identifier corresponding to the non-anonymous party D real identity is AD, therefore, the anonymous party A has different anonymous identifiers for different non-anonymous parties.
  • the anonymous party B real identity and the anonymous party B corresponding to the non-anonymous party A real identity are anonymously identified as BA. Therefore, for a pair of real identifiers: A true identity and B true identity, when the anonymous party is different, the anonymous identity is also Not the same.
  • the anonymous party's anonymous identity may include the called anonymous service number when the non-anonymous party calls the anonymous party.
  • Step 33b The anonymous server does not find the anonymous party A anonymous identifier associated with the non-anonymous party B real identity and the anonymous party A real identity, and creates an associated anonymous party A anonymous identity for the non-anonymous party B real identity and the anonymous party A real identity. AB, and return the anonymous party A anonymous identity AB to the calling MSC.
  • Step 34 The calling MSC initiates a call setup request carrying the anonymous party A anonymous identity AB to the called MSC by using the non-anonymous party B real identity.
  • Step 35 The called MSC connects to the non-anonymous party B.
  • the anonymous party AB of the anonymous party A is displayed on the terminal of the non-anonymized party B.
  • the subsequent non-anonymous party B non-anonymous party B can initiate the called anonymous call request to the anonymous party A through the anonymous identity AB of the anonymous party A.
  • FIG. 4 is a flowchart of Embodiment 4 of an anonymous service processing method provided by the present invention. Based on the corresponding embodiment of FIG. 3, this embodiment uses a non-anonymous party as the calling party to initiate a call request to the anonymous party as an example, and illustrates a processing method of the server to which the non-anonymous party belongs and the anonymous server.
  • the anonymous party A and the non-anonymous party B are located in different communication networks, and the MSC to which the non-anonymous party B belongs is referred to as the calling MSC in this embodiment, and the MSC to which the anonymous party A belongs is referred to as the called MSC in this embodiment.
  • this embodiment includes:
  • Step 41 The non-anonymous party B initiates a call request to the affiliated MSC to call the anonymous party A.
  • the call request includes a non-anonymous party B real identity and an anonymous party A anonymous identity AB and the called anonymous service number.
  • the non-anonymous party B after receiving the anonymous call request of the anonymous party A, the non-anonymous party B obtains the anonymous identity of the anonymous party, and when the non-anonymous party B actively calls the anonymous party A, the anonymous identity is initiated by the anonymous party. Call request.
  • Step 42 The calling MSC determines that the call request is a called anonymous call request by using the call request, and sends a real identity acquisition request including the non-anonymous party B real identity and the anonymous party A anonymous identity AB to the anonymous server.
  • the anonymous party's anonymous identity contains the anonymous service number of the called party when the non-anonymous party calls the anonymous party.
  • the non-anonymous party B dials the anonymous party A anonymous identity AB, and the calling MSC obtains the called anonymous service number 17112 through the anonymous party A anonymous identity, and determines that the non-anonymous party B initiates the call as the called anonymous call to the anonymous server.
  • Step 43a The anonymous server finds the anonymous party A real identity uniquely associated with the non-anonymous party B real identity and the anonymous party A anonymous identity AB, and returns the anonymous party A true identity to the calling MSC.
  • the anonymous server looks up the anonymous party A real identity uniquely associated with the non-anonymous party B real identity and the anonymous party A anonymous identity AB in the anonymous service table as shown in Table 1.
  • step 43b and step 44b are performed.
  • Step 44a The calling MSC initiates a call setup request carrying the real identity of the anonymous party A to the called MSC.
  • Step 45 The called MSC connects to the anonymous party A.
  • Step 43b The anonymous server does not find the anonymous party A real identity associated with the non-anonymous party B real identity and the anonymous party A anonymous identity AB, and returns the anonymous party A real identity acquisition failure information to the calling MSC.
  • Step 44b The calling MSC sends the called anonymous call failure information to the non-anonymous party B to notify the non-anonymous party B that the anonymous party A does not exist.
  • the embodiment of the invention can effectively reduce the possibility of contact leakage, and can effectively reduce the harassment of the phone, 3 ⁇ 4 "scrambling text messages, spam and phone fraud.
  • FIG. 5 is a flowchart of Embodiment 5 of an anonymous service processing method provided by the present invention.
  • the anonymous call service is cancelled by the anonymous party A, and the anonymous service cancellation method is explained.
  • this embodiment includes:
  • Step 50 After receiving the anonymous service cancellation request initiated by the anonymous party, the server to which the anonymous party belongs forwards the anonymous service cancellation request to the anonymous server; the anonymous service cancellation request includes the anonymous party real identity and the non-anonymous party real identity.
  • An anonymous service cancellation request is sent by the server to which the anonymous party belongs to cancel the anonymous party anonymous identity associated with the anonymous party's real identity and the non-anonymous party's true identity.
  • Step 51 The anonymous server receives the anonymous service cancellation request sent by the server to which the anonymous party belongs. After receiving the anonymous service cancellation request sent by the anonymous party, the server to which the anonymous party belongs determines that the request is an anonymous party anonymous identifier associated with the designated non-anonymous party by the anonymous service cancellation number carried in the request, thereby transmitting the anonymous identity identifier to the anonymous server. request. For example, anonymous party A is calling Before the name B is actually identified, the anonymous service cancellation number 17113 is added, and the server to which the anonymous party belongs, such as the MSC, can determine, by 17113, that the anonymous party A requests to cancel the anonymous service with the non-anonymous party B.
  • Step 52 When the anonymous server finds the anonymous party anonymous identifier uniquely associated with the anonymous party real identity and the non-anonymous party real identity, the anonymous party real identity, the non-anonymous party real identity, and the anonymous party anonymous identity information are deleted.
  • the anonymous party real identity, the non-anonymous party real identity and the anonymous party anonymous identity corresponding information are: the anonymous party real identity, the non-anonymous party real identity, and the anonymous party anonymous identifier associated with the anonymous party real identity and the non-anonymous party real identity only .
  • the anonymous party real identity, the non-anonymous party real identity, and the anonymous party anonymous identity information are stored in the anonymous service table.
  • the anonymous server After the anonymous server receives the anonymous service cancellation request sent by the server to which the anonymous party belongs, it searches in the anonymous service table.
  • the anonymous party's real identity and the non-anonymous party's real identity are uniquely associated with the anonymous party's anonymous identity. When it is found, delete the anonymous party's real identity and the non-anonymous party's real identity in the anonymous service table, that is, cancel the anonymous service table.
  • An anonymous party anonymous identity associated with the anonymous party's authentic identity and the non-anonymous party's true identity are uniquely associated with the anonymous party's anonymous identity.
  • Step 53 The anonymous server returns an anonymous service cancellation success message to the server to which the anonymous party belongs. After deleting the information corresponding to the anonymous party's real identity and the non-anonymous party's real identity, the anonymous service cancellation success information is returned to the anonymous party's server, and the anonymous party's server receives the message and forwards it to the anonymous party. If the information corresponding to the anonymous party's real identity and the non-anonymous party's real identity is stored in the anonymous service table, the entry corresponding to the anonymous party's real identity and the non-anonymous party's real identity in the anonymous service table is deleted.
  • the anonymous server does not find the anonymous party anonymous identifier associated with the anonymous party real identity and the non-anonymous party real identity
  • the anonymous service cancellation failure information is returned to the anonymous party's server to notify the anonymous party that the anonymous identity does not exist.
  • the anonymous party can cancel the anonymous identity association, and no longer communicates with the non-anonymous party that has established the anonymous identity. If the non-anonymous party still uses the anonymous anonymous identity after cancellation, When an anonymous party initiates a business request, it can no longer communicate with the anonymous party until the anonymous party and the non-anonymous party have a new anonymous identity association in the anonymous service table.
  • FIG. 6 is a schematic structural diagram of Embodiment 1 of an anonymous server provided by the present invention. As shown in FIG. 6, the embodiment includes: a saving module 60, a first receiving module 61, a first searching module 62, and a first transmitting module 63.
  • the saving module 60 is configured to save the non-anonymous party real identity and the anonymous party real identity and the anonymous party identity identifier, and the non-anonymous party real identity and the anonymous party real identity uniquely correspond to an anonymous party anonymous tag.
  • the first receiving module 61 is configured to receive a real identity acquisition request sent by the server to which the non-anonymous party belongs to obtain the real identity of the anonymous party; the real identity obtaining request includes the non-anonymous party real identity and the anonymous party anonymous identity.
  • the first searching module 62 is configured to search, in the saving module 60, an anonymous party real identifier associated with the non-anonymous party real identifier and the anonymous party anonymous identifier received by the first receiving module 61.
  • the first sending module 63 is configured to: when the first searching module finds the anonymous party real identifier associated with the non-anonymous party real identifier and the anonymous party anonymous identifier, send the search to the non-anonymous party-owned server Anonymous party real identity.
  • the embodiment further includes a second sending module 64.
  • the second sending module 64 is configured to: when the first searching module 62 does not find the anonymous party real identity associated with the non-anonymous party real identity and the anonymous party anonymous identity in the real identity obtaining request, send the message to the non-anonymous party-affiliated server The anonymous party's real identity gets the failure information.
  • the non-anonymous party when the non-anonymous party initiates the service request as the requesting party, the non-anonymous party belongs to the anonymous service table through the anonymous party anonymous identifier and the non-anonymous party real identifier.
  • the only corresponding anonymous party real identity only when the anonymous party's real identity is found, the anonymous party can receive the service request initiated by the non-anonymous party. Therefore, the anonymous party only receives the service request initiated by the specific requesting party (that is, the party that the anonymous party has called as the requesting party), thereby achieving the purpose of two-way communication between the anonymous party and the non-anonymous party.
  • FIG. 8 is a schematic structural diagram of Embodiment 3 of an anonymous server provided by the present invention. As shown in FIG. 8, on the basis of the corresponding embodiment of FIG. 6 or FIG. 7, the embodiment includes: a second receiving module 65, a second searching module 66, and a third transmitting module 67.
  • the second receiving module 65 is configured to receive an anonymous identifier obtaining request sent by the server to which the anonymous party belongs to obtain the anonymous party identification identifier; the anonymous identifier obtaining request includes the non-anonymous party real identifier and the anonymous party real identifier;
  • the second search module 66 is configured to search, in the save module 60, an anonymous party anonymous identifier associated with the non-anonymous real identity and the anonymous real identity received by the second receiving module 65.
  • the third sending module 67 is configured to: when the second searching module 66 finds the anonymous party anonymous identifier associated with the non-anonymous party real identifier and the anonymous party real identifier received by the second receiving module 65, send the second to the server to which the anonymous party belongs.
  • the embodiment further includes: a creating module 68.
  • the creating module 68 is configured to: when the second lookup module 66 does not find the anonymous party anonymous identifier associated with the non-anonymous party real identity and the anonymous party real identity, create an anonymous party anonymity associated with the non-anonymous party real identity and the anonymous party real identity. Identifying, and saving the anonymous party anonymous identifier to the saving module 60; and transmitting the anonymous party anonymous identifier to the server to which the anonymous party belongs through the third sending module 67.
  • the anonymous server when the anonymous party initiates a service request to the non-anonymous party, receives the anonymous identity acquisition request sent by the server to which the anonymous party belongs, and searches for the anonymous party anonymous identifier associated with the non-anonymous party real identity and the anonymous party real identity. And return the anonymous party anonymous ID found to the server to which the anonymous party belongs. After the anonymous party's server obtains the anonymous party's anonymous identity, it is not hidden.
  • the identity of the calling party in the calling anonymous call setup request initiated by the server to which the party belongs is an anonymous identifier.
  • the requesting party identifier obtained as the non-anonymous party of the requested party is an anonymous identifier, which is not the true identity of the requesting party, and plays a role of protecting the true identity of the requesting party.
  • the anonymous party can initiate a call to the anonymous party through the anonymous party anonymous identity.
  • the other non-anonymous party uses the anonymous party anonymous identity to initiate a service request to the anonymous party, the association does not correspond to the anonymous party's true identity. Cannot establish a connection with an anonymous party. Thereby achieving the purpose of two-way communication between the anonymous party and the non-anonymous party.
  • FIG. 10 is a schematic structural diagram of Embodiment 4 of an anonymous server according to the present invention. As shown in FIG. 10, on the basis of the corresponding embodiments of FIG. 6 to 8, the embodiment further includes: a third receiving module 69, a third searching module 610, a deleting module 611, and a fourth sending module 612.
  • the third receiving module 69 is configured to receive an anonymous service cancellation request sent by the server to which the anonymous party belongs; the anonymous service cancellation request includes an anonymous party real identity and a non-anonymous party real identity.
  • the third search module 610 is configured to search, in the save module 60, an anonymous party anonymous identifier uniquely associated with the anonymous party real identity and the non-anonymous party real identity received by the third receiving module 69.
  • the deleting module 611 is configured to: when the third searching module 610 finds the anonymous party anonymous identifier associated with the anonymous party real identifier and the non-anonymous party real identifier, delete the anonymous party real identifier and the non-anonymous party real identifier in the saving module 60. Information.
  • the fourth sending module 612 is configured to return service cancellation success information to the server to which the anonymous party belongs. Further, the fourth sending module 612 is further configured to: when the third searching module 610 does not find the anonymous party anonymous identifier associated with the anonymous identity and the non-anonymous real identity, return the anonymous service cancellation failure information to the server to which the anonymous party belongs.
  • FIG. 11 is a schematic structural diagram of Embodiment 1 of an anonymous service system according to the present invention. As shown in FIG. 11, this embodiment includes a server 111 to which the non-anonymous party belongs and an anonymous server 112.
  • the server 111 to which the non-anonymous party belongs is configured to send a real identity acquisition request for obtaining the real identity of the anonymous party to the anonymous server according to the received service request sent by the anonymous party in the non-anonymous direction; the real identity acquisition request includes the non-anonymous party real identifier and Anonymous party anonymous identity.
  • the anonymous server 112 is configured to search for an anonymous party real identity associated with the non-anonymous party real identity and the anonymous party anonymous identity, and send the discovered non-anonymous party real identity and the anonymous party anonymous identity to the non-anonymous party-owned server. Anonymous party real identity.
  • the server 111 to which the non-anonymous party belongs is also used to replace the anonymous party anonymous identifier with the anonymous party real identity, and initiate the service to the anonymous party.
  • the anonymous server 112 is further configured to: when the anonymous party real identifier associated with the non-anonymous party real identifier and the anonymous party anonymous identifier included in the real identity acquisition request is not found, send the anonymous party reality to the server to which the non-anonymous party belongs. Identify the acquisition failure information.
  • the non-anonymous party when the non-anonymous party initiates the service request as the requesting party, the non-anonymous party belongs to the anonymous service identifier and the non-anonymous party real identifier to find the unique corresponding anonymous party real identity in the anonymous service table. Only when an anonymous party's real identity is found can an anonymous party receive a business request initiated by a non-anonymous party. Therefore, the anonymous party only receives the service request initiated by the specific requesting party (that is, the party that the anonymous party has called as the requesting party), thereby achieving the purpose of two-way communication between the anonymous party and the non-anonymous party.
  • FIG. 12 is a schematic structural diagram of Embodiment 2 of an anonymous service system according to the present invention. As shown in FIG. 12, on the basis of FIG. 11, the embodiment further includes: an server to which the anonymous party belongs.
  • the server to which the anonymous party belongs is configured to send an anonymous identity acquisition request for obtaining an anonymous identity of the anonymous party to the anonymous server according to the received service request initiated by the non-anonymous party in the anonymous direction; the anonymous identity acquisition request includes the non-anonymous party real Identification and anonymous party real identity.
  • the anonymous server 112 is further configured to search for an anonymous party anonymous identifier associated with the non-anonymous party real identifier and the anonymous party real identifier, and send the found anonymous party anonymous identifier to the server to which the anonymous party belongs.
  • the server 113 to which the anonymous party belongs is also used to replace the anonymous party's real identity with the anonymous party anonymous identifier, and initiate the service to the non-anonymous party.
  • the anonymous server 112 is further configured to: when an anonymous party anonymous identifier associated with the non-anonymous party real identity and the anonymous party real identity is not found, create an anonymous party anonymity associated with the non-anonymous party real identity and the anonymous party real identity. Identify, and save the anonymous party anonymous identity; send the anonymous party anonymous identity to the server to which the anonymous party belongs.
  • the anonymous server when the anonymous party initiates a service request as a non-anonymous party in the request direction, the anonymous server obtains the anonymous identity acquisition request sent by the server to which the anonymous party belongs, and finds the real identity and the anonymous party real identity of the non-anonymous party. Identifies the associated anonymous party anonymous identity and returns the anonymous anonymous identity that was found to the server to which the anonymous party belongs.
  • the identity of the calling party is an anonymous identity in the calling anonymous call setup request initiated by the server to which the non-anonymous party belongs.
  • the requesting party obtained as the non-anonymous party of the requested party is identified as an anonymous identifier, which is not the true identity of the requesting party, and serves to protect the authentic identity of the requesting party.
  • the anonymous party can initiate a call to the anonymous party through the anonymous party anonymous identity.
  • the other non-anonymous party uses the anonymous party anonymous identity to initiate a service request to the anonymous party, the association does not correspond to the anonymous party's true identity. Cannot establish a connection with an anonymous party. Thereby achieving the purpose of two-way communication between the anonymous party and the non-anonymous party.
  • the anonymous party server 113 forwards the received anonymous service cancellation request to the anonymous server 112, and the anonymous server 112 processes the anonymous identity deletion operation. details as follows:
  • the server belonging to the anonymous party 113 is further configured to: after receiving the anonymous service cancellation request initiated by the anonymous party, forward the anonymous service cancellation request to the anonymous server; the anonymous service cancellation request includes the anonymous party real identity and the non-anonymous party real identity.
  • the anonymous server 112 is further configured to: when an anonymous party anonymous identifier associated with the anonymous party real identity and the non-anonymous party real identity is found, delete the information corresponding to the anonymous party real identity and the non-anonymous party real identity, and return to the server to which the anonymous party belongs.
  • the anonymous service cancels the success message.
  • the anonymous server 112 is further configured to return anonymous service cancellation failure information to the server to which the anonymous party belongs when the anonymous party anonymous identifier associated with the anonymous party real identity and the non-anonymous party real identity is not found.
  • the anonymous party can cancel the anonymous identity association and no longer communicate with the non-anonymous party that has established the anonymous identity association. If the non-anonymous party still initiates a business request to the anonymous party with the anonymous anonymous anonymous identity, the anonymous party can no longer communicate with the anonymous party until the anonymous party and the non-anonymous party make a new entry in the anonymous service list. Anonymous identity association.
  • the method includes the steps of the foregoing method embodiments; and the foregoing storage medium includes: a medium that can store program codes, such as a ROM, a RAM, a magnetic disk, or an optical disk.

Abstract

An anonymous service processing method, anonymous server and system are provided in embodiments of the present invention. The method includes: a server to which a non-anonymous party belongs transmits, according to the received service request transmitted from the non-anonymous party to an anonymous party, a real identifier obtaining request for obtaining a real identifier of the anonymous party to the anonymous server, wherein the real identifier obtaining request includes the real identifier of the non-anonymous party and the anonymous identifier of the anonymous party(10); the anonymous server searches for the real identifier of the anonymous party associated with the real identifier of the non-anonymous party and the anonymous identifier of the anonymous party, and transmits the searched real identifier of the anonymous party associated with the real identifier of the non-anonymous party and the anonymous identifier of the anonymous party to the server to which a non-anonymous party belongs(12); the server to which a non-anonymous party belongs substitutes the real identifier of the anonymous party for the anonymous identifier of the anonymous party, and initiates services to the anonymous party(13). The invention enables the purpose of intercommunication between users with an anonymous call and other non-anonymous users.

Description

匿名业务处理方法和匿名服务器及系统  Anonymous business processing method and anonymous server and system
本申请要求了 2010年 12月 23日提交的、申请号为 201010604732.3、 发明名称为 "匿名业务处理方法和匿名服务器及系统" 的中国申请的优先 权, 其全部内容通过引用结合在本申请中。  This application claims the priority of a Chinese application filed on Dec. 23, 2010, with the application number 201010604732.3, entitled "Anonymous Business Processing Method and Anonymous Server and System", the entire contents of which are hereby incorporated by reference.
技术领域 Technical field
本发明实施例涉及通信技术, 尤其涉及一种匿名业务处理方法和匿名服 务器及系统。 背景技术  The embodiments of the present invention relate to communication technologies, and in particular, to an anonymous service processing method and an anonymous server and system. Background technique
在通信领域中, 用户的通信标识用于标识用户的身份, 有着极其重要 的作用。 在移动通信领域中的移动用户国际号码 (Mobile Station ISDN Number, 简称 MSISDN ) , 是在公共电话网交换网络编号计划中, 唯一 能识别用户的号码。也就是说,用户在作为被叫时,主叫方需拨打的号码。 现有通信业务中用户通信标识大多为永久标识。 商业机构或个人一旦获得 到用户的通信标识, 就可一直联系用户。 在保证有效交流的情况下, 如何 保护用户的永久通信标识是一个很受关注的问题。  In the field of communications, the user's communication identity is used to identify the identity of the user and plays an extremely important role. The Mobile Station ISDN Number (MSISDN) in the field of mobile communications is the only number that can identify a user in the public switched telephone network numbering plan. That is to say, the number that the calling party needs to dial when the user is called. The user communication identifiers in the existing communication services are mostly permanent identifiers. Once the business organization or individual obtains the communication ID of the user, they can always contact the user. How to protect the user's permanent communication identity is a matter of great concern in the case of ensuring effective communication.
现有技术中主要采用主叫线路识别限制 (Calling Line Identification Restriction, 简称 CLIR )方法保护主叫用户的永久通信标识。 用户签约了 CLIR 业务后, 在其作为主叫方时, 网络不向被叫用户显示该用户的通信 标识。 被叫方接收到该用户的呼叫时, 无法看到该用户的通信标识, 因此 保护了主叫方通信标识的安全性。  In the prior art, the Calling Line Identification Restriction (CLI) method is mainly used to protect the permanent communication identifier of the calling user. After the user subscribes to the CLIR service, the network does not display the user's communication ID to the called user when it is the calling party. When the called party receives the call of the user, the communication identifier of the user cannot be seen, thus protecting the security of the calling party communication identifier.
然而, 由于签约了 CLIR业务的用户在呼叫其它用户时, 其它用户看 不到其通信标识, 因此, 其它用户无法主动向签约了 CLIR业务的用户发 起呼叫, 此情况下通信是单向的, 无法满足双方进行双向通信的需求。 发明内容 本发明实施例提供一种匿名业务处理方法和匿名服务器及系统, 用以解 决在主叫用户通信标识被隐藏的情况下, 其它用户无法主动向该用户发起呼 叫请求的缺陷, 实现了采用匿名呼叫的用户与其它非匿名用户之间进行双向 通信的目的。 However, since the user who has signed the CLIR service is calling other users, other users cannot see the communication identifier. Therefore, other users cannot initiate a call to the user who has signed the CLIR service. In this case, the communication is one-way. Meet the needs of both parties for two-way communication. Summary of the invention An embodiment of the present invention provides an anonymous service processing method and an anonymous server and system, which are used to solve the defect that other users cannot initiate a call request to the user when the calling party communication identifier is hidden, and implement an anonymous call. The purpose of two-way communication between users and other non-anonymous users.
本发明实施例提供一种匿名业务处理方法, 包括:  An embodiment of the present invention provides an anonymous service processing method, including:
非匿名方所属服务器根据接收到的非匿名方向匿名方发送的业务请求, 向匿名服务器发送获取匿名方真实标识的真实标识获取请求; 所述真实标识 获取请求中包括非匿名方真实标识和匿名方匿名标识;  The server to which the non-anonymous party belongs sends a real identity acquisition request for obtaining the real identity of the anonymous party to the anonymous server according to the received service request sent by the anonymous party in the non-anonymous direction; the real identity acquisition request includes the non-anonymous party real identity and the anonymous party. Anonymous identification;
所述匿名服务器查找与所述非匿名方真实标识和所述匿名方匿名标识相 关联的匿名方真实标识, 向所述非匿名方所属服务器发送查找到的与所述非 匿名方真实标识和所述匿名方匿名标识相关联的匿名方真实标识;  The anonymous server searches for an anonymous party real identity associated with the non-anonymous party real identity and the anonymous party anonymous identity, and sends the found non-anonymous party real identity and location to the non-anonymous party-owned server. The anonymous party anonymously identifies the anonymous party's true identity associated with the anonymous party;
所述非匿名方所属服务器用所述匿名方真实标识代替所述匿名方匿名标 识, 向所述匿名方发起业务。  The server to which the non-anonymous party belongs replaces the anonymous party anonymous identifier with the anonymous party real identity, and initiates a service to the anonymous party.
本发明实施例还提供一种匿名服务器, 包括:  An embodiment of the present invention further provides an anonymous server, including:
第一接收模块, 用于接收非匿名方所属服务器发送的用于获取匿名方真 实标识的真实标识获取请求; 所述真实标识获取请求中包括非匿名方真实标 只和匿名方匿名标只;  a first receiving module, configured to receive a real identity obtaining request sent by a server to which the non-anonymous party belongs to obtain an anonymous party authenticity identifier; the real identity obtaining request includes a non-anonymous party real target and an anonymous party anonymous target;
第一查找模块, 用于查找与所述非匿名方真实标识和所述匿名方匿名标 识相关联的匿名方真实标识;  a first searching module, configured to search for an anonymous party real identifier associated with the non-anonymous party real identifier and the anonymous party anonymous identifier;
第一发送模块, 用于当所述第一查找模块查找到与所述非匿名方真实标 识和所述匿名方匿名标识相关联的匿名方真实标识时, 向所述非匿名方所属 服务器发送查找到的匿名方真实标识;  a first sending module, configured to: when the first searching module finds an anonymous party real identifier associated with the non-anonymous party real identifier and the anonymous party anonymous identifier, send a lookup to the non-anonymous party belonging server The anonymous party to the real identity;
保存模块, 用于保存非匿名方真实标识和匿名方真实标识与匿名方匿名 标识的对应关系, 所述非匿名方真实标识和所述匿名方真实标识唯一对应一 个匿名方匿名标只。  And a saving module, configured to save a non-anonymous party real identifier and an anonymous party real identifier and an anonymous party anonymous identifier, the non-anonymous party real identifier and the anonymous party real identifier uniquely corresponding to an anonymous party anonymous target.
本发明实施例还提供一种匿名服务系统, 包括匿名服务器和非匿名方所 属服务器; Embodiments of the present invention also provide an anonymous service system, including an anonymous server and a non-anonymous party. Dependent server
所述非匿名方所属服务器, 用于根据接收到的非匿名方向匿名方发送的 业务请求, 向匿名服务器发送获取匿名方真实标识的真实标识获取请求; 所 述真实标识获取请求中包括非匿名方真实标识和匿名方匿名标识; 用于用所 述匿名方真实标识代替所述匿名方匿名标识, 向所述匿名方发起业务;  The server to which the non-anonymous party belongs is configured to send, according to the received service request sent by the anonymous party in the non-anonymous direction, a real identity acquisition request for obtaining the real identity of the anonymous party to the anonymous server; the real identity acquisition request includes the non-anonymous party a real identity and an anonymous party anonymous identifier; used to replace the anonymous party anonymous identity with the anonymous party real identity, and initiate a service to the anonymous party;
所述匿名服务器, 用于查找与所述非匿名方真实标识和所述匿名方匿名 标识相关联的匿名方真实标识, 向所述非匿名方所属服务器发送查找到的与 所述非匿名方真实标识和所述匿名方匿名标识相关联的匿名方真实标识。  The anonymous server is configured to search for an anonymous party real identity associated with the non-anonymous party real identity and the anonymous party anonymous identity, and send the found and the non-anonymous party to the non-anonymous party-owned server Identifying the anonymous party's true identity associated with the anonymous party's anonymous identity.
本发明实施例匿名业务处理方法和匿名服务器及系统, 在非匿名方作为 请求方向匿名方发起业务请求时, 非匿名方所属服务器需要通过匿名方匿名 标识和非匿名方真实标识查找唯一对应的匿名方真实标识, 只有在查找到匿 名方真实标识时, 匿名方才能接收到非匿名方发起的业务请求。 因此, 匿名 方只接收特定请求方 (即匿名方作为请求方曾经呼叫过的一方)发起的业务 请求, 从而达到了匿名方与非匿名方进行双向通信的目的。 附图说明  In the embodiment of the present invention, an anonymous service processing method and an anonymous server and system, when a non-anonymous party initiates a service request as an anonymous party, the server to which the non-anonymous party belongs needs to find the unique corresponding anonymous by the anonymous party anonymous identifier and the non-anonymous party real identifier. The party's real identity, only when the anonymous party's real identity is found, the anonymous party can receive the service request initiated by the non-anonymous party. Therefore, the anonymous party only receives the service request initiated by the specific requesting party (that is, the party that the anonymous party has called as the requesting party), thereby achieving the purpose of two-way communication between the anonymous party and the non-anonymous party. DRAWINGS
为了更清楚地说明本发明实施例或现有技术中的技术方案, 下面将对实 施例或现有技术描述中所需要使用的附图作一简单地介绍, 显而易见地, 下 面描述中的附图是本发明的一些实施例, 对于本领域普通技术人员来讲, 在 不付出创造性劳动性的前提下, 还可以根据这些附图获得其他的附图。  In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, a brief description of the drawings used in the embodiments or the prior art description will be briefly described below. Obviously, the drawings in the following description It is a certain embodiment of the present invention, and other drawings can be obtained from those skilled in the art without any inventive labor.
图 1为本发明提供的匿名业务处理方法实施例一流程图;  1 is a flowchart of Embodiment 1 of an anonymous service processing method provided by the present invention;
图 2为本发明提供的匿名业务处理方法实施例二流程图;  2 is a flowchart of Embodiment 2 of an anonymous service processing method provided by the present invention;
图 3为本发明提供的匿名业务处理方法实施例三流程图;  3 is a flowchart of Embodiment 3 of an anonymous service processing method provided by the present invention;
图 4为本发明提供的匿名业务处理方法实施例四流程图;  4 is a flowchart of Embodiment 4 of an anonymous service processing method provided by the present invention;
图 5为本发明提供的匿名业务处理方法实施例五流程图;  FIG. 5 is a flowchart of Embodiment 5 of an anonymous service processing method provided by the present invention;
图 6为本发明提供的匿名服务器实施例一结构示意图; 图 7为本发明提供的匿名服务器实施例二结构示意图; FIG. 6 is a schematic structural diagram of Embodiment 1 of an anonymous server according to the present invention; FIG. FIG. 7 is a schematic structural diagram of Embodiment 2 of an anonymous server according to the present invention; FIG.
图 8为本发明提供的匿名服务器实施例三结构示意图;  8 is a schematic structural diagram of Embodiment 3 of an anonymous server provided by the present invention;
图 9为本发明提供的匿名服务器实施例四结构示意图;  9 is a schematic structural diagram of Embodiment 4 of an anonymous server provided by the present invention;
图 10为本发明提供的匿名服务器实施例五结构示意图;  10 is a schematic structural diagram of Embodiment 5 of an anonymous server provided by the present invention;
图 1 1为本发明提供的匿名服务系统实施例一结构示意图;  FIG. 1 is a schematic structural diagram of Embodiment 1 of an anonymous service system according to the present invention;
图 12为本发明提供的匿名服务系统实施例二结构示意图。 具体实施方式  FIG. 12 is a schematic structural diagram of Embodiment 2 of an anonymous service system according to the present invention. detailed description
为使本发明实施例的目的、 技术方案和优点更加清楚, 下面将结合本发 明实施例中的附图, 对本发明实施例中的技术方案进行清楚、 完整地描述, 显然, 所描述的实施例是本发明一部分实施例, 而不是全部的实施例。 基于 本发明中的实施例, 本领域普通技术人员在没有做出创造性劳动前提下所获 得的所有其他实施例, 都属于本发明保护的范围。  The technical solutions in the embodiments of the present invention are clearly and completely described in the following with reference to the accompanying drawings in the embodiments of the present invention. It is a partial embodiment of the invention, and not all of the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention.
图 1为本发明提供的匿名业务处理方法实施例一流程图。 本实施例主要 说明非匿名方作为主叫方向匿名方发起业务请求时, 非匿名方所属服务器和 匿名服务器的处理方法。 匿名方为采用匿名通信标识进行通信的一方, 也就 是说其真实通信标识被隐匿,非匿名方为采用真实通信标识进行通信的一方。 下文将真实通信标识简称为真实标识, 将匿名通信标识简称为匿名标识。 本 实施例中匿名方可为各类通信工具, 相应地匿名方所属服务器可为匿名方所 属的移动交换中心( Mobile Switching Center ,简称 MSC )、短消息业务( Short Message Service , 简称 SMS ) 、 多媒体短消息业务 ( Multimedia Message Service , 简称 MMS ) 、 Email 月良务器、 IP 多媒体子系统 (IP Multimedia Subsystem, 简称 IMS )或 WEB服务器。 另夕卜, 本实施例中匿名方和非匿名 方可位于同一通信网络, 也可位于不同的通信网络。  FIG. 1 is a flowchart of Embodiment 1 of an anonymous service processing method provided by the present invention. This embodiment mainly describes a method for processing a non-anonymous party's server and an anonymous server when the non-anonymous party initiates a service request to the anonymous party. The anonymous party communicates with the anonymous communication identifier, that is, its real communication identifier is concealed, and the non-anonymous party is the party that communicates using the real communication identifier. Hereinafter, the real communication identifier is simply referred to as a real identifier, and the anonymous communication identifier is simply referred to as an anonymous identifier. In this embodiment, the anonymous party can be a variety of communication tools, and correspondingly, the server to which the anonymous party belongs can be the Mobile Switching Center (MSC), the Short Message Service (SMS), and the multimedia to which the anonymous party belongs. Multimedia Message Service (MMS), Email Server, IP Multimedia Subsystem (IMS) or WEB server. In addition, in this embodiment, the anonymous party and the non-anonymous party may be located in the same communication network, or may be located in different communication networks.
如图 1所示, 本实施例包括:  As shown in FIG. 1, this embodiment includes:
步骤 10: 非匿名方所属服务器根据接收到的非匿名方向匿名方发送的业 务请求, 向匿名服务器发送获取匿名方真实标识的真实标识获取请求; 真实 标识获取请求中包括非匿名方真实标识和匿名方匿名标识。 Step 10: The server to which the non-anonymous party belongs is sent according to the anonymous party that is sent in the non-anonymous direction. The request is to send a real identity acquisition request for obtaining the real identity of the anonymous party to the anonymous server; the real identity acquisition request includes the non-anonymous party real identity and the anonymous party anonymous identity.
其中业务请求包括呼叫请求、 短消息业务请求、 EMAIL发送请求等等。 步骤 11 : 匿名服务器接收非匿名方所属服务器发送的用于获取匿名方真 实标识的真实标识获取请求; 真实标识获取请求中包括非匿名方真实标识和 匿名方匿名标只。  The service request includes a call request, a short message service request, an EMAIL send request, and the like. Step 11: The anonymous server receives the real identity acquisition request sent by the server to which the non-anonymous party belongs to obtain the authenticity of the anonymous party; the real identity acquisition request includes the non-anonymous party real identity and the anonymous party anonymous identity.
匿名方向非匿名方发起主叫匿名呼叫后, 非匿名方获取到匿名方的匿名 标识。 后续非匿名方可通过匿名方匿名标识向匿名方发起业务请求, 该业务 请求中在本发明实施例中称为被叫匿名呼叫请求。 非匿名方所属服务器接收 到非匿名方发起的用于呼叫匿名方的被叫匿名业务请求后, 为获取匿名方真 实标识向匿名服务器发送用于获取匿名方真实标识的真实标识获取请求, 以 通过非匿名方真实标识和匿名方匿名标识获取匿名方真实标识。 真实标识获 取请求中包括非匿名方真实标识和匿名方匿名标识, 被叫匿名业务请求包括 非匿名方真实标识和匿名方匿名标识。  After the anonymous anonymous non-anonymous party initiates the calling anonymous call, the non-anonymous party obtains the anonymous identity of the anonymous party. The subsequent non-anonymous party may initiate a service request to the anonymous party through the anonymous party anonymous identity, which is referred to as the called anonymous call request in the embodiment of the present invention. After receiving the anonymous service request initiated by the non-anonymous party for calling the anonymous party, the non-anonymous party's server sends a real identity acquisition request for obtaining the anonymous party's real identity to the anonymous server to obtain the anonymous party's real identity. The non-anonymous party real identity and the anonymous party anonymous identity obtain the anonymous party real identity. The real identity acquisition request includes a non-anonymous party real identity and an anonymous party anonymous identity, and the called anonymous service request includes a non-anonymous party real identity and an anonymous party anonymous identity.
步骤 12: 匿名服务器查找与非匿名方真实标识和匿名方匿名标识相关联 的匿名方真实标识, 向非匿名方所属服务器发送查找到的与非匿名方真实标 识和匿名方匿名标识相关联的匿名方真实标识。  Step 12: The anonymous server finds the anonymous party real identity associated with the non-anonymous party real identity and the anonymous party anonymous identity, and sends the discovered anonymous identity associated with the non-anonymous party real identity and the anonymous party anonymous identity to the non-anonymous party's server. Party true identity.
以非匿名方真实标识和匿名方真实标识与匿名方匿名标识的对应信息存 储在匿名服务表中为例, 匿名服务器接收非匿名方所属服务器发送的真实标 识获取请求后, 在匿名服务表中, 查找与非匿名方真实标识和匿名方匿名标 识唯一关联的匿名方真实标识, 在查找到时向非匿名方所属服务器返回查找 到的匿名方真实标识。 在匿名月良务表中, 非匿名方真实标识和匿名方匿名标 识只对应一个匿名方真实标识。  For example, the non-anonymous party real identity and the anonymous party real identity and the anonymous party anonymous identity information are stored in the anonymous service table as an example. After the anonymous server receives the real identity acquisition request sent by the non-anonymous party's server, in the anonymous service table, The anonymous party real identity uniquely associated with the non-anonymous party real identity and the anonymous party anonymous identity is searched, and the found anonymous party real identity is returned to the non-anonymous party's server when found. In the anonymous monthly service table, the non-anonymous party real identity and the anonymous party anonymous identity only correspond to one anonymous party real identity.
步骤 13: 非匿名方所属服务器用匿名方真实标识代替匿名方匿名标识, 向匿名方发起业务。  Step 13: The server to which the non-anonymous party belongs replaces the anonymous party anonymous identity with the anonymous party real identity, and initiates the service to the anonymous party.
非匿名方所属服务器接收匿名服务器发送的、 与非匿名方真实标识和匿 名方匿名标识唯一关联的匿名方真实标识后, 向匿名方所属服务器发送被叫 匿名呼叫建立请求, 被叫匿名呼叫建立请求包括匿名方真实标识和非匿名方 真实标识。 匿名方所属服务器接收到被叫匿名呼叫建立请求后, 通过匿名方 真实标识与匿名方建立连接。 The server to which the non-anonymous party belongs receives the real identity and the non-anonymous party sent by the anonymous server. After the anonymous party identifies the uniquely associated anonymous party's real identity, it sends a called anonymous call setup request to the server to which the anonymous party belongs. The called anonymous call setup request includes the anonymous party real identity and the non-anonymous party real identity. After receiving the called anonymous call setup request, the server to which the anonymous party belongs establishes a connection with the anonymous party through the anonymous identity.
进一步, 如果匿名服务器没有查找到与非匿名方真实标识和匿名方匿名 标识关联的匿名方真实标识时, 匿名服务器向非匿名方所属服务器返回匿名 方真实标识获取失败信息, 进而非匿名方所属服务器向非匿名方返回被叫业 务请求失败信息, 以通知非匿名方该业务请求的被叫方匿名标识不存在。  Further, if the anonymous server does not find the anonymous party real identity associated with the non-anonymous party real identity and the anonymous party anonymous identity, the anonymous server returns the anonymous party real identity acquisition failure information to the non-anonymous party's server, and the anonymous party belongs to the server. The called service request failure information is returned to the non-anonymous party to notify the non-anonymous party that the called party anonymous identity of the service request does not exist.
本发明实施例, 在非匿名方作为请求方向匿名方发起业务请求时, 非匿 名方所属服务器需要通过匿名方匿名标识和非匿名方真实标识在匿名服务表 中查找唯一对应的匿名方真实标识, 只有在查找到匿名方真实标识时, 匿名 方才能接收到非匿名方发起的业务请求。 因此, 匿名方只接收特定请求方(即 匿名方作为请求方曾经呼叫过的一方)发起的业务请求, 从而达到了匿名方 与非匿名方进行双向通信的目的。 并且, 由于匿名方匿名标识是与非匿名方 真实标识和匿名方真实标识唯一对应的, 因此第三方也无法与匿名方进行通 信。 从而避免了第三方的骚扰, 保护了匿名方的安全。 本发明实施例能有效 降低联系方式外泄的可能, 还能有效地降低骚扰电话、 ¾:扰短信、 垃圾邮件 和电话诈骗的可能。  In the embodiment of the present invention, when the non-anonymous party initiates the service request as the requesting party, the non-anonymous party belongs to the anonymous service identifier and the non-anonymous party real identifier to find the unique corresponding anonymous party real identity in the anonymous service table. Only when an anonymous party's real identity is found can an anonymous party receive a business request initiated by a non-anonymous party. Therefore, the anonymous party only receives the service request initiated by the specific requesting party (that is, the party that the anonymous party has called as the requesting party), thereby achieving the purpose of two-way communication between the anonymous party and the non-anonymous party. Moreover, since the anonymous party anonymous identity uniquely corresponds to the non-anonymous real identity and the anonymous party authentic identity, the third party is also unable to communicate with the anonymous party. This avoids harassment by third parties and protects the security of the anonymous party. The embodiments of the present invention can effectively reduce the possibility of contact leakage, and can effectively reduce the possibility of harassing calls, spoofing text messages, spam and phone scams.
图 2为本发明提供的匿名业务处理方法实施例二流程图。 本实施例主要 说明匿名方作为主叫方向非匿名方发起业务请求时, 匿名方所属服务器和匿 名服务器的处理方法。 如图 2所示, 本实施例包括:  FIG. 2 is a flowchart of Embodiment 2 of an anonymous service processing method provided by the present invention. This embodiment mainly describes the processing method of the anonymous party's server and the anonymous server when the anonymous party initiates a service request to the non-anonymous party. As shown in FIG. 2, this embodiment includes:
步骤 21 : 匿名方所属服务器根据接收到的由匿名方向非匿名方发起的业 务请求, 向匿名服务器发送用于获取匿名方匿名标识的匿名标识获取请求; 匿名标识获取请求中包括非匿名方真实标识和匿名方真实标识。  Step 21: The server to which the anonymous party belongs sends an anonymous identity acquisition request for obtaining an anonymous identity of the anonymous party to the anonymous server according to the received service request initiated by the non-anonymous party in the anonymous direction; the anonymous identity acquisition request includes the non-anonymous party real identity. And anonymous party real identity.
其中业务请求包含呼叫请求、 短消息业务请求、 EMAIL发送请求等等。 例如, 匿名方向匿名方所属服务器发起用于呼叫非匿名方的主叫匿名呼叫请 求。 主叫匿名呼叫请求包括非匿名方真实标识和匿名方真实标识。 主叫方作 为匿名方向非匿名方发起的呼叫请求称为主叫匿名呼叫请求。 匿名方所属服 务器接收到匿名方发送的主叫匿名呼叫请求后, 为获取匿名方匿名标识, 向 匿名服务器发送用于获取匿名方匿名标识的匿名标识获取请求, 以通过非匿 名方真实标识和匿名方真实标识获取匿名方匿名标识。 The service request includes a call request, a short message service request, an EMAIL send request, and the like. For example, anonymously, the server to which the anonymous party belongs initiates an anonymous call for calling a non-anonymous party. begging. The calling anonymous call request includes a non-anonymous party real identity and an anonymous party real identity. The call request initiated by the calling party as an anonymous non-anonymous party is called a calling anonymous call request. After receiving the anonymous anonymous call request sent by the anonymous party, the server belonging to the anonymous party sends an anonymous identity acquisition request for obtaining the anonymous party anonymous identity to the anonymous server to obtain the anonymous identity identifier of the anonymous party, so as to be anonymously identified and anonymous by the non-anonymous party. The party's real identity obtains the anonymous party's anonymous identity.
步骤 22: 匿名服务器查找与非匿名方真实标识和匿名方真实标识关联的 匿名方匿名标识, 向匿名方所属服务器发送查找到的匿名方匿名标识。  Step 22: The anonymous server searches for an anonymous party anonymous identifier associated with the non-anonymous party real identity and the anonymous party real identity, and sends the found anonymous party anonymous identity to the server to which the anonymous party belongs.
匿名服务器接收匿名方所属服务器发送的匿名标识获取请求后, 查找与 非匿名方真实标识和匿名方真实标识关联的匿名方匿名标识, 并向匿名方所 属服务器返回查找到的匿名方匿名标识。 其中, 非匿名方真实标识、 匿名方 真实标识以及关联的匿名方匿名标识这三者的对应信息 (也可以称为: 匿名 方真实标识和非匿名方真实标识对应的信息)保存在匿名服务器中, 可以是 保存在匿名服务器中的一个匿名服务表中, 当然也不限于是匿名服务表。 在 匿名月良务表中, 非匿名方真实标识和匿名方真实标识只对应一个匿名方匿名 标识。  After receiving the anonymous identity acquisition request sent by the server to which the anonymous party belongs, the anonymous server searches for the anonymous party anonymous identity associated with the non-anonymous party real identity and the anonymous party real identity, and returns the found anonymous party anonymous identity to the anonymous party's server. The corresponding information of the non-anonymous party real identity, the anonymous party real identity, and the associated anonymous party anonymous identity (which may also be referred to as: the anonymous party real identity and the information corresponding to the non-anonymous party real identity) are stored in the anonymous server. , can be stored in an anonymous service table in the anonymous server, of course, is not limited to the anonymous service table. In the anonymous monthly service table, the non-anonymous party real identity and the anonymous party real identity only correspond to one anonymous party anonymous identity.
步骤 23 : 匿名方所属服务器用匿名方匿名标识代替匿名方真实标识, 向 非匿名方发起业务。  Step 23: The server to which the anonymous party belongs replaces the anonymous party's real identity with the anonymous party anonymous identity, and initiates the service to the non-anonymous party.
进一步, 如果没有查找到与非匿名方真实标识和匿名方真实标识关联的 匿名方匿名标识时, 匿名服务器为非匿名方真实标识和匿名方真实标识创建 匿名方匿名标识后, 保存创建的匿名方匿名标识。 并向匿名方所属服务器发 送创建的匿名方匿名标识。  Further, if an anonymous party anonymous identifier associated with the non-anonymous party real identifier and the anonymous party real identifier is not found, the anonymous server creates the anonymous party anonymous identifier for the non-anonymous party real identifier and the anonymous party real identifier, and saves the created anonymous party. Anonymous logo. And the anonymous party anonymous ID created is sent to the server to which the anonymous party belongs.
获取匿名方的真实标识后, 匿名方所属服务器通过非匿名方真实标识向 非匿名方所属服务器发送主叫匿名呼叫建立请求, 主叫匿名呼叫建立请求中 主叫方的标识为匿名标识。 非匿名方所属服务器接收到主叫匿名呼叫建立请 求后, 通过其中携带的非匿名方真实标识连接非匿名方。 主叫方与被叫方的 呼叫连接建立后, 主叫方标识为匿名标识, 非匿名方获取到的主叫方标识为 匿名标识而非主叫方真实标识。 After obtaining the real identity of the anonymous party, the server to which the anonymous party belongs sends a calling anonymous call setup request to the non-anonymous party's server through the non-anonymous party real identity, and the identity of the calling party in the calling anonymous call setup request is an anonymous identifier. After the non-anonymous party's server receives the caller's anonymous call setup request, it connects to the non-anonymous party through the non-anonymous party's real identity carried in it. After the call connection between the calling party and the called party is established, the calling party identifier is an anonymous identifier, and the calling party identifier obtained by the non-anonymous party is The anonymous identity is not the actual identity of the calling party.
本发明实施例匿名业务处理方法, 在匿名方作为请求方向非匿名方发起 业务请求时, 匿名服务器接收到匿名方所属服务器发送的匿名标识获取请求 后, 查找与非匿名方真实标识和匿名方真实标识关联的匿名方匿名标识, 并 向匿名方所属服务器返回查找到的匿名方匿名标识。 匿名方所属服务器获取 匿名方匿名标识后, 向非匿名方所属服务器发起的主叫匿名呼叫建立请求中 主叫方的标识为匿名标识。 因此, 请求方与被请求方的业务连接建立后, 作 为被请求方的非匿名方获得的请求方标识为匿名标识, 并不是请求方真实标 识,起到了保护请求方真实标识的作用。 该非匿名方获得匿名方匿名标识后, 可通过匿名方匿名标识向匿名方发起呼叫 (例如: 非匿名方可以通过图 1所 示的实施例向匿名方发起业务请求) , 其它非匿名方采用该匿名方匿名标识 向匿名方发起业务请求时, 由于关联不到匿名方真实标识而不能与匿名方建 立连接。 从而达到了匿名方与非匿名方进行双向通信的目的。  In the anonymous service processing method of the embodiment of the present invention, when the anonymous party initiates a service request as a non-anonymous party in the request direction, the anonymous server obtains the anonymous identity acquisition request sent by the server to which the anonymous party belongs, and finds the real identity and the anonymous party real identity of the non-anonymous party. Identifies the associated anonymous party anonymous identity and returns the anonymous anonymous identity that was found to the server to which the anonymous party belongs. After the anonymous party's server obtains the anonymous party anonymous identity, the identity of the calling party is an anonymous identity in the calling anonymous call setup request initiated by the server to which the non-anonymous party belongs. Therefore, after the service connection between the requesting party and the requested party is established, the requesting party obtained as the non-anonymous party of the requested party is identified as an anonymous identifier, which is not the true identity of the requesting party, and serves to protect the authentic identity of the requesting party. After the non-anonymous party obtains the anonymous party's anonymous identity, the anonymous party can initiate a call to the anonymous party through the anonymous party (for example: the non-anonymous party can initiate a service request to the anonymous party through the embodiment shown in FIG. 1), and other non-anonymous parties adopt When the anonymous party anonymous identity initiates a service request to the anonymous party, the association cannot be established with the anonymous party because the association does not have the real identity of the anonymous party. Thereby achieving the purpose of two-way communication between the anonymous party and the non-anonymous party.
图 3为本发明提供的匿名业务处理方法实施例三流程图。 本实施例以匿 名方作为主叫方向非匿名方发起的呼叫请求为例, 说明匿名方所属服务器和 匿名服务器的处理方法。本实施例中匿名方 A和非匿名方 B位于不同的通信 网络, 且匿名方 A所属服务器为主叫 MSC, 非匿名方 B所属服务器为被叫 MSC。 如图 3所示, 本实施例包括:  FIG. 3 is a flowchart of Embodiment 3 of an anonymous service processing method provided by the present invention. In this embodiment, the anonymous party is used as a call request initiated by the calling party to the non-anonymous party, and the processing method of the server to which the anonymous party belongs and the anonymous server are explained. In this embodiment, the anonymous party A and the non-anonymous party B are located in different communication networks, and the server to which the anonymous party A belongs is the calling MSC, and the server to which the non-anonymous party B belongs is the called MSC. As shown in FIG. 3, this embodiment includes:
步骤 31 : 匿名方 A向主叫 MSC发起呼叫非匿名方 B的匿名呼叫请求, 该呼叫请求中包括非匿名方 B真实标识和主叫匿名服务号码。  Step 31: The anonymous party A initiates an anonymous call request to the calling MSC to call the non-anonymous party B, and the call request includes the non-anonymous party B real identity and the calling anonymous service number.
步骤 32: 主叫 MSC确定该呼叫请求为匿名方 A作为主叫方向作为被叫 方的非匿名方 B发起的主叫匿名呼叫请求, 携带非匿名方 B真实标识和匿名 方 A真实标识向匿名服务器发送匿名标识获取请求。  Step 32: The calling MSC determines that the call request is an anonymous call request initiated by the anonymous party A as the calling party as the called party's non-anonymous party B, carrying the non-anonymous party B real identity and the anonymous party A real identity to the anonymous party. The server sends an anonymous identity acquisition request.
匿名方 A通过主叫匿名服务号码加非匿名方 B真实标识发起呼叫时, 该 呼叫被作为匿名呼叫。 例如, 匿名方 A在拨打非匿名方真实标识时, 在非匿 名方真实标识前加拨主叫匿名月良务号码 17111,匿名方 A所属 MSC接收到后, 通过主叫匿名服务号码 17111, 可获知此呼叫为匿名方 A发起的主叫匿名呼 叫请求。 When anonymous party A initiates a call by calling the anonymous service number plus the non-anonymous party B real identity, the call is treated as an anonymous call. For example, when anonymous party A dials the non-anonymous party's real identity, the anonymous party's anonymous service number 17111 is dialed before the non-anonymous party's real identity, and the anonymous party A's MSC receives it. By calling the anonymous service number 17111, it can be known that the call is a caller anonymous call request initiated by the anonymous party A.
另外, 匿名方 A还可通过签约匿名服务方式或 Portal手段申请匿名呼叫 服务, 匿名方 A申请匿名呼叫服务成功后, 匿名方 A发起的主叫和呼叫匿名 方 A的被叫都可以被设置为匿名呼叫, 也就是说, 匿名方 A呼叫任何一个被 叫方都被作为匿名呼叫处理, 同时任何一个主叫方呼叫匿名方 A也被作为匿 名呼叫处理。 主叫 MSC接收到的匿名方 A发起的主叫后, 通过从 HLR处获 得的匿名方 A签约信息, 可获知匿名方 A为需要隐匿其真实标识的呼叫方。 此外, 也可以是其他定制形式的签约服务, 如在签约时给出某些用户真实标 识, 签约服务后, 当签约方与这些指定用户进行通信时采用匿名呼叫。  In addition, the anonymous party A can also apply for the anonymous call service by signing the anonymous service method or the Portal method. After the anonymous party A applies for the anonymous call service successfully, the calling party initiated by the anonymous party A and the called party of the calling anonymous party A can be set to Anonymous calls, that is, anonymous party A calls any of the called parties to be treated as anonymous calls, while any caller calling anonymous party A is also treated as an anonymous call. After the calling party initiates the calling party initiated by the anonymous party A, the anonymous party A can obtain the calling party who needs to hide its real identity by using the anonymous party A subscription information obtained from the HLR. In addition, other customized forms of contracting services may also be provided, such as giving certain users a real identity when signing up, and after signing the service, when the signing party communicates with the designated users, an anonymous call is used.
本实施例主要说明对匿名方通过加拨主叫匿名服务号码方式发起的匿名 呼叫的处理流程。 匿名方 A通过签约方式或 Portal方式申请匿名呼叫后, 对 其发起的匿名主叫处理流程相似, 区别仅在于主叫 MSC确定匿名方 A发起 的主叫为主叫匿名呼叫请求的方式有所不同。  This embodiment mainly describes the processing flow of an anonymous call initiated by the anonymous party by dialing the calling anonymous service number. After the anonymous party A applies for an anonymous call through the subscription mode or the portal mode, the anonymous caller processing procedure initiated by the anonymous party A is similar, except that the calling MSC determines that the calling party initiated by the anonymous party A is called the anonymous calling request differently. .
步骤 33a: 匿名服务器查找到与非匿名方 B真实标识和匿名方 A真实标 识唯一关联的匿名方 A匿名标识 AB, 向主叫 MSC返回匿名方 A匿名标识 AB。  Step 33a: The anonymous server finds the anonymous party A anonymous identifier AB uniquely associated with the non-anonymous party B real identity and the anonymous party A real identity, and returns the anonymous party A anonymous identity AB to the calling MSC.
下面以非匿名方真实标识、 匿名方真实标识以及关联的匿名方匿名标识 三者的对应信息是保存在匿名服务器中的匿名服务表中为例来说明。  The following is an example in which the non-anonymous party real identity, the anonymous party real identity, and the associated anonymous party anonymous identity are stored in an anonymous service table in the anonymous server.
在匿名方 A 第一次通过加拨匿名服务号码的方式发起主叫匿名呼叫请 求, 或签约了匿名呼叫非匿名方 B的匿名服务后, 匿名服务器在匿名服务表 中创建一个与匿名方 A真实标识和非匿名方 B唯一关联的匿名方 A匿名标 识。 如在表 1所示的匿名服务表中, 建立了一个表项用于表示匿名方 A匿名 标识与匿名方 A真实标识和非匿名方 B唯一关联的关联关系。  After the anonymous party A initiates the calling anonymous call request by dialing the anonymous service number for the first time, or after signing the anonymous service of the anonymous call non-anonymous party B, the anonymous server creates an authenticity with the anonymous party A in the anonymous service table. An anonymous party A anonymous identifier that is uniquely associated with the non-anonymous party B. As shown in the anonymous service table shown in Table 1, an entry is created to indicate that the anonymous party A anonymous identity is uniquely associated with the anonymous party A and the non-anonymized party B.
表 1为匿名服务表 Table 1 is the anonymous service table
匿名方的真实标识 非匿名方的真实标识 匿名方的匿名标识 A真实标识 B真实标识 A的一个匿名标识 ABThe true identity of the anonymous party is the anonymous identity of the anonymous party. A real identity B is an anonymous identifier AB of the real identity A
C真实标识 B真实标识 C的一个匿名标识 CBC real identity B real identity C an anonymous identity CB
A真实标识 D真实标识 A的另一个匿名标识 ADA real identity D true identity A another anonymous identity AD
B真实标识 A真实标识 B的一个匿名标识 BA 如表 1所示,在匿名服务表中匿名方 A真实标识与非匿名方 B真实标识 对应的匿名方 A匿名标识为 AB, 匿名方 A真实标识与非匿名方 D真实标识 对应的匿名标识为 AD, 因此, 匿名方 A对于不同的非匿名方具有不同的匿 名标识。 另外, 匿名方 B真实标识与非匿名方 A真实标识对应的匿名方 B匿 名标识为 BA, 因此, 对于一对真实标识: A真实标识和 B真实标识, 在匿 名方不相同时, 匿名标识也不相同。 另外, 在匿名方匿名标识中可包含有非 匿名方呼叫匿名方时的被叫匿名服务号码。 B Anonymous identification BA of the real identification B of the real identification B As shown in Table 1, in the anonymous service table, the anonymous party A real identity and the non-anonymous party B real identity corresponding to the anonymous party A anonymous identity is AB, the anonymous party A real identity The anonymous identifier corresponding to the non-anonymous party D real identity is AD, therefore, the anonymous party A has different anonymous identifiers for different non-anonymous parties. In addition, the anonymous party B real identity and the anonymous party B corresponding to the non-anonymous party A real identity are anonymously identified as BA. Therefore, for a pair of real identifiers: A true identity and B true identity, when the anonymous party is different, the anonymous identity is also Not the same. In addition, the anonymous party's anonymous identity may include the called anonymous service number when the non-anonymous party calls the anonymous party.
步骤 33b: 匿名服务器没有查找到与非匿名方 B真实标识和匿名方 A真 实标识关联的匿名方 A匿名标识,为非匿名方 B真实标识和匿名方 A真实标 识创建关联的匿名方 A匿名标识 AB,并向主叫 MSC返回匿名方 A匿名标识 AB。  Step 33b: The anonymous server does not find the anonymous party A anonymous identifier associated with the non-anonymous party B real identity and the anonymous party A real identity, and creates an associated anonymous party A anonymous identity for the non-anonymous party B real identity and the anonymous party A real identity. AB, and return the anonymous party A anonymous identity AB to the calling MSC.
步骤 34:主叫 MSC通过非匿名方 B真实标识向被叫 MSC发起携带有匿 名方 A匿名标识 AB的呼叫建立请求。  Step 34: The calling MSC initiates a call setup request carrying the anonymous party A anonymous identity AB to the called MSC by using the non-anonymous party B real identity.
步骤 35: 被叫 MSC连接非匿名方 B。  Step 35: The called MSC connects to the non-anonymous party B.
非匿名方 B开通了来电显示业务时, 则在非匿名方 B的终端上显示的是 匿名方 A的匿名标识 AB。后续非匿名方 B非匿名方 B可通过匿名方 A的匿 名标识 AB向匿名方 A发起被叫匿名呼叫请求, 具体过程详见图 4对应实施 例中描述。  When the non-anonymous party B opens the caller ID service, the anonymous party AB of the anonymous party A is displayed on the terminal of the non-anonymized party B. The subsequent non-anonymous party B non-anonymous party B can initiate the called anonymous call request to the anonymous party A through the anonymous identity AB of the anonymous party A. The specific process is described in the corresponding embodiment of FIG.
本实施例中, 非匿名方 B只有通过匿名方 A主动发起的呼叫才可获知到 匿名方 A的匿名标识,可在需求时通过匿名方 A匿名标识主动向匿名方 A发 起呼叫请求。 图 4为本发明提供的匿名业务处理方法实施例四流程图。 在图 3对应实 施例基础上, 本实施例以非匿名方作为主叫方向匿名方发起呼叫请求为例, 说明非匿名方所属服务器和匿名服务器的处理方法。 本实施例中匿名方 A和 非匿名方 B位于不同的通信网络, 非匿名方 B所属 MSC在本实施例中称为 主叫 MSC, 匿名方 A所属 MSC在本实施例中称为被叫 MSC。 如图 4所示, 本实施例包括: In this embodiment, the non-anonymous party B can only know the anonymous identity of the anonymous party A through the call initiated by the anonymous party A, and can actively initiate the call request to the anonymous party A through the anonymous party A anonymous identity when needed. FIG. 4 is a flowchart of Embodiment 4 of an anonymous service processing method provided by the present invention. Based on the corresponding embodiment of FIG. 3, this embodiment uses a non-anonymous party as the calling party to initiate a call request to the anonymous party as an example, and illustrates a processing method of the server to which the non-anonymous party belongs and the anonymous server. In this embodiment, the anonymous party A and the non-anonymous party B are located in different communication networks, and the MSC to which the non-anonymous party B belongs is referred to as the calling MSC in this embodiment, and the MSC to which the anonymous party A belongs is referred to as the called MSC in this embodiment. . As shown in FIG. 4, this embodiment includes:
步骤 41 : 非匿名方 B向所属 MSC发起呼叫匿名方 A的呼叫请求。 该呼 叫请求包括非匿名方 B真实标识和匿名方 A匿名标识 AB以及被叫匿名服务 号码。  Step 41: The non-anonymous party B initiates a call request to the affiliated MSC to call the anonymous party A. The call request includes a non-anonymous party B real identity and an anonymous party A anonymous identity AB and the called anonymous service number.
在图 3对应实施例中, 非匿名方 B接收匿名方 A的匿名呼叫请求后, 获 取了匿名方的匿名标识, 后续非匿名方 B主动呼叫匿名方 A时, 通过该匿名 标识向匿名方发起呼叫请求。  In the corresponding embodiment of FIG. 3, after receiving the anonymous call request of the anonymous party A, the non-anonymous party B obtains the anonymous identity of the anonymous party, and when the non-anonymous party B actively calls the anonymous party A, the anonymous identity is initiated by the anonymous party. Call request.
步骤 42: 主叫 MSC通过呼叫请求确定该呼叫请求为被叫匿名呼叫请求, 向匿名服务器发送包括非匿名方 B真实标识和匿名方 A匿名标识 AB的真实 标识获取请求。  Step 42: The calling MSC determines that the call request is a called anonymous call request by using the call request, and sends a real identity acquisition request including the non-anonymous party B real identity and the anonymous party A anonymous identity AB to the anonymous server.
在匿名方匿名标识中包含有非匿名方呼叫匿名方时的被叫匿名服务号 码。 例如, 非匿名方 B拨打匿名方 A匿名标识 AB, 主叫 MSC通过匿名方 A 匿名标识可获取到被叫匿名服务号码 17112, 确定非匿名方 B发起的呼叫为 被叫匿名呼叫, 向匿名服务器发送真实标识获取请求, 获取匿名方 A真实标 识。  The anonymous party's anonymous identity contains the anonymous service number of the called party when the non-anonymous party calls the anonymous party. For example, the non-anonymous party B dials the anonymous party A anonymous identity AB, and the calling MSC obtains the called anonymous service number 17112 through the anonymous party A anonymous identity, and determines that the non-anonymous party B initiates the call as the called anonymous call to the anonymous server. Send a real identity acquisition request to obtain the anonymous party A real identity.
步骤 43a: 匿名服务器查找到与非匿名方 B真实标识和匿名方 A匿名标 识 AB唯一关联的匿名方 A真实标识, 向主叫 MSC返回匿名方 A真实标识。  Step 43a: The anonymous server finds the anonymous party A real identity uniquely associated with the non-anonymous party B real identity and the anonymous party A anonymous identity AB, and returns the anonymous party A true identity to the calling MSC.
例如, 匿名服务器在如表 1所示的匿名服务表中, 查找与非匿名方 B真 实标识和匿名方 A匿名标识 AB唯一关联的匿名方 A真实标识。 匿名月良务器 没有查找到与非匿名方 B真实标识和匿名方 A匿名标识 AB唯一关联的匿名 方 A真实标识时, 执行步骤 43b和步骤 44b。 步骤 44a: 主叫 MSC向被叫 MSC发起携带有匿名方 A真实标识的呼叫 建立请求。 For example, the anonymous server looks up the anonymous party A real identity uniquely associated with the non-anonymous party B real identity and the anonymous party A anonymous identity AB in the anonymous service table as shown in Table 1. When the anonymous server does not find the anonymous party A real identity uniquely associated with the non-anonymous party B real identity and the anonymous party A anonymous identity AB, step 43b and step 44b are performed. Step 44a: The calling MSC initiates a call setup request carrying the real identity of the anonymous party A to the called MSC.
步骤 45: 被叫 MSC连接匿名方 A。  Step 45: The called MSC connects to the anonymous party A.
步骤 43b: 匿名服务器没有查找到与非匿名方 B真实标识和匿名方 A匿 名标识 AB关联的匿名方 A真实标识, 向主叫 MSC返回匿名方 A真实标识 获取失败信息。  Step 43b: The anonymous server does not find the anonymous party A real identity associated with the non-anonymous party B real identity and the anonymous party A anonymous identity AB, and returns the anonymous party A real identity acquisition failure information to the calling MSC.
步骤 44b: 主叫 MSC向非匿名方 B发送被叫匿名呼叫失败信息, 以通知 非匿名方 B匿名方 A匿名号码不存在。  Step 44b: The calling MSC sends the called anonymous call failure information to the non-anonymous party B to notify the non-anonymous party B that the anonymous party A does not exist.
即使第三方获取到匿名方 A匿名标识 AB, 由于在匿名服务器中没有第 三方真实标识、 匿名方真实标识和匿名方匿名标识的对应信息, 第三方无法 获取到匿名方真实标识, 因此第三方也无法与匿名方进行通信。 从而避免了 第三方的 扰, 保护了匿名方的安全。 本发明实施例能有效降低联系方式外 泄的可能, 还能有效地降低骚扰电话、 ¾ "扰短信、 垃圾邮件和电话诈骗的可 h  Even if the third party obtains the anonymous party A anonymous identity AB, since there is no corresponding information of the third party real identity, the anonymous party real identity and the anonymous party anonymous identity in the anonymous server, the third party cannot obtain the anonymous party real identity, so the third party also Unable to communicate with the anonymous party. This avoids third-party interference and protects the security of the anonymous party. The embodiment of the invention can effectively reduce the possibility of contact leakage, and can effectively reduce the harassment of the phone, 3⁄4 "scrambling text messages, spam and phone fraud.
匕。  dagger.
图 5为本发明提供的匿名业务处理方法实施例五流程图。 本实施例以匿 名方 A取消匿名呼叫业务为例, 说明匿名业务取消方法。 如图 5所示, 本实 施例包括:  FIG. 5 is a flowchart of Embodiment 5 of an anonymous service processing method provided by the present invention. In this embodiment, the anonymous call service is cancelled by the anonymous party A, and the anonymous service cancellation method is explained. As shown in Figure 5, this embodiment includes:
步骤 50: 匿名方所属服务器接收匿名方发起的匿名服务取消请求后, 向 所述匿名服务器转发所述匿名服务取消请求; 匿名服务取消请求包括匿名方 真实标识和非匿名方真实标识。  Step 50: After receiving the anonymous service cancellation request initiated by the anonymous party, the server to which the anonymous party belongs forwards the anonymous service cancellation request to the anonymous server; the anonymous service cancellation request includes the anonymous party real identity and the non-anonymous party real identity.
匿名方向所属服务器发送匿名服务取消请求, 以取消与匿名方真实标识 和非匿名方真实标识关联的匿名方匿名标识。  An anonymous service cancellation request is sent by the server to which the anonymous party belongs to cancel the anonymous party anonymous identity associated with the anonymous party's real identity and the non-anonymous party's true identity.
步骤 51 : 匿名服务器接收匿名方所属服务器发送的匿名服务取消请求。 匿名方所属服务器接收到匿名方发送的匿名服务取消请求后, 通过请求 中携带的匿名服务取消号码确定该请求为取消与指定非匿名方之间关联的匿 名方匿名标识, 从而向匿名服务器发送该请求。 例如, 匿名方 A在拨打非匿 名方 B真实标识之前加拨匿名服务取消号码 17113, 匿名方所属服务器, 例 如 MSC, 通过 17113可确定匿名方 A请求取消与非匿名方 B之间的匿名服 务。 Step 51: The anonymous server receives the anonymous service cancellation request sent by the server to which the anonymous party belongs. After receiving the anonymous service cancellation request sent by the anonymous party, the server to which the anonymous party belongs determines that the request is an anonymous party anonymous identifier associated with the designated non-anonymous party by the anonymous service cancellation number carried in the request, thereby transmitting the anonymous identity identifier to the anonymous server. request. For example, anonymous party A is calling Before the name B is actually identified, the anonymous service cancellation number 17113 is added, and the server to which the anonymous party belongs, such as the MSC, can determine, by 17113, that the anonymous party A requests to cancel the anonymous service with the non-anonymous party B.
步骤 52: 匿名服务器查找到与匿名方真实标识和非匿名方真实标识唯一 关联的匿名方匿名标识时, 删除匿名方真实标识、 非匿名方真实标识和匿名 方匿名标识的对应信息。  Step 52: When the anonymous server finds the anonymous party anonymous identifier uniquely associated with the anonymous party real identity and the non-anonymous party real identity, the anonymous party real identity, the non-anonymous party real identity, and the anonymous party anonymous identity information are deleted.
匿名方真实标识、 非匿名方真实标识和匿名方匿名标识对应信息为: 匿 名方真实标识、 非匿名方真实标识, 以及与匿名方真实标识和非匿名方真实 标只关联的匿名方匿名标只。  The anonymous party real identity, the non-anonymous party real identity and the anonymous party anonymous identity corresponding information are: the anonymous party real identity, the non-anonymous party real identity, and the anonymous party anonymous identifier associated with the anonymous party real identity and the non-anonymous party real identity only .
以匿名方真实标识、 非匿名方真实标识和匿名方匿名标识的对应信息存 储在匿名服务表为例, 匿名服务器接收到匿名方所属服务器发送的匿名服务 取消请求后, 在匿名服务表中查找与匿名方真实标识和非匿名方真实标识唯 一关联的匿名方匿名标识, 在查找到时, 删除匿名服务表中匿名方真实标识 和非匿名方真实标识对应的表项, 即在匿名服务表中取消与匿名方真实标识 和非匿名方真实标识相关联的匿名方匿名标识。  For example, the anonymous party real identity, the non-anonymous party real identity, and the anonymous party anonymous identity information are stored in the anonymous service table. After the anonymous server receives the anonymous service cancellation request sent by the server to which the anonymous party belongs, it searches in the anonymous service table. The anonymous party's real identity and the non-anonymous party's real identity are uniquely associated with the anonymous party's anonymous identity. When it is found, delete the anonymous party's real identity and the non-anonymous party's real identity in the anonymous service table, that is, cancel the anonymous service table. An anonymous party anonymous identity associated with the anonymous party's authentic identity and the non-anonymous party's true identity.
步骤 53: 匿名服务器向匿名方所属服务器返回匿名服务取消成功信息。 在删除匿名方真实标识和非匿名方真实标识对应的信息后, 向匿名方所 属服务器返回匿名服务取消成功信息, 匿名方所属服务器接收到后向匿名方 转发。 如果匿名方真实标识和非匿名方真实标识对应的信息是存储在匿名服 务表中, 则删除的是匿名服务表中匿名方真实标识和非匿名方真实标识对应 的表项。  Step 53: The anonymous server returns an anonymous service cancellation success message to the server to which the anonymous party belongs. After deleting the information corresponding to the anonymous party's real identity and the non-anonymous party's real identity, the anonymous service cancellation success information is returned to the anonymous party's server, and the anonymous party's server receives the message and forwards it to the anonymous party. If the information corresponding to the anonymous party's real identity and the non-anonymous party's real identity is stored in the anonymous service table, the entry corresponding to the anonymous party's real identity and the non-anonymous party's real identity in the anonymous service table is deleted.
进一步, 当匿名服务器没有查找到与匿名方真实标识和非匿名方真实标 识关联的匿名方匿名标识时, 向匿名方所属服务器返回匿名服务取消失败信 息, 以通知匿名方匿名标识不存在。  Further, when the anonymous server does not find the anonymous party anonymous identifier associated with the anonymous party real identity and the non-anonymous party real identity, the anonymous service cancellation failure information is returned to the anonymous party's server to notify the anonymous party that the anonymous identity does not exist.
本发明实施例匿名方可以取消匿名标识关联, 不再与曾经建立匿名标识 关联的非匿名方进行通信。 非匿名方如果仍用取消后的匿名方匿名标识向该 匿名方发起业务请求时, 则无法再与该匿名方进行通信, 直至该匿名方与该 非匿名方在匿名服务表中进行了新的匿名标识关联。 In the embodiment of the present invention, the anonymous party can cancel the anonymous identity association, and no longer communicates with the non-anonymous party that has established the anonymous identity. If the non-anonymous party still uses the anonymous anonymous identity after cancellation, When an anonymous party initiates a business request, it can no longer communicate with the anonymous party until the anonymous party and the non-anonymous party have a new anonymous identity association in the anonymous service table.
该实施例所示的流程可以与图 1到图 4任意一个所示的实施例结合起来 使用。  The flow shown in this embodiment can be used in combination with the embodiment shown in any of Figs. 1 to 4.
图 6为本发明提供的匿名服务器实施例一结构示意图。 如图 6所示, 本 实施例包括: 保存模块 60、 第一接收模块 61、 第一查找模块 62和第一发送 模块 63。  FIG. 6 is a schematic structural diagram of Embodiment 1 of an anonymous server provided by the present invention. As shown in FIG. 6, the embodiment includes: a saving module 60, a first receiving module 61, a first searching module 62, and a first transmitting module 63.
保存模块 60, 用于保存非匿名方真实标识和匿名方真实标识与匿名方匿 名标识的对应信息, 非匿名方真实标识和匿名方真实标识唯一对应一个匿名 方匿名标只。  The saving module 60 is configured to save the non-anonymous party real identity and the anonymous party real identity and the anonymous party identity identifier, and the non-anonymous party real identity and the anonymous party real identity uniquely correspond to an anonymous party anonymous tag.
第一接收模块 61, 用于接收非匿名方所属服务器发送的用于获取匿名方 真实标识的真实标识获取请求; 真实标识获取请求中包括非匿名方真实标识 和匿名方匿名标只。  The first receiving module 61 is configured to receive a real identity acquisition request sent by the server to which the non-anonymous party belongs to obtain the real identity of the anonymous party; the real identity obtaining request includes the non-anonymous party real identity and the anonymous party anonymous identity.
第一查找模块 62, 用于在保存模块 60中, 查找与第一接收模块 61接收 到的非匿名方真实标识和匿名方匿名标识相关联的匿名方真实标识。  The first searching module 62 is configured to search, in the saving module 60, an anonymous party real identifier associated with the non-anonymous party real identifier and the anonymous party anonymous identifier received by the first receiving module 61.
第一发送模块 63, 用于当所述第一查找模块查找到与所述非匿名方真实 标识和所述匿名方匿名标识相关联的匿名方真实标识时, 向非匿名方所属服 务器发送查找到的匿名方真实标识。  The first sending module 63 is configured to: when the first searching module finds the anonymous party real identifier associated with the non-anonymous party real identifier and the anonymous party anonymous identifier, send the search to the non-anonymous party-owned server Anonymous party real identity.
进一步, 如图 7所示, 本实施例还包括第二发送模块 64。  Further, as shown in FIG. 7, the embodiment further includes a second sending module 64.
第二发送模块 64, 用于当第一查找模块 62没有查找到与真实标识获取 请求中包括非匿名方真实标识和匿名方匿名标识相关联的匿名方真实标识 时, 向非匿名方所属服务器发送匿名方真实标识获取失败信息。  The second sending module 64 is configured to: when the first searching module 62 does not find the anonymous party real identity associated with the non-anonymous party real identity and the anonymous party anonymous identity in the real identity obtaining request, send the message to the non-anonymous party-affiliated server The anonymous party's real identity gets the failure information.
上述各模块的工作机理参见图 1和图 4对应实施例的描述, 在此不再赘 述。  The working mechanism of each module described above is described in the corresponding embodiments of FIG. 1 and FIG. 4, and details are not described herein.
本发明实施例在非匿名方作为请求方向匿名方发起业务请求时, 非匿名 方所属服务器通过匿名方匿名标识和非匿名方真实标识在匿名服务表中查找 唯一对应的匿名方真实标识, 只有在查找到匿名方真实标识时, 匿名方才能 接收到非匿名方发起的业务请求。 因此, 匿名方只接收特定请求方 (即匿名 方作为请求方曾经呼叫过的一方)发起的业务请求, 从而达到了匿名方与非 匿名方进行双向通信的目的。 In the embodiment of the present invention, when the non-anonymous party initiates the service request as the requesting party, the non-anonymous party belongs to the anonymous service table through the anonymous party anonymous identifier and the non-anonymous party real identifier. The only corresponding anonymous party real identity, only when the anonymous party's real identity is found, the anonymous party can receive the service request initiated by the non-anonymous party. Therefore, the anonymous party only receives the service request initiated by the specific requesting party (that is, the party that the anonymous party has called as the requesting party), thereby achieving the purpose of two-way communication between the anonymous party and the non-anonymous party.
图 8为本发明提供的匿名服务器实施例三结构示意图。 如图 8所示, 在 图 6或图 7对应实施例的基础上, 本实施例包括: 第二接收模块 65、 第二查 找模块 66和第三发送模块 67。  FIG. 8 is a schematic structural diagram of Embodiment 3 of an anonymous server provided by the present invention. As shown in FIG. 8, on the basis of the corresponding embodiment of FIG. 6 or FIG. 7, the embodiment includes: a second receiving module 65, a second searching module 66, and a third transmitting module 67.
第二接收模块 65, 用于接收匿名方所属服务器发送的用于获取匿名方匿 名标识的匿名标识获取请求; 匿名标识获取请求中包括非匿名方真实标识和 匿名方真实标识;  The second receiving module 65 is configured to receive an anonymous identifier obtaining request sent by the server to which the anonymous party belongs to obtain the anonymous party identification identifier; the anonymous identifier obtaining request includes the non-anonymous party real identifier and the anonymous party real identifier;
第二查找模块 66, 用于在保存模块 60中查找与第二接收模块 65接收到 的非匿名方真实标识和匿名方真实标识关联的匿名方匿名标识。  The second search module 66 is configured to search, in the save module 60, an anonymous party anonymous identifier associated with the non-anonymous real identity and the anonymous real identity received by the second receiving module 65.
第三发送模块 67, 用于第二查找模块 66查找到与第二接收模块 65接收 到的非匿名方真实标识和匿名方真实标识关联的匿名方匿名标识时, 向匿名 方所属服务器发送第二查找模块 66查找到的匿名方匿名标识。  The third sending module 67 is configured to: when the second searching module 66 finds the anonymous party anonymous identifier associated with the non-anonymous party real identifier and the anonymous party real identifier received by the second receiving module 65, send the second to the server to which the anonymous party belongs. The anonymous party anonymous identifier found by the lookup module 66.
进一步, 如图 9所示本实施例还包括: 创建模块 68。  Further, as shown in FIG. 9, the embodiment further includes: a creating module 68.
创建模块 68, 用于第二查找模块 66没有查找到与非匿名方真实标识和 匿名方真实标识关联的匿名方匿名标识时, 创建与非匿名方真实标识和匿名 方真实标识关联的匿名方匿名标识,并将匿名方匿名标识保存至保存模块 60; 并通过第三发送模块 67将匿名方匿名标识发送给匿名方所属服务器。  The creating module 68 is configured to: when the second lookup module 66 does not find the anonymous party anonymous identifier associated with the non-anonymous party real identity and the anonymous party real identity, create an anonymous party anonymity associated with the non-anonymous party real identity and the anonymous party real identity. Identifying, and saving the anonymous party anonymous identifier to the saving module 60; and transmitting the anonymous party anonymous identifier to the server to which the anonymous party belongs through the third sending module 67.
上述各模块的工作机理参见图 2和图 3对应实施例的描述, 在此不再赘 述。  The working mechanism of each module described above is described in the corresponding embodiments of FIG. 2 and FIG. 3, and details are not described herein.
本实施例匿名方作为请求方向非匿名方发起业务请求时, 匿名服务器接 收到匿名方所属服务器发送的匿名标识获取请求后, 查找与非匿名方真实标 识和匿名方真实标识关联的匿名方匿名标识, 并向匿名方所属服务器返回查 找到的匿名方匿名标识。 匿名方所属服务器获取匿名方匿名标识后, 向非匿 名方所属服务器发起的主叫匿名呼叫建立请求中主叫方的标识为匿名标识。 因此, 请求方与被请求方的业务连接建立后, 作为被请求方的非匿名方获得 的请求方标识为匿名标识, 并不是请求方真实标识, 起到了保护请求方真实 标识的作用。 该非匿名方获得匿名方匿名标识后, 可通过匿名方匿名标识向 匿名方发起呼叫, 其它非匿名方采用该匿名方匿名标识向匿名方发起业务请 求时, 由于关联不到匿名方真实标识而不能与匿名方建立连接。 从而达到了 匿名方与非匿名方进行双向通信的目的。 In the embodiment, when the anonymous party initiates a service request to the non-anonymous party, the anonymous server receives the anonymous identity acquisition request sent by the server to which the anonymous party belongs, and searches for the anonymous party anonymous identifier associated with the non-anonymous party real identity and the anonymous party real identity. And return the anonymous party anonymous ID found to the server to which the anonymous party belongs. After the anonymous party's server obtains the anonymous party's anonymous identity, it is not hidden. The identity of the calling party in the calling anonymous call setup request initiated by the server to which the party belongs is an anonymous identifier. Therefore, after the service connection between the requesting party and the requested party is established, the requesting party identifier obtained as the non-anonymous party of the requested party is an anonymous identifier, which is not the true identity of the requesting party, and plays a role of protecting the true identity of the requesting party. After the non-anonymous party obtains the anonymous party's anonymous identity, the anonymous party can initiate a call to the anonymous party through the anonymous party anonymous identity. When the other non-anonymous party uses the anonymous party anonymous identity to initiate a service request to the anonymous party, the association does not correspond to the anonymous party's true identity. Cannot establish a connection with an anonymous party. Thereby achieving the purpose of two-way communication between the anonymous party and the non-anonymous party.
图 10为本发明提供的匿名服务器实施例四结构示意图。 如图 10所示, 在图 6至 8对应实施例的基础上, 本实施例还包括: 第三接收模块 69、 第三 查找模块 610、 删除模块 611和第四发送模块 612。  FIG. 10 is a schematic structural diagram of Embodiment 4 of an anonymous server according to the present invention. As shown in FIG. 10, on the basis of the corresponding embodiments of FIG. 6 to 8, the embodiment further includes: a third receiving module 69, a third searching module 610, a deleting module 611, and a fourth sending module 612.
第三接收模块 69,用于接收匿名方所属服务器发送的匿名服务取消请求; 匿名服务取消请求包括匿名方真实标识和非匿名方真实标识。  The third receiving module 69 is configured to receive an anonymous service cancellation request sent by the server to which the anonymous party belongs; the anonymous service cancellation request includes an anonymous party real identity and a non-anonymous party real identity.
第三查找模块 610, 用于在保存模块 60中查找与第三接收模块 69接收 到的匿名方真实标识和非匿名方真实标识唯一关联的匿名方匿名标识。  The third search module 610 is configured to search, in the save module 60, an anonymous party anonymous identifier uniquely associated with the anonymous party real identity and the non-anonymous party real identity received by the third receiving module 69.
删除模块 611, 用于在第三查找模块 610查找到与匿名方真实标识和非 匿名方真实标识关联的匿名方匿名标识时,在保存模块 60中删除匿名方真实 标识和非匿名方真实标识对应的信息。  The deleting module 611 is configured to: when the third searching module 610 finds the anonymous party anonymous identifier associated with the anonymous party real identifier and the non-anonymous party real identifier, delete the anonymous party real identifier and the non-anonymous party real identifier in the saving module 60. Information.
第四发送模块 612, 用于向匿名方所属服务器返回服务取消成功信息。 进一步, 第四发送模块 612还用于在第三查找模块 610没有查找到与匿 名方真实标识和非匿名方真实标识关联的匿名方匿名标识时, 向匿名方所属 服务器返回匿名服务取消失败信息。  The fourth sending module 612 is configured to return service cancellation success information to the server to which the anonymous party belongs. Further, the fourth sending module 612 is further configured to: when the third searching module 610 does not find the anonymous party anonymous identifier associated with the anonymous identity and the non-anonymous real identity, return the anonymous service cancellation failure information to the server to which the anonymous party belongs.
上述各模块的工作机理参见图 5对应实施例的描述, 在此不再赘述。 本实施例匿名方可以取消匿名号码关联, 不再与曾经建立匿名标识关联 的非匿名方进行通信。 非匿名方如果仍用取消后的匿名方匿名标识呼叫该匿 名方, 则无法再与该匿名方进行通信, 直至该匿名方与该非匿名方在匿名服 务表中进行了新的匿名标识关联。 图 11为本发明提供的匿名服务系统实施例一结构示意图。如图 11所示, 本实施例包括非匿名方所属服务器 111和匿名服务器 112。 For the working mechanism of each module, refer to the description of the corresponding embodiment in FIG. 5, and details are not described herein again. In this embodiment, the anonymous party can cancel the anonymous number association and no longer communicate with the non-anonymous party that has established the anonymous identity. If the non-anonymous party still uses the anonymous anonymous party to cancel the call to the anonymous party, the anonymous party can no longer communicate with the anonymous party until the anonymous party and the non-anonymous party have a new anonymous identity association in the anonymous service list. FIG. 11 is a schematic structural diagram of Embodiment 1 of an anonymous service system according to the present invention. As shown in FIG. 11, this embodiment includes a server 111 to which the non-anonymous party belongs and an anonymous server 112.
非匿名方所属服务器 111, 用于根据接收到的非匿名方向匿名方发送的 业务请求, 向匿名服务器发送获取匿名方真实标识的真实标识获取请求; 真 实标识获取请求中包括非匿名方真实标识和匿名方匿名标识。  The server 111 to which the non-anonymous party belongs is configured to send a real identity acquisition request for obtaining the real identity of the anonymous party to the anonymous server according to the received service request sent by the anonymous party in the non-anonymous direction; the real identity acquisition request includes the non-anonymous party real identifier and Anonymous party anonymous identity.
匿名服务器 112, 用于查找与非匿名方真实标识和匿名方匿名标识相关 联的匿名方真实标识, 向非匿名方所属服务器发送查找到的与非匿名方真实 标识和匿名方匿名标识相关联的匿名方真实标识。  The anonymous server 112 is configured to search for an anonymous party real identity associated with the non-anonymous party real identity and the anonymous party anonymous identity, and send the discovered non-anonymous party real identity and the anonymous party anonymous identity to the non-anonymous party-owned server. Anonymous party real identity.
非匿名方所属服务器 111, 还用于用匿名方真实标识代替匿名方匿名标 识, 向匿名方发起业务。  The server 111 to which the non-anonymous party belongs is also used to replace the anonymous party anonymous identifier with the anonymous party real identity, and initiate the service to the anonymous party.
进一步, 匿名服务器 112, 还用于在没有查找到与真实标识获取请求中 包括的非匿名方真实标识和匿名方匿名标识相关联的匿名方真实标识时, 向 非匿名方所属服务器发送匿名方真实标识获取失败信息。  Further, the anonymous server 112 is further configured to: when the anonymous party real identifier associated with the non-anonymous party real identifier and the anonymous party anonymous identifier included in the real identity acquisition request is not found, send the anonymous party reality to the server to which the non-anonymous party belongs. Identify the acquisition failure information.
本发明实施例, 在非匿名方作为请求方向匿名方发起业务请求时, 非匿 名方所属服务器需要通过匿名方匿名标识和非匿名方真实标识在匿名服务表 中查找唯一对应的匿名方真实标识, 只有在查找到匿名方真实标识时, 匿名 方才能接收到非匿名方发起的业务请求。 因此, 匿名方只接收特定请求方(即 匿名方作为请求方曾经呼叫过的一方)发起的业务请求, 从而达到了匿名方 与非匿名方进行双向通信的目的。  In the embodiment of the present invention, when the non-anonymous party initiates the service request as the requesting party, the non-anonymous party belongs to the anonymous service identifier and the non-anonymous party real identifier to find the unique corresponding anonymous party real identity in the anonymous service table. Only when an anonymous party's real identity is found can an anonymous party receive a business request initiated by a non-anonymous party. Therefore, the anonymous party only receives the service request initiated by the specific requesting party (that is, the party that the anonymous party has called as the requesting party), thereby achieving the purpose of two-way communication between the anonymous party and the non-anonymous party.
图 12为本发明提供的匿名服务系统实施例二结构示意图。如图 12所示, 在图 11基础上, 本实施例还包括: 匿名方所属服务器 113。  FIG. 12 is a schematic structural diagram of Embodiment 2 of an anonymous service system according to the present invention. As shown in FIG. 12, on the basis of FIG. 11, the embodiment further includes: an server to which the anonymous party belongs.
匿名方所属服务器 113, 用于根据接收到的由匿名方向非匿名方发起的 业务请求,向匿名服务器发送用于获取匿名方匿名标识的匿名标识获取请求; 匿名标识获取请求中包括非匿名方真实标识和匿名方真实标识。  The server to which the anonymous party belongs is configured to send an anonymous identity acquisition request for obtaining an anonymous identity of the anonymous party to the anonymous server according to the received service request initiated by the non-anonymous party in the anonymous direction; the anonymous identity acquisition request includes the non-anonymous party real Identification and anonymous party real identity.
匿名服务器 112, 还用于查找与非匿名方真实标识和匿名方真实标识关 联的匿名方匿名标识, 向匿名方所属服务器发送查找到的匿名方匿名标识。 匿名方所属服务器 113, 还用于用匿名方匿名标识代替匿名方真实标识, 向非匿名方发起业务。 The anonymous server 112 is further configured to search for an anonymous party anonymous identifier associated with the non-anonymous party real identifier and the anonymous party real identifier, and send the found anonymous party anonymous identifier to the server to which the anonymous party belongs. The server 113 to which the anonymous party belongs is also used to replace the anonymous party's real identity with the anonymous party anonymous identifier, and initiate the service to the non-anonymous party.
进一步, 匿名服务器 112, 还用于在没有查找到与非匿名方真实标识和 匿名方真实标识关联的匿名方匿名标识时, 则创建与非匿名方真实标识和匿 名方真实标识关联的匿名方匿名标识, 并保存匿名方匿名标识; 将匿名方匿 名标识发送给匿名方所属服务器。  Further, the anonymous server 112 is further configured to: when an anonymous party anonymous identifier associated with the non-anonymous party real identity and the anonymous party real identity is not found, create an anonymous party anonymity associated with the non-anonymous party real identity and the anonymous party real identity. Identify, and save the anonymous party anonymous identity; send the anonymous party anonymous identity to the server to which the anonymous party belongs.
本发明实施例匿名业务处理方法, 在匿名方作为请求方向非匿名方发起 业务请求时, 匿名服务器接收到匿名方所属服务器发送的匿名标识获取请求 后, 查找与非匿名方真实标识和匿名方真实标识关联的匿名方匿名标识, 并 向匿名方所属服务器返回查找到的匿名方匿名标识。 匿名方所属服务器获取 匿名方匿名标识后, 向非匿名方所属服务器发起的主叫匿名呼叫建立请求中 主叫方的标识为匿名标识。 因此, 请求方与被请求方的业务连接建立后, 作 为被请求方的非匿名方获得的请求方标识为匿名标识, 并不是请求方真实标 识,起到了保护请求方真实标识的作用。 该非匿名方获得匿名方匿名标识后, 可通过匿名方匿名标识向匿名方发起呼叫, 其它非匿名方采用该匿名方匿名 标识向匿名方发起业务请求时, 由于关联不到匿名方真实标识而不能与匿名 方建立连接。 从而达到了匿名方与非匿名方进行双向通信的目的。  In the anonymous service processing method of the embodiment of the present invention, when the anonymous party initiates a service request as a non-anonymous party in the request direction, the anonymous server obtains the anonymous identity acquisition request sent by the server to which the anonymous party belongs, and finds the real identity and the anonymous party real identity of the non-anonymous party. Identifies the associated anonymous party anonymous identity and returns the anonymous anonymous identity that was found to the server to which the anonymous party belongs. After the anonymous party's server obtains the anonymous party anonymous identity, the identity of the calling party is an anonymous identity in the calling anonymous call setup request initiated by the server to which the non-anonymous party belongs. Therefore, after the service connection between the requesting party and the requested party is established, the requesting party obtained as the non-anonymous party of the requested party is identified as an anonymous identifier, which is not the true identity of the requesting party, and serves to protect the authentic identity of the requesting party. After the non-anonymous party obtains the anonymous party's anonymous identity, the anonymous party can initiate a call to the anonymous party through the anonymous party anonymous identity. When the other non-anonymous party uses the anonymous party anonymous identity to initiate a service request to the anonymous party, the association does not correspond to the anonymous party's true identity. Cannot establish a connection with an anonymous party. Thereby achieving the purpose of two-way communication between the anonymous party and the non-anonymous party.
进一步, 匿名方请求取消关联的匿名标识时, 匿名方所属服务器 113将 接收到的匿名服务取消请求转发给匿名服务器 112, 由匿名服务器 112处理 匿名标识的删除操作。 具体如下:  Further, when the anonymous party requests to cancel the associated anonymous identity, the anonymous party server 113 forwards the received anonymous service cancellation request to the anonymous server 112, and the anonymous server 112 processes the anonymous identity deletion operation. details as follows:
匿名方所属服务器 113, 还用于接收匿名方发起的匿名服务取消请求后, 向匿名服务器转发匿名服务取消请求; 匿名服务取消请求包括匿名方真实标 识和非匿名方真实标识。  The server belonging to the anonymous party 113 is further configured to: after receiving the anonymous service cancellation request initiated by the anonymous party, forward the anonymous service cancellation request to the anonymous server; the anonymous service cancellation request includes the anonymous party real identity and the non-anonymous party real identity.
匿名服务器 112, 还用于查找到与匿名方真实标识和非匿名方真实标识 关联的匿名方匿名标识时, 删除匿名方真实标识和非匿名方真实标识对应的 信息, 并向匿名方所属服务器返回匿名服务取消成功信息。 匿名服务器 112, 还用于没有查找到与匿名方真实标识和非匿名方真实 标识关联的匿名方匿名标识时, 向匿名方所属服务器返回匿名服务取消失败 信息。 The anonymous server 112 is further configured to: when an anonymous party anonymous identifier associated with the anonymous party real identity and the non-anonymous party real identity is found, delete the information corresponding to the anonymous party real identity and the non-anonymous party real identity, and return to the server to which the anonymous party belongs. The anonymous service cancels the success message. The anonymous server 112 is further configured to return anonymous service cancellation failure information to the server to which the anonymous party belongs when the anonymous party anonymous identifier associated with the anonymous party real identity and the non-anonymous party real identity is not found.
本发明实施例, 匿名方可以取消匿名标识关联, 不再与曾经建立匿名标 识关联的非匿名方进行通信。 非匿名方如果仍用取消后的匿名方匿名标识向 该匿名方发起业务请求时, 则无法再与该匿名方进行通信, 直至该匿名方与 该非匿名方在匿名服务表中进行了新的匿名标识关联。  In the embodiment of the present invention, the anonymous party can cancel the anonymous identity association and no longer communicate with the non-anonymous party that has established the anonymous identity association. If the non-anonymous party still initiates a business request to the anonymous party with the anonymous anonymous anonymous identity, the anonymous party can no longer communicate with the anonymous party until the anonymous party and the non-anonymous party make a new entry in the anonymous service list. Anonymous identity association.
本领域普通技术人员可以理解: 实现上述方法实施例的全部或部分步骤 可以通过程序指令相关的硬件来完成, 前述的程序可以存储于一计算机可读 取存储介质中, 该程序在执行时, 执行包括上述方法实施例的步骤; 而前述 的存储介质包括: ROM, RAM, 磁碟或者光盘等各种可以存储程序代码的介 质。  A person skilled in the art can understand that all or part of the steps of implementing the above method embodiments may be completed by using hardware related to program instructions, and the foregoing program may be stored in a computer readable storage medium, and the program is executed when executed. The method includes the steps of the foregoing method embodiments; and the foregoing storage medium includes: a medium that can store program codes, such as a ROM, a RAM, a magnetic disk, or an optical disk.
最后应说明的是: 以上实施例仅用以说明本发明的技术方案, 而非对其 限制; 尽管参照前述实施例对本发明进行了详细的说明, 本领域的普通技术 人员应当理解: 其依然可以对前述各实施例所记载的技术方案进行修改, 或 者对其中部分技术特征进行等同替换; 而这些修改或者替换, 并不使相应技 术方案的本质脱离本发明各实施例技术方案的精神和范围。  It should be noted that the above embodiments are only for explaining the technical solutions of the present invention, and are not intended to be limiting; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those skilled in the art that: The technical solutions described in the foregoing embodiments are modified, or some of the technical features are equivalently replaced. The modifications and substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present invention.

Claims

权 利 要 求 书 Claim
1、 一种匿名业务处理方法, 其特征在于, 包括:  An anonymous service processing method, comprising:
非匿名方所属服务器根据接收到的非匿名方向匿名方发送的业务请求, 向匿名服务器发送获取匿名方真实标识的真实标识获取请求; 所述真实标识 获取请求中包括非匿名方真实标识和匿名方匿名标识;  The server to which the non-anonymous party belongs sends a real identity acquisition request for obtaining the real identity of the anonymous party to the anonymous server according to the received service request sent by the anonymous party in the non-anonymous direction; the real identity acquisition request includes the non-anonymous party real identity and the anonymous party. Anonymous identification;
所述匿名服务器查找与所述非匿名方真实标识和所述匿名方匿名标识相 关联的匿名方真实标识, 向所述非匿名方所属服务器发送查找到的与所述非 匿名方真实标识和所述匿名方匿名标识相关联的匿名方真实标识;  The anonymous server searches for an anonymous party real identity associated with the non-anonymous party real identity and the anonymous party anonymous identity, and sends the found non-anonymous party real identity and location to the non-anonymous party-owned server. The anonymous party anonymously identifies the anonymous party's true identity associated with the anonymous party;
所述非匿名方所属服务器用所述匿名方真实标识代替所述匿名方匿名标 识, 向所述匿名方发起业务。  The server to which the non-anonymous party belongs replaces the anonymous party anonymous identifier with the anonymous party real identity, and initiates a service to the anonymous party.
2、 根据权利要求 1所述的匿名业务处理方法, 其特征在于, 还包括: 匿名方所属服务器根据接收到的由匿名方向非匿名方发起的业务请求, 向所述匿名服务器发送用于获取匿名方匿名标识的匿名标识获取请求; 所述 匿名标识获取请求中包括所述非匿名方真实标识和所述匿名方真实标识; 所述匿名服务器查找与所述非匿名方真实标识和所述匿名方真实标识关 联的匿名方匿名标识, 向所述匿名方所属服务器发送查找到的匿名方匿名标 识;  2. The anonymous service processing method according to claim 1, further comprising: the server to which the anonymous party belongs sends a request for obtaining anonymity to the anonymous server according to the received service request initiated by the non-anonymous party in the anonymous direction. An anonymous identifier obtaining request of the anonymous identifier; the anonymous identifier obtaining request includes the non-anonymous party real identifier and the anonymous party real identifier; the anonymous server searching for the non-anonymous party real identifier and the anonymous party An anonymous party anonymous identifier associated with the real identity, and the anonymous anonymous identity identifier found is sent to the server to which the anonymous party belongs;
所述匿名方所属服务器用所述匿名方匿名标识代替所述匿名方真实标 识, 向所述非匿名方发起业务。  The server to which the anonymous party belongs replaces the anonymous party real identity with the anonymous party anonymous identifier, and initiates a service to the non-anonymous party.
3、 根据权利要求 2所述的匿名业务处理方法, 其特征在于, 还包括: 如果所述匿名服务器没有查找到与所述非匿名方真实标识和所述匿名方 真实标识关联的匿名方匿名标识, 则创建与所述非匿名方真实标识和所述匿 名方真实标识关联的匿名方匿名标识, 并保存所述匿名方匿名标识; 将所述 匿名方匿名标识发送给所述匿名方所属服务器。  3. The anonymous service processing method according to claim 2, further comprising: if the anonymous server does not find an anonymous party anonymous identifier associated with the non-anonymous party real identity and the anonymous party real identity And creating an anonymous party anonymous identifier associated with the non-anonymous party real identifier and the anonymous party real identifier, and saving the anonymous party anonymous identifier; and sending the anonymous party anonymous identifier to the server to which the anonymous party belongs.
4、 根据权利要求 1所述的匿名业务处理方法, 其特征在于, 还包括: 如果所述匿名服务器没有查找到与所述真实标识获取请求中包括的非匿 名方真实标识和匿名方匿名标识相关联的匿名方真实标识时, 向所述非匿名 方所属服务器发送匿名方真实标识获取失败信息。 The anonymous service processing method according to claim 1, further comprising: if the anonymous server does not find the non-hiding included in the real identity acquisition request When the real party identity and the anonymous party anonymous identity are associated with the anonymous party real identity, the anonymous party real identity acquisition failure information is sent to the non-anonymous party's server.
5、 根据权利要求 1至 4任一项所述的匿名业务处理方法, 其特征在于, 还包括:  The method for processing an anonymous service according to any one of claims 1 to 4, further comprising:
所述匿名方所属服务器接收匿名方发起的匿名服务取消请求后, 向所述 匿名服务器转发所述匿名服务取消请求; 所述匿名服务取消请求包括所述匿 名方真实标识和所述非匿名方真实标识;  After receiving the anonymous service cancellation request initiated by the anonymous party, the server to which the anonymous party belongs forwards the anonymous service cancellation request to the anonymous server; the anonymous service cancellation request includes the anonymous party real identity and the non-anonymous party real Identification
所述匿名服务器接收所述匿名方所属服务器发送的匿名服务取消请求; 所述匿名服务器查找到与所述匿名方真实标识和所述非匿名方真实标识 关联的匿名方匿名标识时, 删除所述匿名方真实标识和所述非匿名方真实标 识对应的信息, 并向所述匿名方所属服务器返回匿名服务取消成功信息。  The anonymous server receives an anonymous service cancellation request sent by the server to which the anonymous party belongs; and when the anonymous server finds an anonymous party anonymous identifier associated with the anonymous party real identity and the non-anonymous party real identity, deleting the The anonymous party actually identifies the information corresponding to the non-anonymous party's real identity, and returns an anonymous service cancellation success message to the server to which the anonymous party belongs.
6、 根据权利要求 5所述的匿名业务处理方法, 其特征在于, 还包括: 如果所述匿名服务器没有查找到与所述匿名方真实标识和所述非匿名方 真实标识关联的匿名方匿名标识, 向所述匿名方所属服务器返回匿名服务取 消失败信息。  6. The anonymous service processing method according to claim 5, further comprising: if the anonymous server does not find an anonymous party anonymous identifier associated with the anonymous party real identity and the non-anonymous party real identity , return anonymous service cancellation failure information to the server to which the anonymous party belongs.
7、 一种匿名服务器, 其特征在于, 包括:  7. An anonymous server, comprising:
第一接收模块, 用于接收非匿名方所属服务器发送的用于获取匿名方真 实标识的真实标识获取请求; 所述真实标识获取请求中包括非匿名方真实标 只和匿名方匿名标只;  a first receiving module, configured to receive a real identity obtaining request sent by a server to which the non-anonymous party belongs to obtain an anonymous party authenticity identifier; the real identity obtaining request includes a non-anonymous party real target and an anonymous party anonymous target;
第一查找模块, 用于查找与所述非匿名方真实标识和所述匿名方匿名标 识相关联的匿名方真实标识;  a first searching module, configured to search for an anonymous party real identifier associated with the non-anonymous party real identifier and the anonymous party anonymous identifier;
第一发送模块, 用于当所述第一查找模块查找到与所述非匿名方真实标 识和所述匿名方匿名标识相关联的匿名方真实标识时, 向所述非匿名方所属 服务器发送查找到的匿名方真实标识;  a first sending module, configured to: when the first searching module finds an anonymous party real identifier associated with the non-anonymous party real identifier and the anonymous party anonymous identifier, send a lookup to the non-anonymous party belonging server The anonymous party to the real identity;
保存模块, 用于保存非匿名方真实标识和匿名方真实标识与匿名方匿名 标识的对应信息, 所述非匿名方真实标识和所述匿名方真实标识唯一对应一 个匿名方匿名标只。 a saving module, configured to save a non-anonymous party real identifier and an anonymous party real identifier and an anonymous party anonymous identifier corresponding information, where the non-anonymous party real identifier and the anonymous party real identifier uniquely correspond to one An anonymous party anonymously only.
8、 根据权利要求 7所述匿名服务器, 其特征在于, 还包括:  8. The anonymous server according to claim 7, further comprising:
第二发送模块, 用于当所述第一查找模块没有查找到与所述真实标识获 取请求中包括非匿名方真实标识和匿名方匿名标识相关联的匿名方真实标识 时, 向所述非匿名方所属服务器发送匿名方真实标识获取失败信息。  a second sending module, configured to: when the first searching module does not find an anonymous party real identifier associated with the non-anonymous real identity and the anonymous party anonymous identifier in the real identity obtaining request, to the non-anonymous The server to which the party belongs sends the anonymous party real identity acquisition failure information.
9、 根据权利要求 7或 8所述匿名服务器, 其特征在于, 还包括: 第二接收模块, 用于接收匿名方所属服务器发送的用于获取匿名方匿名 标识的匿名标识获取请求; 所述匿名标识获取请求中包括非匿名方真实标识 和匿名方真实标识;  The anonymous server according to claim 7 or 8, further comprising: a second receiving module, configured to receive an anonymous identifier obtaining request sent by the server to which the anonymous party belongs to obtain an anonymous party anonymous identifier; The identifier obtaining request includes a non-anonymous party real identifier and an anonymous party real identifier;
第二查找模块, 用于查找与所述非匿名方真实标识和所述匿名方真实标 识关联的匿名方匿名标识;  a second searching module, configured to search for an anonymous party anonymous identifier associated with the non-anonymous party real identity and the anonymous party real identity;
第三发送模块, 用于第二查找模块查找到与所述非匿名方真实标识和所 述匿名方真实标识关联的匿名方匿名标识时, 向所述匿名方所属服务器发送 所述第二查找模块查找到的匿名方匿名标识。  a third sending module, configured to: when the second searching module finds an anonymous party anonymous identifier associated with the non-anonymous party real identifier and the anonymous party real identifier, sending the second searching module to the anonymous party belonging server Anonymous party anonymous ID found.
10、 根据权利要求 9所述匿名服务器, 其特征在于, 还包括:  10. The anonymous server according to claim 9, further comprising:
创建模块, 用于当所述第二查找模块没有查找到与所述非匿名方真实标 识和所述匿名方真实标识关联的匿名方匿名标识时, 创建与所述非匿名方真 实标识和所述匿名方真实标识关联的匿名方匿名标识, 并保存所述匿名方匿 名标识; 将所述匿名方匿名标识发送给所述匿名方所属服务器。  a creating module, configured to: when the second lookup module does not find an anonymous party anonymous identifier associated with the non-anonymous party real identifier and the anonymous party real identifier, create a true identifier with the non-anonymous party and the The anonymous party actually identifies the associated anonymous party anonymous identifier, and saves the anonymous party anonymous identifier; and sends the anonymous party anonymous identifier to the server to which the anonymous party belongs.
11、 根据权利要求 7或 8所述匿名服务器, 其特征在于, 还包括: 第三接收模块, 用于接收所述匿名方所属服务器发送的匿名服务取消请 求; 所述匿名服务取消请求包括匿名方真实标识和非匿名方真实标识;  The anonymous server according to claim 7 or 8, further comprising: a third receiving module, configured to receive an anonymous service cancellation request sent by the server to which the anonymous party belongs; the anonymous service cancellation request includes an anonymous party Real identity and non-anonymous party real identity;
第三查找模块, 用于查找与匿名方真实标识和非匿名方真实标识唯一关 联的匿名方匿名标识;  a third searching module, configured to search for an anonymous party anonymous identifier uniquely associated with the anonymous party real identity and the non-anonymous party real identity;
删除模块, 用于当所述第三查找模块查找到与所述匿名方真实标识和所 述非匿名方真实标识关联的匿名方匿名标识时, 删除所述匿名方真实标识和 所述非匿名方真实标识对应的信息; a deleting module, configured to: when the third searching module finds an anonymous party anonymous identifier associated with the anonymous party real identifier and the non-anonymous party real identifier, deleting the anonymous party real identifier and The non-anonymous party actually identifies the corresponding information;
第四发送模块, 用于向所述匿名方所属服务器返回服务取消成功信息。 And a fourth sending module, configured to return a service cancellation success information to the server to which the anonymous party belongs.
12、 根据权利要求 11所述匿名服务器, 其特征在于, 所述第四发送模块 还用于当所述第三查找模块没有查找到与匿名方真实标识和非匿名方真实标 识关联的匿名方匿名标识时, 向匿名方所属服务器返回匿名服务取消失败信 息。 The anonymous server according to claim 11, wherein the fourth sending module is further configured to: when the third searching module does not find an anonymous party anonymously associated with the anonymous party real identity and the non-anonymous party real identity When marking, the anonymous service cancellation failure information is returned to the server to which the anonymous party belongs.
13、 一种匿名服务系统, 其特征在于, 包括匿名服务器和非匿名方所属 服务器;  13. An anonymous service system, comprising: an anonymous server and a server to which the non-anonymous party belongs;
所述非匿名方所属服务器, 用于根据接收到的非匿名方向匿名方发送的 业务请求, 向匿名服务器发送获取匿名方真实标识的真实标识获取请求; 所 述真实标识获取请求中包括非匿名方真实标识和匿名方匿名标识; 用所述匿 名方真实标识代替所述匿名方匿名标识, 向所述匿名方发起业务;  The server to which the non-anonymous party belongs is configured to send, according to the received service request sent by the anonymous party in the non-anonymous direction, a real identity acquisition request for obtaining the real identity of the anonymous party to the anonymous server; the real identity acquisition request includes the non-anonymous party The real identity and the anonymous party anonymous identity; replace the anonymous party anonymous identity with the anonymous party real identity, and initiate a service to the anonymous party;
所述匿名服务器, 用于查找与所述非匿名方真实标识和所述匿名方匿名 标识相关联的匿名方真实标识, 向所述非匿名方所属服务器发送查找到的与 所述非匿名方真实标识和所述匿名方匿名标识相关联的匿名方真实标识。  The anonymous server is configured to search for an anonymous party real identity associated with the non-anonymous party real identity and the anonymous party anonymous identity, and send the found and the non-anonymous party to the non-anonymous party-owned server Identifying the anonymous party's true identity associated with the anonymous party's anonymous identity.
14、 根据权利要求 13所述匿名服务系统, 其特征在于, 还包括: 匿名方 所属服务器;  14. The anonymous service system according to claim 13, further comprising: an anonymous party server;
所述匿名方所属服务器, 用于根据接收到的由匿名方向非匿名方发起的 业务请求, 向所述匿名服务器发送用于获取匿名方匿名标识的匿名标识获取 请求; 所述匿名标识获取请求中包括所述非匿名方真实标识和所述匿名方真 实标识; 用所述匿名方匿名标识代替所述匿名方真实标识, 向所述非匿名方 发起业务;  The server to which the anonymous party belongs is configured to send, according to the received service request initiated by the non-anonymous party in the anonymous direction, an anonymous identity acquisition request for obtaining an anonymous identity of the anonymous party to the anonymous server; Including the non-anonymous party real identity and the anonymous party real identity; replacing the anonymous party real identity with the anonymous party anonymous identity, and initiating a service to the non-anonymous party;
所述匿名服务器, 还用于查找与所述非匿名方真实标识和所述匿名方真 实标识关联的匿名方匿名标识, 向所述匿名方所属服务器发送查找到的匿名 方匿名标只。  The anonymous server is further configured to search for an anonymous party anonymous identifier associated with the non-anonymous party real identity and the anonymous party authentic identity, and send the found anonymous party anonymous target to the anonymous party-owned server.
15、根据权利要求 13所述匿名服务系统,其特征在于,所述匿名服务器, 还用于在没有查找到与所述真实标识获取请求中包括的非匿名方真实标识和 匿名方匿名标识相关联的匿名方真实标识时, 向所述非匿名方所属服务器发 送匿名方真实标识获取失败信息。 15. An anonymous service system according to claim 13 wherein said anonymous server, The method is further configured to: when an anonymous party real identifier associated with the non-anonymous party real identifier and the anonymous party anonymous identifier included in the real identity acquisition request is not found, send an anonymous party real identity acquisition to the non-anonymous party-affiliated server. Failure information.
16、根据权利要求 14所述匿名服务系统,其特征在于,所述匿名服务器, 还用于没有查找到与所述非匿名方真实标识和所述匿名方真实标识关联的匿 名方匿名标识, 则创建与所述非匿名方真实标识和所述匿名方真实标识关联 的匿名方匿名标识, 并保存所述匿名方匿名标识; 将所述匿名方匿名标识发 送给所述匿名方所属服务器。  The anonymous service system according to claim 14, wherein the anonymous server is further configured to: find an anonymous party anonymous identifier associated with the non-anonymous party real identifier and the anonymous party real identifier, Creating an anonymous party anonymous identifier associated with the non-anonymous party real identifier and the anonymous party real identifier, and saving the anonymous party anonymous identifier; and sending the anonymous party anonymous identifier to the server to which the anonymous party belongs.
PCT/CN2011/075339 2010-12-23 2011-06-03 Anonymous service processing method, anonymous server and system WO2011147360A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201010604732.3A CN102137196B (en) 2010-12-23 2010-12-23 Anonymous service processing method as well as anonymous server and system
CN201010604732.3 2010-12-23

Publications (1)

Publication Number Publication Date
WO2011147360A1 true WO2011147360A1 (en) 2011-12-01

Family

ID=44296846

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2011/075339 WO2011147360A1 (en) 2010-12-23 2011-06-03 Anonymous service processing method, anonymous server and system

Country Status (2)

Country Link
CN (1) CN102137196B (en)
WO (1) WO2011147360A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104796563A (en) * 2015-03-18 2015-07-22 百度在线网络技术(北京)有限公司 Method and device for providing communication service for users and service suppliers

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104717376B (en) * 2013-12-16 2018-06-15 中国移动通信集团公司 Caller ID display control method and system, relevant device
CN104507060A (en) * 2014-12-23 2015-04-08 广州市久邦数码科技有限公司 Anonymous short message realization method

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1848874A (en) * 2005-04-13 2006-10-18 华为技术有限公司 Anonymous calling method in next generation network
CN101521569A (en) * 2008-02-28 2009-09-02 华为技术有限公司 Method, equipment and system for realizing service access

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100515127C (en) * 2003-08-27 2009-07-15 华为技术有限公司 Method for speech anonymous chat by cell phone

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1848874A (en) * 2005-04-13 2006-10-18 华为技术有限公司 Anonymous calling method in next generation network
CN101521569A (en) * 2008-02-28 2009-09-02 华为技术有限公司 Method, equipment and system for realizing service access

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104796563A (en) * 2015-03-18 2015-07-22 百度在线网络技术(北京)有限公司 Method and device for providing communication service for users and service suppliers
CN104796563B (en) * 2015-03-18 2018-01-12 百度在线网络技术(北京)有限公司 A kind of method and apparatus for being used to provide session services for user and service side

Also Published As

Publication number Publication date
CN102137196B (en) 2014-04-16
CN102137196A (en) 2011-07-27

Similar Documents

Publication Publication Date Title
CN100471309C (en) Mobile one-machine multiple numbers service system and its application
CN100450213C (en) Method for transmitting short message
CN103916831A (en) Virtual number mapping method and system
CN104822139B (en) A method of communicating number isolation and secret protection are realized based on intermediate number
WO2004100597A1 (en) Multimedia message service apparatus
JP2009542139A (en) Method for providing emergency call service for VoIP subscribers
CN103841077A (en) Calling method and calling system of community subscribers, and community platform
WO2015176238A1 (en) Privacy protection method, device and user terminal
CN101123746B (en) method for forwarding MMS by multiple-in-one system
US20160112850A1 (en) Method to manage multiple caller identities in a telecommunication system
CN104469721B (en) One card multi-number business system and implementation method
CN107708103B (en) Method for realizing number security based on MAP signaling
GB2454886A (en) Maintaining privacy of primary telephone number by use of secondary number
WO2011147360A1 (en) Anonymous service processing method, anonymous server and system
US11343863B2 (en) System and method for communicating across multiple network types
US20110289217A1 (en) Protection against unsolicited communication for internet protocol multimedia subsystem
US20060172744A1 (en) Method and system for subscriber integrity in a mobile communications system
CN100444693C (en) Access method for mobile communication apparatus
CN102377883B (en) Method, device and system for processing fixed network calling
CN101605311B (en) Short message routing method and system thereof
KR20070096162A (en) Spam call blocking service system and method
US7813737B1 (en) Integrated digital enhanced network migrated subscriber mapping
TWI384896B (en) Mobile video telephony method
CN106211110B (en) For the called speech connection method and communication system of machine terminal
CN110324812B (en) International roaming communication method, international gateway, application server and communication system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11786132

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 11786132

Country of ref document: EP

Kind code of ref document: A1