WO2015027781A1 - 通信方法、数据处理平台以及通信系统 - Google Patents

通信方法、数据处理平台以及通信系统 Download PDF

Info

Publication number
WO2015027781A1
WO2015027781A1 PCT/CN2014/082984 CN2014082984W WO2015027781A1 WO 2015027781 A1 WO2015027781 A1 WO 2015027781A1 CN 2014082984 W CN2014082984 W CN 2014082984W WO 2015027781 A1 WO2015027781 A1 WO 2015027781A1
Authority
WO
WIPO (PCT)
Prior art keywords
party
communication
party number
identifier
platform
Prior art date
Application number
PCT/CN2014/082984
Other languages
English (en)
French (fr)
Inventor
白志文
董鑫
梁永缘
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2015027781A1 publication Critical patent/WO2015027781A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42008Systems for anonymous communication between parties, e.g. by use of disposal contact identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4535Network directories; Name-to-address mapping using an address exchange platform which sets up a session between two nodes, e.g. rendezvous servers, session initiation protocols [SIP] registrars or H.323 gatekeepers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/60Aspects of automatic or semi-automatic exchanges related to security aspects in telephonic communication systems
    • H04M2203/6027Fraud preventions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity

Definitions

  • the present invention relates to the field of information security and communication technologies, and in particular, to a communication method, a data processing, and a communication system.
  • customers place orders on e-commerce websites to form order information, and all order information is disclosed to the merchants.
  • the merchant can conveniently deliver the goods according to the address and telephone number of the customer provided on the order information.
  • Sensitive information such as the customer's name, contact information (mobile number) during the delivery process is printed on the distribution order or on the package. After the distribution of the logistics, it is delivered to the courier.
  • the courier arrives at the consignee's information (mobile number or fixed telephone, receiving address) to contact the customer to pick up the item.
  • the customer's personal information especially the phone number
  • the merchant and the courier since the customer's personal information will be disclosed on the courier or on the package, the merchant and the logistics personnel will be caused. Others get the personal information of the customer; this will bring the following problems to the customer:
  • the merchant knows the customer's phone number. When the customer gives dissatisfaction with the evaluation of the transaction, the merchant constantly harasses the customer to change the evaluation by telephone; or sends the harassment information to the customer in order to promote a certain product;
  • a communication method that enables the delivery party to communicate with the receiving party and protect sensitive information such as the recipient's telephone number is a problem that must be solved.
  • the embodiment of the invention provides a communication method, a data processing platform and a communication system, so as to solve the problems of security risks and information nuisance caused by the numbers of the public communication parties, and communicate the hidden communication numbers of the communication partners, thereby improving the information of the communication parties. safety.
  • the present invention provides a communication method, the communication method comprising:
  • mapping relationship table including an identifier, a first party number, and a second party number, and acquiring a first party number and a second party number corresponding to the identifier;
  • the communications method further includes:
  • the method before receiving the call request sent by the client, the method further includes:
  • the identification code is generated according to a predetermined call task, so that the client acquires the identification code and requests a call.
  • the method further includes:
  • mapping relationship table including the identifier, the first party number, and the second party number
  • the mapping relationship table is configured to query the first party number and the second party number according to the identifier.
  • the present invention provides a data processing platform, where the data processing platform includes:
  • a receiving unit configured to receive a call request sent by the client, where the call request includes an identifier, where the identifier is at least one of a picture and a text;
  • a query unit configured to query, according to the identifier, an identifier, a first party number, and a second party number a mapping relationship table of the code, acquiring a first party number and a second party number corresponding to the identifier;
  • a sending unit configured to send the first party number and the second party number to the communication platform, so that the communication platform initiates a call to the first party number and the second party number, respectively, so that the first party and the second party Communication.
  • the method further includes:
  • a communication control unit configured to receive feedback information sent by the communication platform, and when the communication between the first party and the second party is unsuccessful, the sending unit sends a preset message to the communication platform to enable the communication The platform sends the preset message to the second party.
  • the method further includes:
  • the identifier generating unit is configured to generate the identifier according to a predetermined call task, so that the client acquires the identifier and requests a call.
  • the method further includes:
  • a storage unit configured to establish and store the mapping relationship table including the identifier, the first party number, and the second party number;
  • the mapping relationship table is configured to query the first party number and the second party number according to the identifier.
  • a third aspect provides a communication system, where the communication system includes a data processing platform, a client, a communication platform, a first party communication terminal, and a second party communication terminal;
  • the client is configured to send a call request, where the call request includes an identifier, and the identifier is at least one of a picture and a text;
  • the data processing platform is configured to receive a call request sent by the client, and query a mapping relationship table including the identifier, the first party number, and the second party number according to the identifier, and obtain the first party number corresponding to the identifier And the second party number; sending the first party number and the second party number to the communication platform;
  • the communication platform is configured to receive the first party number and the second party number, and initiate a call to the first party number and the second party number respectively, so that the first party communication terminal and the second party communication terminal communicate.
  • a third aspect provides a data processing platform including a processor, a memory, and a network interface connected by a communication bus, wherein the network interface receives a call request sent by a client, the call request includes an identification code, The identifier is at least one of a picture and a text; the processor queries the memory to query a mapping relationship table including the identification code, the first party number, and the second party number through the communication bus according to the identification code, and obtains The first party number and the second party number corresponding to the identification code; the network interface sends the first party number and the second party number to the communication platform, so that the communication platform respectively sends the first party number and The second party number initiates a call such that the first party and the second party communicate.
  • the first party number and the second party number are sent to the communication platform by using the identifier as the keyword for querying the first party number and the second party number, and the communication platform is respectively directed to the first party and the second party.
  • Initiating a call to enable the first party to communicate with the second party so that neither of the communication parties knows the other party's telephone number, thereby providing a communication method for hiding the own party's telephone number from the communication partner, thereby avoiding certain application places (such as E-shopping)
  • the number of one party is known by the other party, causing nuisance by the other party or being notified by a third party other than the two parties, causing problems such as telephone fraud or interference, thereby improving the information security of both parties.
  • FIG. 1 is a schematic flow chart of a communication method according to an embodiment of the present invention.
  • FIG. 2 is a schematic flow chart of a communication method according to an embodiment of the present invention.
  • FIG. 3 is a schematic flow chart of a communication method according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of a data processing platform according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of a data processing platform according to an embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of a data processing platform according to an embodiment of the present invention.
  • FIG. 7 is a schematic structural diagram of the data processing platform in an embodiment of the present invention.
  • FIG. 8 is a schematic structural diagram of a communication system according to an embodiment of the present invention.
  • FIG. 9 is a flow chart showing the communication between the first party and the second party in the communication system according to an embodiment of the present invention.
  • Embodiment 1 is a diagrammatic representation of Embodiment 1:
  • the embodiment provides a communication method. As shown in FIG. 1 , the communication method includes:
  • Step S110 Receive a call request sent by the client, where the call request includes an identifier, where the identifier is at least one of a picture and a text; the specific identifier may be a one-dimensional barcode, a two-dimensional barcode, or a radio frequency. a label or any combination of a picture, a text, or a picture and a character for the creation of a logo, such as a combination of a one-dimensional barcode and a serial number corresponding to the one-dimensional barcode;
  • Step S120 Query a mapping relationship table including an identifier, a first party number, and a second party number according to the identifier, and obtain a first party number and a second party number corresponding to the identifier; the identifier, the first party The number and the second party number form a mapping relationship, and the identifier is used as a keyword of the mapping relationship table to query the telephone numbers of the two parties; the telephone number may be a fixed telephone signal, a mobile communication signal, or the like. identifier;
  • Step S130 Send the first party number and the second party number to the communication platform, so that the communication platform initiates a call to the first party number and the second party number respectively, so that the first party and the second party communicate.
  • the communication platform dials the number of both parties to make the first party and the second party of the communication Contact by video or voice.
  • the two parties do not know the number of the other party, so that when the two parties need to communicate with each other, the number of the communication partner must be obtained, and the calling party dials the communication of the called party number.
  • the risk of leaking sensitive information such as telephone numbers is reduced, and the security of both parties is improved.
  • Embodiment 2 is a diagrammatic representation of Embodiment 1:
  • Step S210 Receive a call request sent by the client, where the call request includes an identifier, and the identifier is at least one of a picture and a text;
  • Step S220 Query a mapping relationship table including an identifier, a first party number, and a second party number according to the identifier, and obtain a first party number and a second party number corresponding to the identifier;
  • Step S230 Send the first party number and the second party number to the communication platform, so that the communication platform initiates a call to the first party number and the second party number respectively, so that the first party and the second party communicate.
  • Step S240 Receive feedback information sent by the communication platform, and send feedback to the communication platform if the communication between the first party and the second party is unsuccessful, so that the communication platform sends the information to the second party. Preset message.
  • the preset message is information that needs to be conveyed by the first party.
  • the second party may be notified of the pick-up location, the pick-up period, etc., and sent to the second party.
  • the second party can further communicate with the first party by using the identification code, thereby further perfecting the communication method, and in order to prevent exposure of the number of the sending party, the information is preset to send the first party number and the second party.
  • the number is sent to the data processing platform or the server of the communication platform, and the data processing platform sends the preset message to the second party by the communication platform, so that the second party still does not know the number of the first party, thereby ensuring the number Security.
  • Embodiment 3 is a diagrammatic representation of Embodiment 3
  • Step S310 Generate the identifier according to a predetermined call task, so that the client acquires the identifier and requests a call;
  • Step S320 Receive a call request sent by the client, where the call request includes an identifier, and the identifier is at least one of a picture and a text;
  • Step S330 Query a mapping relationship table including an identifier, a first party number, and a second party number according to the identifier, and obtain a first party number and a second party number corresponding to the identifier;
  • Step S340 Send the first party number and the second party number to the communication platform, so that the communication platform initiates a call to the first party number and the second party number respectively, so that the first party and the second party communicate.
  • the calling task is foreseeable.
  • the delivery party needs to notify the receiving party by calling the receiving party; and if necessary, the service of negotiating the calling number is required.
  • the communication method described in this embodiment can be used for communication, thereby realizing the communication and hiding the communication number at the same time, and improving the communication number. safety.
  • Embodiment 4 is a diagrammatic representation of Embodiment 4:
  • mapping relationship table including an identifier, a first party number, and a second party number, and acquiring a first party number and a second party number corresponding to the identifier;
  • the method described in this embodiment further includes:
  • mapping relationship table including the identifier, the first party number, and the second party number
  • the mapping relationship table is used to query the first party number and the second party number in response to the client call request.
  • the mapping relationship table may be established at any time before the query.
  • the communication method described in the first embodiment to the fourth embodiment may also perform authentication on the client that sends the call request, and if the client has the right to enable the first party to communicate with the second party, If the client is not authorized, the call request is ignored; the specific steps can be taken as follows:
  • the method further includes receiving the client to send the authentication information
  • the client has the right to query the mapping table including the identifier, the first party number, and the second party number according to the identifier, the first party number and the second party number corresponding to the identifier are obtained; Transmitting the first party number and the second party number to the communication platform, so that the communication platform initiates a call to the first party number and the second party number respectively, so that the first party and the second party communicate;
  • the specific authentication information may be a user name, a user name, a password, and the like assigned by the recipient.
  • the security of the data can be further improved by encrypting the call request sent by the client; before the identifier and/or the authentication information in the call request is extracted, the step of decrypting is further included; the specific encryption is performed.
  • the private interface encryption can be selected, so that the security after encryption is higher than the encryption method that has been generally used.
  • the first and second parties of the present invention directly communicate by dialing the number of the other party, but not by knowing the other party's number.
  • the code query, and then the communication platform calls the first party and the second party respectively to hide the communication numbers of the communication parties, thereby preventing one party from nuisance to the other party, especially the first party to the second party
  • the nuisance such as the nuisance of merchants in e-commerce.
  • Embodiment 5 is a diagrammatic representation of Embodiment 5:
  • the fifth embodiment provides a data processing platform. As shown in FIG. 4, the data processing platform in this embodiment includes:
  • the receiving unit 410 is configured to receive a call request sent by the client, where the call request includes an identifier, where the identifier is at least one of a picture and a text; and the specific identifier is a two-dimensional code and a one-dimensional code. Or an identification code consisting of a number or a character;
  • the querying unit 420 is configured to query, according to the identifier, a mapping relationship table including an identifier, a first party number, and a second party number, and obtain a first party number and a second party number corresponding to the identifier;
  • the code, the first party number, and the second party number are pre-stored or established;
  • the sending unit 430 is configured to send the first party number and the second party number to the communication platform, so that the communication platform initiates a call to the first party number and the second party number, respectively, so that the first party and the second party Party communication.
  • the data processing platform may be a website or a service platform, such as a web server or a distributed network service platform, such as a website providing e-commerce.
  • the data processing platform in this embodiment queries the first party number and the second number according to the identifier sent by the client, and sends the first party number and the second number to the communication platform, and the communication platform initiates a call to the first party and the second party that need to communicate.
  • the first party and the second party establish a connection and perform communication, so that the first party and the second party's telephone number for communication are transparent to each other in the communication, and in the electronic commerce, the first party is usually sent
  • the buyer, the second party is the receiving party, so that the phone number is transparent to the delivery party and the merchant who shipped, and the second party’s receiver gives the bad review of the transaction or delivery service.
  • the merchant or the delivery party has no way to directly dial the receiving party number, thereby nuisance the buyer, thereby ensuring the order of the transaction, thereby protecting the sensitive information of the second party.
  • the embodiment provides a structure of the data processing platform.
  • the data processing described in this embodiment includes the following structure:
  • the receiving unit 510 is configured to receive a call request sent by the client, where the call request includes an identifier, where the identifier is at least one of a picture and a text;
  • the querying unit 520 is configured to query, according to the identifier, an identifier, a first party number, and a second party. a mapping relationship table of numbers, obtaining a first party number and a second party number corresponding to the identifier;
  • the sending unit 530 is configured to send the first party number and the second party number to the communication platform, so that the communication platform initiates a call to the first party number and the second party number, respectively, so that the first party and the second party Party communication
  • the communication control unit 540 is configured to receive the feedback information sent by the communication platform.
  • the sending unit 530 is configured to send the preset to the communication platform.
  • the feedback information sent by the communication platform may only be information that the communication failure is sent when the communication between the first party and the second party fails, or may be sent when both the first party and the second party succeed and fail, and the data processing is performed.
  • the platform judges whether the first party and the second party communicate successfully according to the specific content of the feedback information, and the communication succeeds in responding well to the call request of the client, and if the communication fails, in order to achieve the communication between the first party and the second party
  • the data processing platform sends its pre-set message to the second party.
  • the content of the message may be such that the first party needs to inform the content of the first party, or the data including the identifier may be used, so that the second party can query the first one according to the identifier through the data processing platform.
  • Party number communicate. Therefore, the data processing platform function is enhanced by the setting of the communication control unit, thereby improving the practicability of the data processing platform.
  • a receiving unit configured to receive a call request sent by the client, where the call request includes an identifier, where the identifier is at least one of a picture and a text; and the specific identifier is a two-dimensional code, a one-dimensional code, or An identification code consisting of numbers or characters;
  • a query unit configured to query, according to the identifier, a mapping relationship table including an identifier, a first party number, and a second party number, and obtain a first party number and a second party number corresponding to the identifier; the identifier , the first party number and the second party number are pre-stored or established;
  • a sending unit configured to send the first party number and the second party number to the communication platform, so that the communication platform initiates a call to the first party number and the second party number, respectively, so that the first party and the second party Pass News
  • the identifier generating unit is configured to generate the identifier according to a predetermined call task, so that the client acquires the identifier and requests a call.
  • an identification code generating unit is added to generate an identification code according to a predetermined calling task; instead of being generated by a peripheral device, the data is input into the data processing platform. Therefore, the function of the data processing platform is enhanced, and the identification code can be generated by itself; thereby improving the intelligence of the data processing platform.
  • the data processing platform in this embodiment includes:
  • the receiving unit 610 is configured to receive a call request sent by the client, where the call request includes an identifier, where the identifier is at least one of a picture and a text;
  • the querying unit 620 is configured to query, according to the identifier, a mapping relationship table including an identifier, a first party number, and a second party number, and obtain a first party number and a second party number corresponding to the identifier;
  • the sending unit 630 is configured to send the first party number and the second party number to the communication platform, so that the communication platform initiates a call to the first party number and the second party number, respectively, so that the first party and the second party Party communication
  • the communication control unit 640 is configured to receive the feedback information sent by the communication platform, and when the communication between the first party and the second party is unsuccessful, the sending unit sends the preset message to the communication platform, so that the The communication platform sends the preset message to the second party.
  • a storage unit 650 configured to establish and store the mapping relationship table including the identifier, the first party number, and the second party number;
  • the mapping relationship table is configured by the query unit to the first party according to the identifier a query of the number and the second party number, and the identifier is used as a keyword of the mapping relationship table, such as in the e-commerce industry or in the express delivery industry, by assigning an identification code according to the first party number and the second party number, and The output is sent to the courier, and the courier prints the identification code on the package of the goods or on the courier.
  • the security of the phone number of the receiving party is improved, and the nuisance call such as the advertising phone caused by the leakage of the phone number is reduced. And phone scams and other issues.
  • the data processing platform in this embodiment may further include an authentication unit.
  • the receiving unit is configured to receive the authentication information sent by the client while receiving the call request sent by the client;
  • the query unit is configured to query the mapping relationship table including the identifier, the first party number, and the second party number according to the identifier, and obtain the first party number and the number corresponding to the identifier a two-party number; and the sending unit is configured to send the first party number and the second party number to the communication platform, so that the communication platform initiates a call to the first party number and the second party number respectively, so that One party communicates with the second party;
  • the data processing platform ignores the call request.
  • the first party and the second party are made unnecessary by the first party number and the second party number stored in the data processing platform after the unauthorized client obtains the identification code illegally. Communication, so the authentication unit is added. Through the setting of the authentication unit, the unnecessary communication between the first party and the second party caused by the unauthorized client or the illegal client can be effectively eliminated, thereby providing the information again.
  • the authentication information may be a single character string including characters and/or numbers having a recognition function, or may be composed of a plurality of parts, such as a user name and a password. Whether it is a right client or an unprivileged client, whether the authentication information sent by the client is registered with the data processing platform or allocated by the data processing platform or has corresponding in the data processing platform The storage etc. are determined.
  • the data processing platform in this embodiment may be as shown in FIG. 7, including at least one processor 710 (for example, a CPU), at least one network interface 720 or other communication interface, a memory 730, and at least one communication bus 740. To achieve connection communication between these devices.
  • the processor 710 is configured to execute executable modules stored in the memory 730, such as a computer program.
  • the memory 730 may include a high speed random access memory (RAM), and may also include Non-volatile memory, for example: at least one disk storage.
  • the communication connection between the system gateway and at least one other network element is implemented by at least one network interface 720 (which may be wired or wireless), and may use an Internet, a wide area network, a local network, a metropolitan area network, or the like.
  • the memory 730 stores a program that can be executed by the processor 710, the program comprising:
  • the processor 710 receives, by using the network interface 720 or other communication interface, a call request sent by a client, where the call request includes an identification code, where the identification code is at least one of a picture and a text; Obtaining, by using the communication bus 740, the mapping table including the identifier, the first party number, and the second party number in the memory 730, and acquiring the first party number and the second party number corresponding to the identifier; And transmitting the first party number and the second party number to the communication platform, so that the communication platform initiates a call to the first party number and the second party number respectively, so that the first party and the second party communicate.
  • a specific implementation structure is provided. According to the above structure, the data processing platform of the present invention can be easily fabricated.
  • this embodiment provides a communication system
  • the communication system specifically includes a data processing platform 820, a client 810, a communication platform 830, a first party communication terminal 840, and a second party communication terminal 850;
  • the client 810 is configured to send a call request, where the call request includes an identifier, and the identifier is at least one of a picture and a text;
  • the data processing platform 820 is configured to receive a call request sent by the client, and query a mapping relationship table including the identifier, the first party number, and the second party number according to the identifier, and acquire the first party corresponding to the identifier a number and a second party number; sending the first party number and the second party number to the communication platform;
  • the communication platform 830 is configured to receive the first party number and the second party number, and initiate a call to the first party number and the second party number respectively, so that the first party communication terminal 840 and the second party communication terminal 850 communication.
  • the data processing platform 820 may be a specific structure running a computer, a server, a computer group, etc., which completes the corresponding function program; the client 810 may be a communication device that can send data, and may also be in a specific implementation process.
  • the first party communication terminal 840 or the second party communication terminal 850 is multiplexed.
  • the communication platform 830 is also an arbitrary structure that can communicate with two communication terminals, such as a computer accessing the network; the first-party communication terminal 840 and the second-party communication terminal 850 can be existing.
  • Various communications such as fixed-circuit based on circuit switching, mobile communications, etc., may also be network-based IP communications and the like.
  • Step S810 The client 810 obtains the identification code; the method for obtaining the identification code may be various, such as receiving peripheral input, manual manual input, scanning from a package including the identification code, scanning on a file; for example, scanning One-dimensional code, two-dimensional code or radio frequency identification technology is used to read the radio frequency code.
  • the identification code may be in the form of a combination of a text, a graphic, a text, and a graphic, and only needs to have a recognition function; in a specific implementation process, if the client 810 stores the identification code in advance , the step of obtaining the identification code can be omitted;
  • Step S820 The client 810 sends a call request to the data processing platform 820; the call request includes the identifier;
  • Step S830 The data processing platform 820 receives the call request sent by the client 810, extracts an identification code from the call request, and sets the identification code, the first party number, and the second party number according to the identification code.
  • the first party number and the second party number that need to be communicated are queried in the mapping relationship table;
  • Step S840 The data processing platform 820 sends the query result - the first party number and the second party number to the communication platform 830;
  • Step S850 After receiving the first party number and the second party number, the communication platform 830 calls the first party communication terminal 540 and the second party communication terminal 850, respectively;
  • Step S860 The first party communication terminal 840 and the second party communication terminal 850 perform communication, thereby realizing communication.
  • the data processing platform 820 before receiving the call request of the client 810, the data processing platform 820 further includes generating an identifier according to a call task that is known in advance;
  • the client may include the following structure:
  • a data extracting unit configured to obtain an identification code
  • a data sending unit configured to send a call request to the data processing platform, where the call request includes the identifier; the identifier is at least one of a picture and a text.
  • the data extraction unit is configured to obtain an identification code from the outside, such as scanning a one-dimensional barcode, two barcodes, and a radio frequency label from the goods, so that the specific structure can make a scanning unit or an input device such as a touch input screen. And a keyboard, and an input interface can also be used to connect with the peripheral device to obtain the identification code that has been stored or extracted in the peripheral device.
  • the specific structure may have a device such as a smart phone or a tablet computer that inputs information or scans functions;
  • the client may further include a communication unit, configured to receive a call request of the communication platform, and communicate with the second party as the first party; wherein the client is the first party communication terminal.
  • the client is a device including a communication unit, the communication can be directly performed as a first party.
  • the client is only a single device including a data sending unit, other communications such as a mobile phone, a tablet, or a fixed line are required.
  • the device that the terminal makes a call does not include the communication unit.
  • a communication terminal including a communication unit such as a mobile phone or a tablet, is preferred.
  • These devices can also obtain the identification code from the keyboard by means of keyboard, touch and scanning, so that the device can be considered to integrate the data extraction unit and the data transmission unit.
  • the present invention when trading online, as a third party providing a payment service or providing a trading platform, the present invention
  • the data processing platform in the data according to the order number of the two parties, the order quantity and the cargo information and the like, distribute a unique serial number or two-dimensional code for each order as the identification in the communication method described in this embodiment.
  • the customer's number is stored in the data processing platform and the customer's number is blocked by the merchant.
  • the merchant sends the goods by express mail, and the courier company stores the contact information of the courier according to the identification code in the data processing platform, thereby establishing The identification code, the first party number, the second party number; when the courier is delivered to the destination, the courier needs to notify the customer to pick up the piece, and can pass through the client (the client can make an input device with the function of transmitting information)
  • the courier finds the corresponding identification code on the package of goods or on the courier, and sends it to the trading platform as a data processing platform.
  • the transaction platform finds the consignee number and the delivery party from the mapping relationship table according to the identification code.
  • the number, and then the communication platform connects the receiving party and the delivery party, so that the receiving party and the delivery party communicate Inform the consignee to the agreed place to pick up.
  • the buyer’s phone number is not disclosed to the merchant or the delivery party. Therefore, when the buyer gives a bad review, the merchant cannot ask the merchant to change the evaluation by phone, affecting the purchase order and disturbing the buyer. In the process of mailing, there will be no information security because the buyer's number is printed on the courier or the outer packaging of the goods, causing the buyer's phone number to leak out, leading to security problems such as phone fraud.
  • aspects of the present invention, or possible implementations of various aspects may be embodied as a system, method, or computer program product.
  • aspects of the invention, or possible implementations of various aspects may be in the form of an entirely hardware embodiment, an entirely software embodiment (including firmware, resident software, etc.), or a combination of software and hardware aspects, They are collectively referred to herein as "circuits," “modules,” or “systems.”
  • aspects of the invention, or possible implementations of various aspects may take the form of a computer program product, which is a computer readable program code stored in a computer readable medium.
  • the computer readable medium can be a computer readable signal medium or a computer readable storage medium.
  • the computer readable storage medium includes, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, device, or device, or any suitable combination of the foregoing, such as random access memory (RAM), read only Memory (ROM), erasable programmable read only memory (EPROM or flash memory), optical fiber, portable read only memory (CD-ROM).
  • RAM random access memory
  • ROM read only Memory
  • EPROM or flash memory erasable programmable read only memory
  • CD-ROM portable read only memory
  • the processor in the computer reads the computer readable program code stored in the computer readable medium such that the processor is capable of performing the various functional steps specified in each step of the flowchart, or a combination of steps; A device that functions as specified in each block, or combination of blocks.
  • the computer readable program code can execute entirely on the user's computer, partly on the user's computer, as a separate software package, partly on the user's computer and partly on the remote computer, or entirely on the remote computer or server.
  • the functions noted in the various steps in the flowcharts or in the blocks in the block diagrams may not occur in the order noted. For example, two steps, or two blocks, shown in succession may be executed substantially concurrently or the blocks may be executed in the reverse order.

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明公开了通信方法、数据处理以及通信系统,涉及信息安全领域以及通信技术领域。所述通信方法、数据处理平台以及客户端,以识别码为查询第一方号码和第二方号码的关键字,将第一方号码和第二方号码发送至通信平台,通信平台分别向第一方和第二方发起呼叫,使第一方与第二方进行通信,从而通信双方都不知道对方的电话号码,从而提供了一种对通信对方隐藏己方电话号码的通信方法,从而减少通信双方的电话号码的对外公开,从而提高了信息安全。应用在电子商务领域,有利于保护顾客的电话号码,从而可以有效的避免商家和因从快递上获取的电话号码的其他人的骚扰和诈骗。

Description

通信方法、数据处理平台以及通信系统
本申请要求于2013年07月25日提交中国专利局、申请号为201310316657.4、发明名称为“通信方法、数据处理平台以及通信系统”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及信息安全及通信技术领域,尤其涉及一种通信方法、数据处理以及通信系统。
背景技术
目前,随着通信技术的发展,客户在电子商务网站上进行下单购买,形成订单信息,订单信息全部公开给商家。商家根据订单信息上提供的顾客的地址及电话号码以方便进行发货。在配送发货过程中客户的姓名、联系方式(手机号码)等敏感信息印刷在配货单或货物包装上。物流分配后交由快递人员进行配送。快递人员按照快递单上收货人信息(手机号码或者固定电话、收货地址)到达打电话联系客户取件。
在现有的电子商务交易中,客户的个人信息,尤其是电话号码均向商家和快递人员公开,且由于将客户的个人信息将公开在快递单上或包装上,将导致出商家、物流人员以外的其他人获取客户的个人信息;这样将给客户带来以下问题:
一:商家知道了客户的电话号码,当客户给出不满意此次交易的评价时,商家不断通过电话骚扰客户更改评价;或为了推销某一产品向客户发送骚扰信息;
二:快递人员以及其他不参与交易的人员获取了客户信息后,容易引发电话恶意诈骗、电话广告等造成客户困扰的行为。
故提出一种能使送货方与收货方通信,且保护收货方电话号码等敏感信息的通信方法是必须解决的一个问题。
发明内容
本发明实施例提供一种通信方法、数据处理平台以及通信系统,以解决公开通信双方的号码造成安全隐患以及信息滋扰等问题,对通信对方隐藏通信号码进行通信,从而提高了通讯双方的信息安全性。
第一方面,本发明提供一种通信方法,所述通信方法包括:
接收客户端发送的呼叫请求,所述呼叫请求包括识别码,所述识别码为图片和文字中的至少一种;
根据所述识别码查询包括识别码、第一方号码和第二方号码的映射关系表,获取所述识别码对应的第一方号码和第二方号码;
将所述第一方号码和所述第二方号码发送至通信平台,以使通信平台分别向第一方号码和第二方号码发起呼叫,使得第一方和第二方通信。
第一方面第一种实现方式中,所述通信方法还包括:
接收所述通信平台发送的反馈信息,并在反馈第一方与第二方的通信是不成功时,向所述通信平台发送预先消息,以使所述通信平台向第二方发送所述预先消息。
第一方面第二种实现方式中,在接收客户端发送的呼叫请求之前还包括:
根据预定的呼叫任务生成所述识别码,以使所述客户端获取所述识别码并请求呼叫。
第一方面第三种实现方式中,还包括:
建立并存储所述包括识别码、第一方号码以及第二方号码的映射关系表;
其中,所述映射关系表用以根据所述识别码对第一方号码和第二方号码的查询。
第二方面,本发明提供一种数据处理平台,所述数据处理平台包括:
接收单元,用以接收客户端发送的呼叫请求,所述呼叫请求包括识别码,所述识别码为图片和文字中的至少一种;
查询单元,用以根据所述识别码查询包括识别码、第一方号码和第二方号 码的映射关系表,获取所述识别码对应的第一方号码和第二方号码;
发送单元,用以将所述第一方号码和所述第二方号码发送至通信平台,以使通信平台分别向第一方号码和第二方号码发起呼叫,使得第一方和第二方通信。
第二方面第一种实现方式中,还包括:
通信控制单元,用以接收通信平台发送的反馈信息,并在反馈第一方与第二方的通信不成功时,使所述发送单元向所述通信平台发送预设消息,以使所述通信平台向第二方发送所述预设消息。
第二方面第二种实现方式中,还包括:
识别码生成单元,用以根据预定的呼叫任务生成所述识别码,以使所述客户端获取所述识别码并请求呼叫。
第二方面第三种实现方式中,还包括:
存储单元,用以建立并存储所述包括识别码、第一方号码以及第二方号码的映射关系表;
其中,所述映射关系表用以根据所述识别码对第一方号码和第二方号码的查询。
第三方面提供一种通信系统,所述通信系统包括数据处理平台、客户端、通信平台、第一方通信终端以及第二方通信终端;
所述客户端用以发送呼叫请求,所述呼唤请求包括识别码,所述识别码为图片和文字中的至少一种;
所述数据处理平台用以接收客户端发送的呼叫请求;根据所述识别码查询包括识别码、第一方号码和第二方号码的映射关系表,获取所述识别码对应的第一方号码和第二方号码;将所述第一方号码和所述第二方号码发送至通信平台;
所述通信平台用以接收所述第一方号码和所述第二方号码,并分别向第一方号码和第二方号码发起呼叫,使得第一方通信终端和第二方通信终端通信。
第三方面提供一种一种数据处理平台,包括通过通信总线相连的处理器、存储器和网络接口,其中,所述网络接口接收客户端发送的呼叫请求,所述呼叫请求包括识别码,所述识别码为图片和文字中的至少一种;处理器根据所述识别码,经由所述通信总线到所述存储器中查询包括识别码、第一方号码和第二方号码的映射关系表,获取所述识别码对应的第一方号码和第二方号码;所述网络接口将所述第一方号码和所述第二方号码发送至通信平台,以使通信平台分别向第一方号码和第二方号码发起呼叫,使得第一方和第二方通信。
本发明实施例中,以识别码为查询第一方号码和第二方号码的关键字,将第一方号码和第二方号码发送至通信平台,通信平台分别向第一方和第二方发起呼叫,使第一方与第二方进行通信,从而通信双方都不知道对方的电话号码,从而提供了一种对通信对方隐藏己方电话号码的通信方法,从而避免了某些应用场所(如电子购物)某一方的号码被对方获知,导致被对方所滋扰或由通讯双方以外的第三方获悉,造成电话诈骗或干扰等问题,从而提高了通讯双方的信息安全。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作一简单地介绍,显而易见地,下面描述中的附图是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本发明一个实施例中所述的通信方法流程示意图;
图2是本发明一个实施例中所述的通信方法流程示意图;
图3是本发明一个实施例中所述的通信方法流程示意图;
图4是本发明一个实施例中所述的数据处理平台结构示意图;
图5是本发明一个实施例中所述的数据处理平台结构示意图;
图6是本发明一个实施例中所述的数据处理平台结构示意图;
图7是本发明一个实施例中所述数据处理平台结构示意图;
图8是本发明一个实施例中所述的通信系统的结构示意图;
图9是本发明一个实施例中所述的通信系统使第一方和第二方通信的流程示意图。
具体实施方式
为使本发明实施例的目的、技术方案和优点更加清楚,下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚地描述,显然,所描述的实施例是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
下面结合附图和实施例,对本发明的具体实施方式作进一步详细描述。以下实施例用于说明本发明,但不用来限制本发明的范围。
实施例一:
本实施例提供一种通信方法,如图1所示,所述通信方法依次包括:
步骤S110:接收客户端发送的呼叫请求,所述呼叫请求包括识别码,所述识别码为图片和文字中的至少一种;具体的所述识别码可以是一维条码、二维条码、射频标签或任意的具有标识制作用的图片、文字或图片与文字的组合,如一维条码以及与所述一维条码对应的序列号的构成的图片与文字的组合;
步骤S120:根据所述识别码查询包括识别码、第一方号码和第二方号码的映射关系表,获取所述识别码对应的第一方号码和第二方号码;识别码、第一方号码、第二方号码形成了映射关系,所述识别码作为所述映射关系表的关键字,用于查询通讯双方的电话号码;所述电话号码可以是固话通信号、移动通信号等通讯识别号;
步骤S130:将所述第一方号码和所述第二方号码发送至通信平台,以使通信平台分别向第一方号码和第二方号码发起呼叫,使得第一方和第二方通讯。通信平台接收到双方的号码后,分别拨通双方号码,使通讯的第一方和第二方 通过视频或语音进行联系。
采用本实施例所述的通信方法,通讯双方均不知道对方的号码,从而相对于传统的通讯双方需要通讯时,必须获取通讯对方的号码,并由主叫方拨通被叫方号码的通讯方式,减少了电话号码这种敏感信息对外泄露的风险,提高了通讯双方的安全。
实施例二:
当通信平台呼叫第一方、第二方,若第二方无法连接或者虽然连接成功但无人接听,为了实现第一方和第二方的通讯或告知第二方有人对其进行过呼叫,在本实施例中做出了一下改进,本实施例所述的通信方法具体如下:
步骤S210:接收客户端发送的呼叫请求,所述呼叫请求包括识别码,所述识别码为图片和文字中的至少一种;
步骤S220:根据所述识别码查询包括识别码、第一方号码和第二方号码的映射关系表,获取所述识别码对应的第一方号码和第二方号码;
步骤S230:将所述第一方号码和所述第二方号码发送至通信平台,以使通信平台分别向第一方号码和第二方号码发起呼叫,使得第一方和第二方通信。
步骤S240:接收所述通信平台发送的反馈信息,并在反馈第一方与第二方的通信不成功,向所述通信平台发送预设消息,以使所述通信平台向第二方发送所述预设消息。
所述预设消息以是第一方需要转达的信息,如在快递行业中,若第一方为送货方,可以是告知第二方取货地点、取货期限等发送至第二方,第二方可以通过识别码再与第一方进行通信,从而进一步完善了所述通信方法,且为了防止暴露发送消息方的号码,所述信息是预先设置在发送第一方号码和第二方号码至通信平台的数据处理平台或服务器中的,数据处理平台将所述预先设置的消息由通信平台发送至第二方,从而第二方依旧不知道第一方的号码,从而依旧保证了号码的安全性。
实施例三:
本实施例通信方法依次包括:
步骤S310:根据预定的呼叫任务生成所述识别码,以使所述客户端获取所述识别码并请求呼叫;
步骤S320:接收客户端发送的呼叫请求,所述呼叫请求包括识别码,所述识别码为图片和文字中的至少一种;
步骤S330:根据所述识别码查询包括识别码、第一方号码和第二方号码的映射关系表,获取所述识别码对应的第一方号码和第二方号码;
步骤S340:将所述第一方号码和所述第二方号码发送至通信平台,以使通信平台分别向第一方号码和第二方号码发起呼叫,使得第一方和第二方通信。
所述呼叫任务为可以预见的,如快递业务中送货方需要通过呼叫收货方以通知其收货;再如需要隐藏呼叫号码的协商等业务。在这些需要和对方通信,又不愿意公开自己通信号码的业务中,可以采用本实施例所述的通信方法进行通信,从而既实现了通信同时要对通信号码进行了隐藏,提高了通信号码的安全性。
实施例四:
本实施例通信方法,包括以下步骤:
接收客户端发送的呼叫请求,所述呼叫请求包括识别码,所述识别码为图片和文字中的至少一种;
根据所述识别码查询包括识别码、第一方号码和第二方号码的映射关系表,获取所述识别码对应的第一方号码和第二方号码;
将所述第一方号码和所述第二方号码发送至通信平台,以使通信平台分别向第一方号码和第二方号码发起呼叫,使得第一方和第二方通信。
此外本实施例所述的方法还包括:
建立并存储所述包括识别码、第一方号码以及第二方号码的映射关系表;
所述映射关系表用以响应客户端呼叫请求时,用以第一方号码和第二方号码的查询。所述映射关系表的建立,可以是在查询之前的任意时刻。
为了进一步的提高信息安全,实施例一至实施例四所述的通信方法,还可对发送呼叫请求的客户端进行过鉴权,若为有权客户端才使第一方和第二方通讯,若无权客户端则忽略其呼叫请求;具体的可以采用以下步骤:
在接收客户端发送的呼叫请求的同时还包括接收所述客户端发送鉴权信息;
根据所述鉴权信息判定所述客户端是否为有权客户端,
若是有权客户端,再根据所述识别码查询包括识别码、第一方号码和第二方号码的映射关系表,获取所述识别码对应的第一方号码和第二方号码;将所述第一方号码和所述第二方号码发送至通信平台,以使通信平台分别向第一方号码和第二方号码发起呼叫,使得第一方和第二方通讯;
若不是有权客户端,则忽略所述呼叫请求。
通过鉴权判断,可以有效的排除非法用户的在获知了识别码后,造成第一方和第二方之间的不必要的通信,再一次的提高了通信的安全。具体的所述鉴权信息可以使由接收方分配的用户名、用户名和密码等。此外,还可以通过加密客户端发送的呼叫请求进一步的提高数据的安全性;则在提取所述呼叫请求中的识别码和/或鉴权信息之前,还需包括解密的步骤;具体的加密的方法有多种,可以选优私有接口加密,从而相对已经普遍使用的加密方法,加密后的安全性更高。
综合实施例一至实施例四,本发明所述的通信方法,不同以往的第一方和第二方直接通过拨通对方的号码进行通信,而是在不知道对方号码的情况下,通过根据识别码的查询,再有通信平台分别呼叫第一方和第二方,以对通信双方的通信号码进行了隐藏,从而防止了某一方对另一方的滋扰,尤其是第一方对第二方的滋扰,例如电子商务中商家对客户的滋扰。
实施例五:
实施例五提供一种数据处理平台,如图4所示,本实施例所述的数据处理平台包括:
接收单元410,用以接收客户端发送的呼叫请求,所述呼叫请求包括识别码,所述识别码为图片和文字中的至少一种;具体的所述识别码为二维码、一维码或由数字或字符组成的具有标识作用的识别码;
查询单元420,用以根据所述识别码查询包括识别码、第一方号码和第二方号码的映射关系表,获取所述识别码对应的第一方号码和第二方号码;所述识别码、第一方号码和第二方号码时预先存储或建立的;
发送单元430,用以将所述第一方号码和所述第二方号码发送至通信平台,以使通信平台分别向第一方号码和第二方号码发起呼叫,使得第一方和第二方通讯。
所述数据处理平台可以是网站、服务平台,具体如式网络服务器或分布式的网络服务平台,具体的如提供电子商务的网站等。
本实施例所述的数据处理平台,根据客户端发送的识别码查询第一方号码、第二号码,并发送给通信平台,由通信平台对需要通信的第一方和第二方发起呼叫,从而使第一方和第二方建立连接,进行通信,这样进行通信的第一方和第二方的电话号码对通讯的对方都是透明的,在电子商务中所述第一方通常为送货方,第二方为收货方,这样电话号码对送货方以及发货的商家都是透明的,当作为第二方的收货方给出了此次交易或送货服务的差评时,商家或者送货方都没有办法直接拨打收货方号码,从而滋扰买家,从而保证了交易秩序,从而保护了第二方的敏感信息。
实施例六:
为了达到在第二方无人接听或接听不便或出现信号故障时,通知到第一方有对其进行呼叫的目的,本实施例提供了一种数据处理平台的结构。
如图5所示,本实施例所述的数据处理,包括以下结构:
接收单元510,用以接收客户端发送的呼叫请求,所述呼叫请求包括识别码,所述识别码为图片和文字中的至少一种;
查询单元520,用以根据所述识别码查询包括识别码、第一方号码和第二方 号码的映射关系表,获取所述识别码对应的第一方号码和第二方号码;
发送单元530,用以将所述第一方号码和所述第二方号码发送至通信平台,以使通信平台分别向第一方号码和第二方号码发起呼叫,使得第一方和第二方通信;
通信控制单元540;所述通信控制单元540,用以接收通信平台发送的反馈信息,在反馈第一方与第二方的通信不成功时,则控制所述发送单元530向通信平台发送预设信息,以使通信平台向第二方发送所述预设信息。所述通信平台发送的反馈信息可以仅是在第一方和第二方通信失败时,发送通信失败的信息,也可以使在第一方和第二方通信成功和失败时均发送,数据处理平台根据反馈信息的具体内容判断第一方和第二方是否通信成功,通信成功则很好的响应了此次客户端的呼叫请求,若通信失败,为了达到第一方和第二方通信的目的,数据处理平台将其预先设置好的消息发送至第二方。所述消息的内容可以使第一方需要告知第一方的内容,也可以使包括所述识别码的数据,以便第二方可以根据所述识别码通过数据处理平台,查询到之前的第一方的号码,进行通信。故,通过所述通信控制单元的设置,强大了所述数据处理平台功能,从而提高了所述数据处理平台的实用性。
实施例七:
本实施例所述的数据处理平台,包括以下功能单元:
接收单元,用以接收客户端发送的呼叫请求,所述呼叫请求包括识别码,所述识别码为图片和文字中的至少一种;具体的所述识别码为二维码、一维码或由数字或字符组成的具有标识作用的识别码;
查询单元,用以根据所述识别码查询包括识别码、第一方号码和第二方号码的映射关系表,获取所述识别码对应的第一方号码和第二方号码;所述识别码、第一方号码和第二方号码时预先存储或建立的;
发送单元,用以将所述第一方号码和所述第二方号码发送至通信平台,以使通信平台分别向第一方号码和第二方号码发起呼叫,使得第一方和第二方通 讯;
识别码生成单元,用以根据预定的呼叫任务生成所述识别码,以使所述客户端获取所述识别码并请求呼叫。
本实施例相对于实施例五和实施例六中的所述实施例,增设了识别码生成单元,用根据预定的呼叫任务生成识别码;而不是由外设生成,再输入到数据处理平台中的,从而增强了数据处理平台的功能,可以自行生成识别码;从而提高了所述数据处理平台的智能性。
实施例八:
如图6所示,本实施例所述的数据处理平台包括:
接收单元610,用以接收客户端发送的呼叫请求,所述呼叫请求包括识别码,所述识别码为图片和文字中的至少一种;
查询单元620,用以根据所述识别码查询包括识别码、第一方号码和第二方号码的映射关系表,获取所述识别码对应的第一方号码和第二方号码;
发送单元630,用以将所述第一方号码和所述第二方号码发送至通信平台,以使通信平台分别向第一方号码和第二方号码发起呼叫,使得第一方和第二方通信;
通信控制单元640,用以接收通信平台发送的反馈信息,并在反馈第一方与第二方的通信不成功时,使所述发送单元向所述通信平台发送预设消息,以使所述通信平台向第二方发送所述预设消息。
存储单元650,用以建立并存储所述包括识别码、第一方号码以及第二方号码的映射关系表;所述映射关系表可供所述的查询单元根据所述识别码对第一方号码和第二方号码的查询,且识别码作为所述映射关系表的关键字,如在电子商务行业中或快递行业中,根据包括第一方号码和第二方号码分配一个识别码,并输出给快递方,快递方将所述识别码印刷在货物的包装上或快递单上。相对于传统的将收货方的号码直接印刷在货物的包装上或快递单上,提高了收货方的电话号码的安全性,减少了因电话号码泄露导致的广告电话等滋扰电话 以及电话诈骗等问题。
在具体的实施过程中,本实施例所述数据处理平台还可以包括鉴权单元;
所述接收单元用以在接收客户端发送的呼叫请求的同时,还用以接收所述客户端发送的鉴权信息;
所述鉴权单元根据所述鉴权信息判定所述客户端是否为有权客户端,
若是有权客户端,则所述查询单元用以根据所述识别码查询包括识别码、第一方号码和第二方号码的映射关系表,获取所述识别码对应的第一方号码和第二方号码;且所述发送单元用以将所述第一方号码和所述第二方号码发送至通信平台,以使通信平台分别向第一方号码和第二方号码发起呼叫,使得第一方和第二方通讯;
若不是有权客户端,则数据处理平台忽略所述呼叫请求。为了进一步的提高信息的安全性,避免无权客户端在非法获得识别码后,通过数据处理平台中存储的第一方号码和第二方号码,使第一方和第二方进行不必要的通信,故增设了所述鉴权单元,通过鉴权单元的设置,可以有效的剔除无权客户端或非法客户端导致的第一方和第二方的不必要通信,从而再一次提供了所述数据处理平台的实用性。所述鉴权信息可以使单独一个具有识别作用的包括字符和/或数字的字符串,也可以使由多个部分组成,具体的如用户名和密码等。是否为有权客户端或无权客户端,依据客户端所发送的鉴权信息是否在所述数据处理平台注册过或由所述数据处理平台所分配的或在所述数据处理平台中有相应的存储等来确定。
实施例七:
本实施例中所述的数据处理平台可以为如图7所示,包括至少一个处理器710(例如:CPU),至少一个网络接口720或者其他通信接口,存储器730和至少一个通信总线740,用于实现这些装置之间的连接通信。处理器710用于执行存储器730中存储的可执行模块,例如:计算机程序。存储器730可能包含高速随机存取存储器(Random Access Memory,RAM),也可能还包括非不 稳定的存储器(non-volatile memory),例如:至少一个磁盘存储器。通过至少一个网络接口720(可以是有线或者无线)实现该系统网关与至少一个其他网元之间的通信连接,可以使用互联网、广域网、本地网、城域网等。
在一些实施方式中,存储器730存储了程序,程序可以被处理器710执行,这个程序包括:
所述处理器710通过所述网络接口720或其他通信接口接收客户端发送的呼叫请求,所述呼叫请求包括识别码,所述识别码为图片和文字中的至少一种;根据所述识别码,经由所述通信总线740到所述存储器730中查询包括识别码、第一方号码和第二方号码的映射关系表,获取所述识别码对应的第一方号码和第二方号码;通过将所述第一方号码和所述第二方号码发送至通信平台,以使通信平台分别向第一方号码和第二方号码发起呼叫,使得第一方和第二方通信。在本实施例中提供了一种具体的实现结构,根据上述结构可以简便的制作出本发明所述的数据处理平台。
实施例八:
如图8所示,本实施例提供一种通信系统,所述通信系统具体包括数据处理平台820、客户端810、通信平台830、第一方通信终端840以及第二方通信终端850;
所述客户端810用以发送呼叫请求,所述呼唤请求包括识别码,所述识别码为图片和文字中的至少一种;
所述数据处理平台820用以接收客户端发送的呼叫请求;根据所述识别码查询包括识别码、第一方号码和第二方号码的映射关系表,获取所述识别码对应的第一方号码和第二方号码;将所述第一方号码和所述第二方号码发送至通信平台;
所述通信平台830用以接收所述第一方号码和所述第二方号码,并分别向第一方号码和第二方号码发起呼叫,使得第一方通信终端840和第二方通信终端850通信。
所述数据处理平台820可以是运行有完成相应功能程序的计算机、服务器、计算机群组等具体的结构;所述客户端810可以是一个可以发送数据的通信设备,在具体的实施过程中还可以复用第一方通信终端840或第二方通信终端850。所述通信平台830同样是可以实现连通两个通信终端进行通信的任意结构,如接入网络的计算机等;所述数第一方通信终端840与第二方通信终端850,可以是现有的各种通信,如基于电路交换的固话、移动通信等,还可以是基于网络的IP通信等。
本实施例所述的通信系统中,为了使第一方通信终端840与第二方通信终端850通信进行通信,可以采用如图9所示的流程实现:
具体的包括:
步骤S810:客户端810获取识别码;获取识别码的方法有多种,如接收外设输入、人工手动输入、采用扫描的方式从包括有所述识别码的包装上、文件上扫描;例如扫描一维码、二维码或采用射频识别技术读取射频码当方式获取。所述识别码的组成形式可以是文字、图形、文字和图形的组合形式,仅需满足具有识别作用即可;在具体的实施过程中,若所述客户端810预先存储了有所述识别码,获取识别码的步骤即可省略;
步骤S820:客户端810向数据处理平台820发送呼叫请求;所述呼叫请求包括有所述识别码;
步骤S830:数据处理平台820接收到了所述客户端810所发送的呼叫请求,从呼叫请求中提取出识别码,根据识别码在预先设置好的识别码、第一方号码以及第二方号码的映射关系表中查询出,需要进行通信的第一方号码和第二方号码;
步骤S840:数据处理平台820将查询结果——第一方号码和第二方号码,发送到通信平台830;
步骤S850:通信平台830接收到第一方号码和第二方号码后,分别呼叫第一方通信终端540以及第二方通信终端850;
步骤S860:第一方通信终端840以及第二方通信终端850进行通信,从而实现了通信。
此外所述数据处理平台820在接收所述客户端810的呼叫请求之前,还包括根据预先知道的呼叫任务产生识别码;
在具体的实施过程中,所述客户端可以包括以下结构:
数据提取单元,用以获取识别码;
数据发送单元,用以发送呼叫请求至数据处理平台,所述呼叫请求包括所述识别码;所述识别码为图片和文字中的至少一种。
所述数据提取单元用以从外界获取识别码,如从货物上扫描一维条码、二条码、射频标签等,故具体的结构可以使一个扫描单元,也可以使一个输入装置如触控输入屏、键盘,也可以使一个输入接口用以与外设连接从而获取外设中已经存储或提取的所述识别码。具体的结构可以具有输入信息或扫描功能的智能手机、平板电脑等设备;
所述客户端还可以包括通信单元,所述通信单元用以接收通信平台的呼叫请求,作为第一方与第二方进行通信;其中,所述客户端为第一方通信终端。若所述客户端为包括通信单元的设备,则可以直接作为第一方进行通信,若所述客户端仅是一个包括数据发送单元的单独设备,需要借助例如手机、平板或固话等其他通信终端进行通话的设备,则不包括所述通信单元。而在本实施例中优选为包括通信单元的通信终端,例如手机、平板。这些设备也可以通过键盘、触控以及扫描的方式从所述获取识别码,故可以认为这些设备集成了所述数据提取单元以及数据发送单元。
具体的应用中如电子商务中,为了避免商家在顾客给了差评之后对顾客的滋扰,希望改为好评或不定期或定期的给买家发送广告信息,导致给顾客添加烦恼且影响购买秩序。在快递过程中,收件人的号码印刷或张贴在货物的外包装上,很容易导致收件人的联系方式泄露导致电话滋扰以及诈骗等问题。
故在网上交易时,作为提供支付服务或提供交易平台的第三方作为本发明 中的所述数据处理平台,根据双方交易的订单号、订单数量以及货物信息等相关信息,针对每一订单分发一个独一无二的序列号或二维码作为本实施例所述的通信方法中的识别码;同时将顾客的号码存入数据处理平台中并对商家屏蔽顾客的号码,商家将货物通过快递邮寄出,快递公司将快递人员的联系方式根据识别码存储到数据处理平台中,从而建立了识别码、第一方号码、第二方号码;在快递送到目的地时,快递人员需要通知顾客来取件,可以同通过客户端(所述客户端可以使一个具有发送信息功能的输入装置),快递人员从货物包装上或快递单上找到相应的识别码,发送至作为数据处理平台交易平台上,交易平台根据所述识别码从映射关系表中查找到收货方号码以及送货方号码,再由通信平台连接收货方以及送货方,使收货方和送货方进行通信,告知收货方到约定地点取货。
采用此种方式进行交易,买家的电话号码对商家、送货方均未公开,从而在买家给出差评时,商家无法通过电话要求商家改变评价,影响购买秩序和打扰买家,在货物邮寄的过程中,也不会因为将买家号码印刷在快递单上或货物的外包装上,导致买家的电话号码外泄,导致电话诈骗等安全问题,从而具有信息安全。
本领域普通技术人员将会理解,本发明的各个方面、或各个方面的可能实现方式可以被具体实施为系统、方法或者计算机程序产品。因此,本发明的各方面、或各个方面的可能实现方式可以采用完全硬件实施例、完全软件实施例(包括固件、驻留软件等等),或者组合软件和硬件方面的实施例的形式,在这里都统称为“电路”、“模块”或者“系统”。此外,本发明的各方面、或各个方面的可能实现方式可以采用计算机程序产品的形式,计算机程序产品是指存储在计算机可读介质中的计算机可读程序代码。
计算机可读介质可以使计算机可读信号介质或者计算机可读存储介质。计算机可读存储介质包含但不限于电子、磁性、光学、电磁、红外或半导体系统、设备或者装置,或者前述的任意适当组合,如随机存取存储器(RAM)、只读 存储器(ROM)、可擦除可编程只读存储器(EPROM或者快闪存储器)、光纤、便携式只读存储器(CD-ROM)。
计算机中的处理器读取存储在计算机可读介质中的计算机可读程序代码,使得处理器能够执行在流程图中每个步骤、或各步骤的组合中规定的功能动作;生成实施在框图的每一块、或各块的组合中规定的功能动作的装置。
计算机可读程序代码可以完全在用户的计算机上执行、部分在用户的计算机上执行、作为单独的软件包、部分在用户的计算机上并且部分在远程计算机上,或者完全在远程计算机或者服务器上执行。也应该注意,在某些替代实施方案中,在流程图中各步骤、或框图中各块所注明的功能可能不按图中注明的顺序发生。例如,依赖于所涉及的功能,接连示出的两个步骤、或两个块实际上可能被大致同时执行,或者这些块有时候可能被以相反顺序执行。
显然,本领域的技术人员可以对本发明进行各种改动和变型而不脱离本发明的精神和范围。这样,倘若本发明的这些修改和变型属于本发明权利要求及其等同技术的范围之内,则本发明也意图包含这些改动和变型在内。

Claims (10)

  1. 一种通信方法,其特征在于,包括:
    接收客户端发送的呼叫请求,所述呼叫请求包括识别码,所述识别码为图片和文字中的至少一种;
    根据所述识别码查询包括识别码、第一方号码和第二方号码的映射关系表,获取所述识别码对应的第一方号码和第二方号码;
    将所述第一方号码和所述第二方号码发送至通信平台,以使通信平台分别向第一方号码和第二方号码发起呼叫,使得第一方和第二方通信。
  2. 根据权利要求1所述的通信方法,其特征在于,还包括:
    接收呼叫所述通信平台发送的反馈信息,并在反馈信息第一方与第二方的通信不成功时,向所述通信平台发送预先消息,以使所述通信平台向第二方发送所述预先消息。
  3. 根据权利要求1或2所述的通信方法,其特征在于,在接收客户端发送的呼叫请求之前还包括:
    根据预定的呼叫任务生成所述识别码,以使所述客户端获取所述识别码并请求呼叫。
  4. 根据权利要求3所述的通信方法,其特征在于,还包括:
    建立并存储所述包括识别码、第一方号码以及第二方号码的映射关系表;其中,所述映射关系表用以根据所述识别码对第一方号码和第二方号码的查询。
  5. 一种数据处理平台,其特征在于,包括:
    接收单元,用以接收客户端发送的呼叫请求,所述呼叫请求包括识别码,所述识别码为图片和文字中的至少一种;
    查询单元,用以根据所述识别码查询包括识别码、第一方号码和第二方号码的映射关系表,获取所述识别码对应的第一方号码和第二方号码;
    发送单元,用以将所述第一方号码和所述第二方号码发送至通信平台,以 使通信平台分别向第一方号码和第二方号码发起呼叫,使得第一方和第二方通信。
  6. 根据权利要求5所述的数据处理平台,其特征在于,还包括:
    通信控制单元,用以接收通信平台发送的反馈信息,并在反馈第一方与第二方的通信不成功时,使所述发送单元向所述通信平台发送预设消息,以使所述通信平台向第二方发送所述预设消息。
  7. 根据权利要求5或6所述的数据处理平台,其特征在于,还包括:
    识别码生成单元,用以根据预定的呼叫任务生成所述识别码,以使所述客户端获取所述识别码并请求呼叫。
  8. 根据权利要求7所述的数据处理平台,其特征在于,还包括:
    存储单元,用以建立并存储所述包括识别码、第一方号码以及第二方号码的映射关系表;
    其中,所述映射关系表用以根据所述识别码对第一方号码和第二方号码的查询。
  9. 一种通信系统,其特征在于,包括数据处理平台、客户端、通信平台、第一方通信终端以及第二方通信终端;
    所述客户端用以发送呼叫请求,所述呼唤请求包括识别码,所述识别码为图片和文字中的至少一种;
    所述数据处理平台用以接收客户端发送的呼叫请求;根据所述识别码查询包括识别码、第一方号码和第二方号码的映射关系表,获取所述识别码对应的第一方号码和第二方号码;将所述第一方号码和所述第二方号码发送至通信平台;
    所述通信平台用以接收所述第一方号码和所述第二方号码,并分别向第一方号码和第二方号码发起呼叫,使得第一方通信终端和第二方通信终端通信。
  10. 一种数据处理平台,其特征在于,包括通过通信总线740相连的处理器710、存储器730和网络接口720,其中,
    所述网络接口720接收客户端发送的呼叫请求,所述呼叫请求包括识别码,所述识别码为图片和文字中的至少一种;
    处理器710根据所述识别码,经由所述通信总线740到所述存储器730中查询包括识别码、第一方号码和第二方号码的映射关系表,获取所述识别码对应的第一方号码和第二方号码;
    所述网络接口720将所述第一方号码和所述第二方号码发送至通信平台,以使通信平台分别向第一方号码和第二方号码发起呼叫,使得第一方和第二方通信。
PCT/CN2014/082984 2013-07-25 2014-07-25 通信方法、数据处理平台以及通信系统 WO2015027781A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201310316657.4 2013-07-25
CN201310316657.4A CN103391377B (zh) 2013-07-25 2013-07-25 通信方法、数据处理平台以及通信系统

Publications (1)

Publication Number Publication Date
WO2015027781A1 true WO2015027781A1 (zh) 2015-03-05

Family

ID=49535531

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/082984 WO2015027781A1 (zh) 2013-07-25 2014-07-25 通信方法、数据处理平台以及通信系统

Country Status (2)

Country Link
CN (3) CN107528983B (zh)
WO (1) WO2015027781A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113298586A (zh) * 2020-05-25 2021-08-24 阿里巴巴集团控股有限公司 订单信息处理方法及装置

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107528983B (zh) * 2013-07-25 2021-02-12 华为技术有限公司 通信方法、数据处理平台以及通信系统
CN104243492A (zh) * 2014-10-10 2014-12-24 公安部第三研究所 基于eID实现用户信息保护的系统及方法
CN104468528A (zh) * 2014-11-17 2015-03-25 合肥华凌股份有限公司 冰箱的注册方法及系统
CN105744514B (zh) * 2014-12-10 2019-11-26 中国移动通信集团公司 一种进行终端间通信的方法及装置
CN106161807A (zh) 2015-04-13 2016-11-23 阿里巴巴集团控股有限公司 通信方法及服务器
CN106157079A (zh) * 2015-04-13 2016-11-23 阿里巴巴集团控股有限公司 订单数据的交互方法及服务器
CN106211109A (zh) * 2015-04-30 2016-12-07 北京壹人壹本信息科技有限公司 一种私密通信方法、终端及通信系统
CN105141790A (zh) * 2015-08-04 2015-12-09 任峰 一种在电话沟通中使呼叫方号码保密的方法
TWI696975B (zh) * 2015-08-19 2020-06-21 香港商阿里巴巴集團服務有限公司 通信建立方法及通信終端
CN106506436A (zh) * 2015-09-08 2017-03-15 中国电信股份有限公司 隐藏被叫号码的通信方法、服务器、终端以及系统
CN105141701A (zh) * 2015-09-18 2015-12-09 成都身边科技有限公司 一种自动交互通知方法、装置及系统
CN105162870A (zh) * 2015-09-18 2015-12-16 成都身边科技有限公司 一种快递通知方法、装置及系统
CN105933553B (zh) * 2016-04-28 2018-11-20 黄理贤 电话主叫铃声设置平台
CN108566498B (zh) * 2018-03-09 2020-04-07 中国—东盟信息港股份有限公司 一种基于移动互联网的手机号码安全隐私保护方法及平台
CN111182159B (zh) * 2019-10-18 2022-03-04 腾讯科技(深圳)有限公司 一种基于团队即时通信应用的通信方法、装置及存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103020788A (zh) * 2011-09-26 2013-04-03 沈航 社区化物联物流信息管理系统
CN103106595A (zh) * 2013-03-07 2013-05-15 杨海 用于电子交易平台的物流配送方法及系统
CN202995801U (zh) * 2012-12-18 2013-06-12 张晨 异步存储配送实体物品终端
CN103391377A (zh) * 2013-07-25 2013-11-13 华为技术有限公司 通信方法、数据处理平台以及通信系统
CN103473662A (zh) * 2013-09-02 2013-12-25 深圳市华傲数据技术有限公司 一种收件人呼叫方法和系统

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2551885C (en) * 2004-01-28 2016-08-09 W. W. Grainger, Inc. System and method for managing the delivery of orders for goods
CN1916979A (zh) * 2005-08-16 2007-02-21 袁雷鸣 利用通信终端进行安全认证的方法和系统
CN100568803C (zh) * 2007-06-08 2009-12-09 黄晖 一种二维码验证方法及系统
CN101866441A (zh) * 2009-04-20 2010-10-20 胡甜 一种自动发送快件派送通知的装置
JP2011142603A (ja) * 2009-10-05 2011-07-21 Panasonic Corp 通信システム
CN102044037A (zh) * 2010-12-22 2011-05-04 北京工业大学 一种保护电子商务中购买者隐私信息的方法
US9078128B2 (en) * 2011-06-03 2015-07-07 Apple Inc. System and method for secure identity service
CN102629351A (zh) * 2012-03-12 2012-08-08 中兴通讯股份有限公司 一种基于快递运单的自动通信方法及终端

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103020788A (zh) * 2011-09-26 2013-04-03 沈航 社区化物联物流信息管理系统
CN202995801U (zh) * 2012-12-18 2013-06-12 张晨 异步存储配送实体物品终端
CN103106595A (zh) * 2013-03-07 2013-05-15 杨海 用于电子交易平台的物流配送方法及系统
CN103391377A (zh) * 2013-07-25 2013-11-13 华为技术有限公司 通信方法、数据处理平台以及通信系统
CN103473662A (zh) * 2013-09-02 2013-12-25 深圳市华傲数据技术有限公司 一种收件人呼叫方法和系统

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113298586A (zh) * 2020-05-25 2021-08-24 阿里巴巴集团控股有限公司 订单信息处理方法及装置

Also Published As

Publication number Publication date
CN107528983B (zh) 2021-02-12
CN103391377B (zh) 2017-07-21
CN107395903B (zh) 2021-08-31
CN103391377A (zh) 2013-11-13
CN107528983A (zh) 2017-12-29
CN107395903A (zh) 2017-11-24

Similar Documents

Publication Publication Date Title
WO2015027781A1 (zh) 通信方法、数据处理平台以及通信系统
US11405781B2 (en) System and method for mobile identity protection for online user authentication
CN109905875B (zh) 一种基于虚拟号码的通讯方法和装置
US20080229430A1 (en) Method for preventing prank orders for internet purchasing
KR101421359B1 (ko) 전자 쿠폰에 대한 교환 기술
US20130290707A1 (en) Information distribution system
TWI696975B (zh) 通信建立方法及通信終端
US20120203663A1 (en) Method and apparatus for authentication utilizing location
KR102315794B1 (ko) 계정에 연결하고 서비스 프로세스를 제공하기 위한 방법 및 디바이스
CN106529851B (zh) 订单数据处理方法、通信数据查询方法及服务器
US11032317B1 (en) Phishing scheme detection and termination
US20200004775A1 (en) Apparatus and methods for retrieving lost property
CN106127441A (zh) 一种防止个人信息泄漏的网络系统及实现方法
CN107038540B (zh) 基于智能条形码的物流派件方法及装置
US20190370743A1 (en) Method for acquiring user information and relevant device
CN110890979B (zh) 堡垒机自动部署方法、装置、设备及介质
WO2015151251A1 (ja) ネットワークサービス提供装置、ネットワークサービス提供方法、及びプログラム
JP2007265090A (ja) 情報処理装置及び情報処理システム
CN110532792B (zh) 一种隐私信息的查看方法及系统
WO2019128122A1 (zh) 一种自动售货设备关联方法、装置及系统
KR101624077B1 (ko) 전화번호 보안 서비스 장치, 시스템 및 방법
CN104463645A (zh) 一种基于sim卡开具电子发票的系统及方法
JP2007172053A (ja) 認証方法
CN104427136A (zh) 一种认证方法及互动语音应答系统
TWI735514B (zh) 訂單資料處理方法、通信資料查詢方法及伺服器

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14840078

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 14840078

Country of ref document: EP

Kind code of ref document: A1