WO2017167068A1 - 电话号码的变更校验方法、装置和系统 - Google Patents

电话号码的变更校验方法、装置和系统 Download PDF

Info

Publication number
WO2017167068A1
WO2017167068A1 PCT/CN2017/077494 CN2017077494W WO2017167068A1 WO 2017167068 A1 WO2017167068 A1 WO 2017167068A1 CN 2017077494 W CN2017077494 W CN 2017077494W WO 2017167068 A1 WO2017167068 A1 WO 2017167068A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
phone number
address book
changed
phone
Prior art date
Application number
PCT/CN2017/077494
Other languages
English (en)
French (fr)
Inventor
罗运广
Original Assignee
阿里巴巴集团控股有限公司
罗运广
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司, 罗运广 filed Critical 阿里巴巴集团控股有限公司
Priority to SG11201808213QA priority Critical patent/SG11201808213QA/en
Priority to JP2018551268A priority patent/JP7008636B2/ja
Priority to EP17773098.3A priority patent/EP3439270A4/en
Priority to KR1020187028183A priority patent/KR20180129798A/ko
Publication of WO2017167068A1 publication Critical patent/WO2017167068A1/zh
Priority to US16/144,532 priority patent/US20190028430A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/30Managing network names, e.g. use of aliases or nicknames
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • H04L67/125Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/40Support for services or applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/26Devices for calling a subscriber
    • H04M1/27Devices whereby a plurality of signals may be stored simultaneously
    • H04M1/274Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc
    • H04M1/2745Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/26Devices for calling a subscriber
    • H04M1/27Devices whereby a plurality of signals may be stored simultaneously
    • H04M1/274Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc
    • H04M1/2745Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips
    • H04M1/27453Directories allowing storage of additional subscriber data, e.g. metadata
    • H04M1/27457Management thereof, e.g. manual editing of data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/618Details of network addresses
    • H04L2101/65Telephone numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4594Address books, i.e. directories containing contact information about correspondents
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/26Devices for calling a subscriber
    • H04M1/27Devices whereby a plurality of signals may be stored simultaneously
    • H04M1/274Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc
    • H04M1/2745Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips
    • H04M1/2753Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips providing data content
    • H04M1/2757Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips providing data content by data transmission, e.g. downloading
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/4228Systems providing special services or facilities to subscribers in networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/487Arrangements for providing information services, e.g. recorded voice services or time announcements
    • H04M3/493Interactive information services, e.g. directory enquiries ; Arrangements therefor, e.g. interactive voice response [IVR] systems or voice portals
    • H04M3/4931Directory assistance systems

Definitions

  • the present invention relates to the field of data processing, and in particular to a method, apparatus and system for changing a telephone number.
  • the phone number is still an important way for people to communicate.
  • the user stores the phone number on a local mobile phone or any mobile terminal.
  • the user replaces the mobile phone or mobile terminal, the user only needs to put the phone number. Save it to the network and download it using your new mobile phone or mobile terminal. Therefore, a large number of users save the address book of the saved phone number to the network.
  • the mobile phone number of the network user changes frequently, so that many mobile phone numbers have been changed or disabled in the user address book, and cannot be used continuously, and it is difficult to find the corresponding user through the phone number in the current address book.
  • the embodiment of the invention provides a method, a device and a system for verifying the change of a telephone number, so as to at least solve the technical problem that the telephone number recorded in the address book is inaccurate due to frequent change of the telephone number in the user address book.
  • a method for verifying a change of a phone number including: detecting whether a phone number of one or more users in the first address book is changed; detecting the first address book When the telephone number of the first user is changed, the total number of times the telephone number of the first user is changed is detected, and when the total number of times exceeds the check threshold, it is determined that the telephone number of the first user has been changed.
  • a change verification system for a telephone number including: a mobile terminal, configured to save a first address book, wherein the first address book records one or more users a phone number; a cloud server having a communication relationship with the mobile terminal, configured to detect whether a phone number of one or more users in the first address book is changed, and detecting that the phone number of the first user in the first address book is changed In the case of the total number of times the telephone number of the first user is changed is detected, and when the total number of times exceeds the check threshold, it is determined that the telephone number of the first user has changed.
  • a change verification device for a telephone number, comprising: a detecting module, configured to detect whether a phone number of one or more users in the first address book is changed; an accumulation module And configured to, when detecting that the phone number of the first user in the first address book is changed, cumulatively detecting the total number of times the phone number of the first user is changed; and determining a module, wherein the total number of times exceeds the checksum In the case of the threshold, it is determined that the phone number of the first user has changed.
  • the foregoing method for detecting whether the phone number of one or more users in the first address book is changed is not specifically limited, and may be detected when the user issues a request, or may be based on a preset period.
  • the cycle time When the cycle time is reached, the test is performed, according to the user's request.
  • the telephone number in the user address book is detected or detected according to a certain period, so that the user can know the changed telephone number in the address book in time.
  • the change verification scheme of the telephone number performs the change check on the telephone number in the first address book, but when determining whether any one of the telephone numbers in the address book is changed, multiple The total number of changes of the phone number in the address book is judged, or the number of changes detected at different times according to the preset period is determined by using the phone number recorded in the address book, and the user address book can be sensitively detected.
  • the change of the telephone number can also guarantee the accuracy of the detected telephone number change.
  • the solution of the above-mentioned Embodiment 1 provided by the present application has a technical problem that the telephone number recorded in the address book is inaccurate due to frequent change of the telephone number in the user address book.
  • FIG. 1 is a block diagram showing the hardware structure of a computer terminal for a method for changing a telephone number according to an embodiment of the present invention
  • FIG. 2 is a flowchart of a method for verifying a change of a telephone number according to Embodiment 1 of the present application;
  • FIG. 3 is a flowchart of an optional method for changing a telephone number according to Embodiment 1 of the present application;
  • FIG. 4 is an information interaction diagram of an optional change method of a telephone number according to Embodiment 1 of the present application.
  • FIG. 5 is a structural diagram of a change verification system for a telephone number according to Embodiment 1 of the present application.
  • FIG. 6 is a structural diagram of a telephone number change verification apparatus according to Embodiment 2 of the present application.
  • FIG. 7 is a structural diagram of an optional telephone number change verification apparatus according to Embodiment 3 of the present application.
  • FIG. 8 is a structural diagram of an optional telephone number change verification apparatus according to Embodiment 3 of the present application.
  • FIG. 9 is a structural diagram of an optional telephone number change verification apparatus according to Embodiment 3 of the present application.
  • FIG. 10 is a structural diagram of an optional telephone number change verification apparatus according to Embodiment 3 of the present application.
  • FIG. 11 is a structural diagram of an optional telephone number change verification apparatus according to Embodiment 3 of the present application.
  • FIG. 12 is a structural diagram of an optional telephone number change verification apparatus according to Embodiment 3 of the present application.
  • FIG. 13 is a structural diagram of an optional telephone number change verification apparatus according to Embodiment 3 of the present application.
  • FIG. 14 is a structural diagram of a telephone number change verification apparatus according to Embodiment 3 of the present application.
  • FIG. 15 is a structural diagram of an optional telephone number change verification apparatus according to Embodiment 3 of the present application.
  • FIG. 16 is a block diagram showing the structure of a computer terminal according to Embodiment 4 of the present application.
  • Big data Big data (mega data) is used to refer to the massive, high growth rate and diverse information resources that require new processing models to have greater decision making, insight and process optimization capabilities.
  • Invalid number A number used to indicate that it cannot continue to be used, such as an empty number, an expired number, a number that has been stopped, and so on.
  • a method embodiment of a method for changing a telephone number there is also provided a method embodiment of a method for changing a telephone number.
  • steps shown in the flowchart of the accompanying drawings may be in a computer system such as a set of computer executable instructions. The execution is performed, and although the logical order is shown in the flowcharts, in some cases the steps shown or described may be performed in a different order than the ones described herein.
  • FIG. 1 is a hardware block diagram of a computer terminal of a method for changing a telephone number according to an embodiment of the present invention.
  • computer terminal 10 may include one or more (only one shown) processor 102 (processor 102 may include, but is not limited to, a processing device such as a microprocessor MCU or a programmable logic device FPGA), a memory 104 for storing data, and a transmission module 106 for communication functions.
  • processor 102 may include, but is not limited to, a processing device such as a microprocessor MCU or a programmable logic device FPGA), a memory 104 for storing data, and a transmission module 106 for communication functions.
  • FIG. 1 is merely illustrative and does not limit the structure of the above electronic device.
  • computer terminal 10 may also include more or fewer components than those shown in FIG. 1, or have a different configuration than that shown in FIG.
  • the memory 104 can be used to store software programs and modules of the application software, such as program instructions/modules corresponding to the change verification method of the telephone number in the embodiment of the present invention, and the processor 102 runs the software programs and modules stored in the memory 104. Thereby, various function applications and data processing, that is, a method of changing the telephone number of the above-described application, are implemented.
  • Memory 104 may include high speed random access memory, and may also include non-volatile memory such as one or more magnetic storage devices, flash memory, or other non-volatile solid state memory. In some examples, memory 104 may further include memory remotely located relative to processor 102, which may be coupled to computer terminal 10 via a network. Examples of such networks include, but are not limited to, the Internet, intranets, local area networks, mobile communication networks, and combinations thereof.
  • the transmission module 106 is configured to receive or transmit data via a network.
  • the network specific examples described above may include a wireless network provided by a communication provider of the computer terminal 10.
  • the transport module 106 includes a Network Interface Controller (NIC) that can be connected to other network devices through a base station to communicate with the Internet.
  • the transmission module 106 can be a Radio Frequency (RF) module for communicating with the Internet wirelessly.
  • NIC Network Interface Controller
  • RF Radio Frequency
  • FIG. 2 is a flowchart of a method for checking a change of a telephone number according to Embodiment 1 of the present invention.
  • Step S21 detecting whether the telephone number of one or more users in the first address book has changed.
  • the first address book is an address book of any one of the users
  • the phone number of the one or more users is one or more phone numbers recorded by the address book of any one of the above users.
  • the change of the phone number of one of the above users includes at least the following situation: any user in the address book changes the phone number so that the phone number stored in the current address book cannot be used, and any user in the address book causes the phone number due to unpaid fees, etc. Downtime and the phone number is already empty.
  • step S23 when it is detected that the telephone number of the first user in the first address book is changed, the total number of times the telephone number of the first user is changed is detected.
  • the first user is a user whose name is changed in any one of the first address books.
  • the total number of times the first user's phone number is changed is used to indicate the total number of times that the first user's phone number change is detected in multiple address books, when the first address record is detected.
  • the phone number of the first user in the change is made, the number of times the phone number of the first user is changed should be increased by one based on the original number of times.
  • step S25 when the total number of times exceeds the check threshold, it is determined that the phone number of the first user has been changed.
  • the cloud server of the present invention can acquire the first record recorded in any one mobile terminal.
  • the address book and reading the phone numbers of all users in the first address book, and then matching with the phone numbers of multiple users pre-stored locally to determine whether the phone number of the user in the first address book has changed, for example
  • the user may determine whether the phone number of the first user in the first address book is changed, and when determining that the phone number of the first user is changed, accumulating the number of times of changing the phone number of the first user, further determining the first user's Whether the total number of times the phone number has changed exceeds a preset check threshold.
  • the preset check threshold is 2, that is, when the total number of changes of the first user's phone number is greater than or equal to 2, Confirm that the first user's phone number has changed.
  • the cloud server may read multiple address records, and if it detects that the phone number of the same first user in one or more address books is changed, the accumulated object is added.
  • the method for detecting whether the phone number of one or more users in the first address book is changed is not specifically limited, and may be detected when the user issues a request, or may be based on a preset period. The detection is performed when the cycle time is reached, and the phone number in the user address book is detected according to the user's request or according to a certain period, so that the user can know the changed phone number in the address book.
  • the phone number change verification scheme performs a change check on the phone number in the first address book, and when determining whether any one of the phone numbers in the address book is changed, Judging whether the total number of changes of the telephone number in the plurality of address books is used, or judging the number of changes detected at different times according to the preset period using the telephone number recorded in the address book, which can sensitively detect the user communication.
  • the change of the recorded telephone number can also guarantee the accuracy of the detected telephone number change.
  • the solution of the above-mentioned Embodiment 1 provided by the present application has a technical problem that the telephone number recorded in the address book is inaccurate due to frequent change of the telephone number in the user address book.
  • the method before detecting whether the phone number of one or more users in the first address book is changed, the method further includes:
  • Step S27 Obtain permission to access the first address book.
  • the first address book may be an address book located locally on the user mobile terminal.
  • taking the permission of the cloud server to access the first address book as an example the user default cloud server can always obtain the address book, and the cloud server can be timed. Obtaining the address book of the user; in another optional embodiment, the cloud server obtains the permission to access the first address book, and the cloud server needs to obtain access to the communication every time the address book is accessed by the cloud server.
  • the access rights recorded, for example, when the cloud server needs to access the user address book, can make an access request to the user to access the address book.
  • the user's address book is an address book with a tag classification.
  • the user's address book includes: a group of colleagues, friends, classmates, etc., when obtaining access rights to access the address book, The user can set the cloud server to have access to the address book in one or more of the entire address books, and the address book in the other group does not have access rights, so as to be able to access the user's address book, but The technical effect of not infringing on user privacy.
  • Step S29 Acquire a telephone number of one or more users in the first address book by scanning the first address book.
  • Step S31 synchronizing the phone numbers of one or more users in the first address book to the number library.
  • the number library may be a data server of a server stored in the cloud for storing the phone number obtained by scanning.
  • user A's address book first enters a step of number cleanliness scanning, in which step, access user A is obtained. Access to the address book, then scan the phone number in User A's address book, and then upload the scan result to the cloud number library.
  • step S21 one or more of the first address records are detected. Whether the phone number of the user has changed, including:
  • Step S211 the phone numbers of one or more users in the first address book are sequentially matched with the phone numbers of the users pre-stored in the number library, wherein if the first user in the first address book exists in the number library, and the number The phone number of the first user prestored in the library is different from the phone number of the first user in the first address book, and it is determined that the phone number of the first user has changed.
  • the user A is still taken as an example, and the big data calculation is performed by the number library, and the calculation process can make one or more of the user A's address book.
  • the user's phone number is sequentially matched with the phone number of the user pre-stored in the number library.
  • the phone number of the user is pre-stored in the number library, and the pre-stored one is used after synchronizing the phone number in the address book of the user A to the cloud database.
  • the phone number is matched with the phone number in the address book of the user A, and the matching criterion may be the same as the user name corresponding to the phone number, and the matching method may be: selecting the phone number of any user a in the address book of the user A, Look up the phone number of user a in the number pre-stored in the number library. If there is a number of user a in the pre-stored number, match the two numbers. If the match is successful, the phone number of user a can be considered as A change occurs, and if the match fails, the phone number of user a can be considered to have changed.
  • user A's address book contains multiple phone numbers.
  • user A's address book can be scanned in the original order, or user A can be communicated according to the preset arrangement rules.
  • the phone numbers in the recording are rearranged and then matched in the new order after the arrangement.
  • step S23 the total number of times the phone number of the first user is detected is accumulated, including:
  • Step S231 the number of historical changes of the phone number of the first user is read, wherein each time the phone number of the first user recorded in the other address book is detected to be changed, the number of times the phone number of the first user is changed is accumulated. , get the number of historical changes.
  • the number of historical changes is the number of times the phone number of the first user detected before the current time is changed.
  • history change time of the first user's phone number is the number of times the first user number is changed in the address book other than the address book currently being detected.
  • Step S233 If it is detected that the phone number of the first user recorded in the first address book is changed, the time of the history change is further accumulated, and the total number of times the phone number of the first user is detected is changed.
  • the phone number of the first user in the first address book is changed after the current first address book is detected, the total number of times the phone number of the first user is changed is increased by one. The number of historical changes to the first user's phone number in the current situation.
  • the method before detecting whether the phone number of one or more users in the first address book is changed, the method further includes:
  • Step S33 detecting whether there is a failed telephone number in the first address book.
  • the expired telephone number may be expired, and the shutdown may not be used normally.
  • the phone number under the state may be expired, and the shutdown may not be used normally.
  • step S33 detecting whether there is a failed telephone number in the first address book includes:
  • Step S31 using a phone simulator to extract the phone number of one or more users in the first address book.
  • the phone simulator can implement various functions that the phone can implement, but does not have a telephone entity, and can implement a phone function software application, and realizes a phone-like function through specific settings of the software application, wherein
  • the user number extracted by the phone simulator is the phone number that the current phone simulator is detecting as a failed phone number.
  • Step S33 the phone simulator simulates one or more user's phone numbers to perform any of the following client operations: making a call, sending a text message, and transmitting the message using social software; wherein, if the phone simulator simulates the phone number of any one of the users The client operation failed, and the phone number that failed to perform the client operation is determined to be the expired phone number.
  • the telephone simulator uses a telephone simulator to make a call to one or more telephone numbers, and the telephone simulator makes a call to any one of the telephone numbers, if the telephone is successfully dialed and busy. It is considered that the phone number is changed to a valid phone number.
  • the feedback message is that the number is an empty number. If the number is down, the number is considered to be an invalid number, and the phone number is turned off when the phone number is dialed.
  • the telephone number is re-diascribed within a predetermined time to confirm that, in the case that the telephone number is dialed multiple times, the default is to change the telephone number to an invalid telephone number.
  • the operation of the phone simulator may be any one of the above operations, but is not limited thereto, and any operation that the phone simulator can execute and can confirm whether the phone number is an invalid phone number may be the above steps. operating.
  • step S33 after detecting whether there is a failed telephone number in the first address book, the method further includes:
  • step S35 the expired telephone number is removed from the first address book to obtain at least one valid telephone number.
  • step S37 change detection is performed on at least one valid telephone number.
  • the method further includes: displaying prompt information in an interface of the display terminal,
  • the prompt information includes any one of the following information: whether to verify the first user's phone number, whether to replace the first user's phone number, whether to create a new user's phone number, and whether to delete the first user's historical phone number.
  • the cloud server when it is detected that the phone number of the first user in the first address book has changed, sends the user of the first address book whether to update the phone number of the first user. a prompt message indicating the movement of the user with the first address book
  • the user of the first address book selects according to his own needs, and may choose to replace the phone number of the first user in the current first address book with the new phone number of the first user, or may select the phone of the first user. Save the number.
  • the user is guided to update the telephone number of the first user by any of the methods provided in the above steps.
  • the user is also prompted to perform further operations according to the user's prompt.
  • the cloud server still prompts the user in the user's first address book. , which numbers are invalid phone numbers, and ask the user whether to delete the above invalid phone number.
  • the detection result is fed back to the user, and the feedback manner may be any way by using a short message, social software, or the like, and the first user's phone number does not occur.
  • the operation is completed. If the phone number of the first user has changed, the user is used to update the phone number of the first user using any of the above steps.
  • the display interface is not specifically limited.
  • the display interface may be a dynamic visual interface. To guide the user to change the changed first user's phone number, or to delete an invalid phone number.
  • step S27 after determining that the phone number of the first user has been changed, the method further includes:
  • Step S271 reading the changed phone number of the first user.
  • Step S273 returning the changed phone number of the first user to the first address book, updating the phone number of the first user before updating the first communication, or adding the phone after the first user change in the first address book. number.
  • the first user changed phone number is returned to the first communication. Recording, and storing the phone number of the first user returning to the first address book according to the user's instruction.
  • the phone number of the first user may be replaced, or The phone number of the first user is changed again, and the original phone number is not processed.
  • step S271 before reading the changed phone number of the first user, the method further includes:
  • Step S275 verifying the intimacy of the first user and the second user, wherein the first address book is saved in the communication terminal held by the second user.
  • the intimacy of the first user and the second user may be set by the first user and the second user. When the intimacy set by the two parties is equal, the intimacy is confirmed to be effective; In an optional embodiment, the intimacy of the first user and the second user may be determined by acquiring the duration of the call of the first user and the second user and/or the frequency of the call, the frequency of the short message, and the communication frequency of the social software. The calculated intimacy is sent to the first user and the second user, and the intimacy is effective after both parties confirm the intimacy.
  • Step S277 if the intimacy of the first user and the second user exceeds a predetermined threshold, the phone number changed by the first user is allowed to be directly updated to the first address book.
  • step S271 before reading the changed phone number of the first user, the method further includes:
  • Step S270 initiating an authentication request to the communication terminal held by the first user by any of the following methods: making a call, sending a short message, and transmitting the message by using social software.
  • Step S2710 after receiving the response information returned by the communication terminal held by the first user, entering a step of reading the changed phone number of the first user; wherein the response information includes: confirming the phone number of the first user A change has occurred, and/or a confirmation message for confirming that the telephone number after the first user change is an accurate number.
  • the message may be: confirming that the phone number has changed to the first user. Or confirming to the first user whether the changed telephone number is correct. If the telephone number in the first user confirmation message is correct, the correct telephone number after the first user is changed is obtained, otherwise the first user is sent and obtained. The correct phone number message.
  • FIG. 4 is an information interaction diagram of an optional phone number change verification method according to Embodiment 1 of the present application. As shown in FIG. 4, the method includes the following steps:
  • Step S402 the scanner scans the first address book stored in the mobile terminal.
  • step S404 the scanner synchronizes the first address book obtained by scanning to the cloud server.
  • the first user in the first address book exists in the number library, and the phone number of the first user pre-stored in the number library is different from the phone number of the first user in the first address book, the first is determined. The user's phone number has changed.
  • Step S406 detecting whether the phone number of one or more users in the first address book is changed, and detecting that the phone number of the first user in the first address book is changed, accumulating the phone of the first user is detected. The total number of times the number has changed, and when the total number of times exceeds the check threshold, it is determined that the first user's phone number has changed.
  • the phone simulator included in the cloud server simulates the phone number of one or more users in the first address book to perform any of the following client operations: making a call, sending a text message, and sending a message using social software, if The phone simulator simulates the failure of any user's phone number to perform a client operation, and determines that the phone number that failed to perform the client operation is a failed phone number.
  • the method according to the above embodiment can be implemented by means of software plus a necessary general hardware platform.
  • hardware can also be used, but in many cases the former is a better implementation.
  • the technical solution of the present invention which is essential or contributes to the prior art, may be embodied in the form of a software product stored in a storage medium (such as ROM/RAM, disk,
  • the optical disc includes a number of instructions for causing a terminal device (which may be a cell phone, a computer, a server, or a network device, etc.) to perform the methods described in various embodiments of the present invention.
  • a change verification system for a telephone number for implementing the above-mentioned change method of a telephone number.
  • the system includes:
  • the mobile terminal 50 is configured to save the first address book, wherein the first address book records the phone number of one or more users.
  • the cloud server 52 has a communication relationship with the mobile terminal, and is configured to detect whether a phone number of one or more users in the first address book is changed, and detecting that the phone number of the first user in the first address book is changed. Next, the total number of times the phone number of the first user is changed is detected, and when the total number of times exceeds the check threshold, it is determined that the phone number of the first user has changed.
  • the phone number of the first user is changed by determining whether the data matching the local number is changed, and determining whether the first user's phone number is changed, and determining the first user's phone number. Whether the total number of times the phone number has changed exceeds a preset check threshold.
  • the preset check threshold is 2, that is, when the first user calls When the total number of number changes is greater than or equal to 2, it is confirmed that the phone number of the first user has been changed.
  • the number of times the first user's phone number is changed is used to indicate the total number of times the phone number of the first user obtained by detecting the plurality of contacts is changed, and the first user in the first address book is detected.
  • the phone number is changed, it is detected that the number of times the first user's phone number has been changed should be increased by one based on the original number.
  • the time when the cloud server detects whether the phone number of one or more users in the first address book in the mobile terminal is changed is not specifically limited, and may be detected when the user issues a request, or may be The detection is performed according to the preset period when the cycle time is reached, and the telephone number in the user address book is detected according to the user's request or according to a certain period, so that the user can know the changed telephone number in the address book.
  • the cloud server may read multiple address records, and if it detects that the phone number of the same first user in one or more address books is changed, the accumulated object is added.
  • the solution provided by the above embodiment confirms that the change of the telephone number of the user is confirmed when the number of times the telephone number of the first user is changed exceeds the preset number of times, it can be avoided. Due to a certain detection error, or a user's phone number is stored incorrectly, the user is confirmed to have not changed the phone number. The phone number of the user has changed.
  • the phone number change verification scheme performs a change check on the phone number in the first address book, but when it is determined whether any one of the phone numbers in the address book is changed, It is judged whether the total number of changes of the telephone number in a plurality of address books is judged, or the number of changes detected at different times according to the preset period is determined by using the telephone number recorded in an address book, and the user can be sensitively detected.
  • the change of the phone number in the address book can also ensure the accuracy of the detected phone number change.
  • the solution of the above-mentioned Embodiment 1 provided by the present application has a technical problem that the telephone number recorded in the address book is inaccurate due to frequent change of the telephone number in the user address book.
  • the above system further includes:
  • the scanner 54 is connected between the mobile terminal and the cloud server, and is configured to scan the first address book and synchronize the phone number of one or more users in the first address book to the number library in the cloud server;
  • the first user in the first address book exists in the number library, and the phone number of the first user pre-stored in the number library is different from the phone number of the first user in the first address book, and it is determined that the first user's phone number has occurred. change.
  • the cloud server is further configured to match the phone numbers of one or more users in the first address book with the phone numbers of the users pre-stored in the number library to detect one of the first address books. Or if the phone numbers of multiple users have changed.
  • the cloud server is further configured to read a history change number of the first user's phone number, where the first user recorded in the other address book is detected once. If the phone number is changed, the number of times the first user's phone number is changed is added, and the number of historical changes is obtained; if the phone number of the first user recorded in the first address book is detected to be changed, the history is changed. The number of times is further counted up, and the total number of times the phone number of the first user is detected is changed to accumulate the total number of times the phone number of the first user is changed.
  • the cloud server includes:
  • a phone simulator for simulating a phone number of one or more users in the first address book to perform any of the following client operations: making a call, sending a text message, and transmitting the message using social software;
  • the phone simulator simulates the phone operation of any user to perform a client operation failure, it is determined that the phone number that failed to perform the client operation is a failed phone number.
  • the cloud server is further configured to: after detecting whether the failed phone number exists in the first address book, remove the expired phone number from the first address book to obtain at least one valid phone number; Change the phone number for detection.
  • the above system further includes:
  • the display terminal displays a prompt message after determining that the first user's phone number has been changed, and/or determining that there is a failed phone number in the first address book, and the prompt information includes any one of the following information: whether to verify the first user's phone number The number, whether to replace the first user's phone number, whether to create a new user's phone number, and whether to delete the first user's historical phone number.
  • the cloud server is further configured to: after determining that the phone number of the first user has been changed, read the changed phone number of the first user; change the first user The later phone number is returned to the first address book to update the phone number of the first user before updating the first communication, or to add the phone number of the first user change in the first address book.
  • the cloud server is further configured to verify the intimacy of the first user and the second user before reading the changed phone number of the first user, where the first address book is saved in the second user.
  • the communication terminal that is held; if the intimacy of the first user and the second user exceeds a predetermined threshold, the phone number changed by the first user is allowed to be directly updated to the first address book.
  • the cloud server is further configured to initiate a verification request to the communication terminal held by the first user by using any one of the following methods before the first user changes the phone number: Sending a short message and using a social software to send a message; after receiving the response information returned by the communication terminal held by the first user, entering a step of reading the changed phone number of the first user; wherein the response information includes: for confirming The first user's phone number is changed, and/or the confirmation message for confirming that the first user's changed phone number is an accurate number.
  • the apparatus includes:
  • the first detecting module 60 is configured to detect whether a phone number of one or more users in the first address book is changed.
  • the accumulating module 62 is configured to detect that the first user's phone number in the first address book is generated In the case of a change, the total number of times the phone number of the first user is changed is detected.
  • the determining module 64 is configured to determine that the first user's phone number has changed if the total number of times exceeds the check threshold.
  • the first address book is an address book of any one of the users
  • the phone number of the one or more users is one or more phone numbers recorded by the address book of any one of the users.
  • the change of the phone number of one of the above users includes at least the following situation: any user in the address book changes the phone number so that the phone number stored in the current address book cannot be used, and any user in the address book causes the phone number due to unpaid fees, etc. Downtime and the phone number is already empty.
  • the first user is a user whose telephone number is changed in any one of the first address books.
  • the number of times the first user's phone number is changed is used to indicate the total number of times the phone number of the first user obtained by detecting the plurality of contacts is changed, and the first user in the first address book is detected.
  • the phone number is changed, it is detected that the number of times the first user's phone number has been changed should be increased by one based on the original number.
  • the cloud server may read multiple address records, and if it detects that the phone number of the same first user in one or more address books is changed, the accumulated object is added.
  • the phone number change verification scheme performs a change check on the phone number in the first address book, but when it is determined whether any one of the phone numbers in the address book is changed, It is judged whether the total number of changes of the telephone number in a plurality of address books is judged, or the number of changes detected at different times according to the preset period is determined by using the telephone number recorded in an address book, and the user can be sensitively detected.
  • the change of the phone number in the address book can also ensure the accuracy of the detected phone number change.
  • the solution of the above-mentioned Embodiment 1 provided by the present application has a technical problem that the telephone number recorded in the address book is inaccurate due to frequent change of the telephone number in the user address book.
  • the first detecting module 60, the accumulating module 62, and the determining module 64 correspond to the steps S21 to S25 in the first embodiment, and the two modules are the same as the examples and application scenarios implemented by the corresponding steps. However, it is not limited to the contents disclosed in the first embodiment. It should be noted that the above module can be operated as part of the device in the computer terminal 10 provided in the first embodiment.
  • the foregoing apparatus further includes:
  • the first obtaining module 70 is configured to obtain the right to access the first address book; the second obtaining module 72 is configured to obtain the phone number of one or more users in the first address book by scanning the first address book; the synchronization module 74, Used to synchronize the phone number of one or more users in the first address book to the number library.
  • first obtaining module 70 corresponds to steps S27 to S31 in Embodiment 1, and examples and application scenarios implemented by the two modules and corresponding steps. The same, but not limited to, the content disclosed in the above embodiment 1. It should be noted that the above module can be operated as part of the device in the computer terminal 10 provided in the first embodiment.
  • the first detecting module 60 includes:
  • the matching module 80 is configured to match the phone numbers of one or more users in the first address book with the phone numbers of the users pre-stored in the number library, if the first user in the first address book exists in the number library, and If the phone number of the first user pre-stored in the number library is different from the phone number of the first user in the first address book, it is determined that the phone number of the first user has changed.
  • the matching module 80 corresponds to the step S2111 in the first embodiment, and the two modules are the same as the examples and application scenarios implemented by the corresponding steps, but are not limited to the content disclosed in the first embodiment. It should be noted that the above module can be operated as part of the device in the computer terminal 10 provided in the first embodiment.
  • the accumulating module 62 includes:
  • a first reading module 90 configured to read a history change number of the first user's phone number, In the process of detecting that the phone number of the first user recorded in the other address book is changed, the number of times the phone number of the first user is changed is added, and the number of historical changes is obtained; the accumulation sub-module 92 is used to detect the current time. When the telephone number of the first user recorded in the first address book is changed, the history change number is added again, and the total number of times the telephone number of the first user is detected is changed.
  • the first reading module 90 and the accumulating sub-module 92 correspond to the steps S231 to S233 in the first embodiment, and the two modules are the same as the examples and application scenarios implemented by the corresponding steps, but not It is limited to the content disclosed in the above embodiment 1. It should be noted that the above module can be operated as part of the device in the computer terminal 10 provided in the first embodiment.
  • the foregoing apparatus further includes:
  • the second detecting module 100 is configured to detect whether a failed phone number exists in the first address book.
  • the foregoing second detecting module 100 corresponds to the step S231 to the step S33 in the first embodiment, and the two modules are the same as the example and the application scenario implemented by the corresponding steps, but are not limited to the first embodiment. Public content. It should be noted that the above module can be operated as part of the device in the computer terminal 10 provided in the first embodiment.
  • the second detecting module 100 includes:
  • the extracting module 110 is configured to use a phone simulator to extract a phone number of one or more users in the first address book; and the executing module 112 is configured to simulate a phone number of one or more users by using a phone simulator to execute any one of the following clients End operations: making calls, sending text messages, and sending messages using social software; where if the phone simulator simulates the phone number of any user The client operation failed, and the phone number that failed to perform the client operation is determined to be the expired phone number.
  • extraction module 110 and the execution module 112 correspond to the steps S31 to S33 in the first embodiment, and the two modules are the same as the examples and application scenarios implemented by the corresponding steps, but are not limited to the above embodiments.
  • a public content It should be noted that the above module can be operated as part of the device in the computer terminal 10 provided in the first embodiment.
  • the foregoing apparatus further includes:
  • the third obtaining module 120 is configured to remove the expired phone number from the first address book to obtain at least one valid phone number, and the third detecting module 122 is configured to perform change detection on the at least one valid phone number.
  • third obtaining module 120 and third detecting module 122 correspond to step S35 to step S37 in Embodiment 1, and the two modules are the same as the examples and application scenarios implemented by the corresponding steps, but not It is limited to the content disclosed in the above embodiment 1. It should be noted that the above module can be operated as part of the device in the computer terminal 10 provided in the first embodiment.
  • the method further includes: displaying prompt information in the interface of the display terminal, prompting
  • the information includes any of the following information: whether to verify the first user's phone number, whether to replace the first user's phone number, whether to create a new user's phone number, and whether to delete the first user's historical phone number.
  • the apparatus further includes:
  • the second reading module 130 is configured to read the changed phone number of the first user; returning the module 132.
  • the method is used to return the phone number changed by the first user to the first address book, to update the phone number of the first user before the first communication, or to add the first user after the first address book is changed. telephone number.
  • the foregoing second reading module 130 and the returning module 132 correspond to steps S271 to S273 in Embodiment 1, and the two modules are the same as the examples and application scenarios implemented by the corresponding steps, but are not limited thereto.
  • the device further includes:
  • the verification module 140 is configured to verify the intimacy of the first user and the second user, wherein the first address book is saved in the communication terminal held by the second user; the permission module 142 is configured to be used by the first user and the second If the user's intimacy exceeds a predetermined threshold, the phone number changed by the first user is allowed to be directly updated to the first address book.
  • the foregoing verification module 140 and the permission module 142 correspond to the steps S273 to S275 in the embodiment 1, and the two modules are the same as the examples and application scenarios implemented by the corresponding steps, but are not limited to the above embodiments.
  • the foregoing apparatus further includes:
  • the requesting module 150 is configured to initiate an authentication request to the communication terminal held by the first user by using any one of the following methods: making a call, sending a short message, and sending a message by using social software; and entering a module 152, for receiving the first user After the response message returned by the holding communication terminal, Entering a step of reading the changed phone number of the first user; wherein the response information includes: confirming that the first user's phone number is changed, and/or confirming that the first user changed phone number is an accurate number Confirmation information.
  • the request module 150 and the entry module 152 correspond to the steps S277 to S279 in the embodiment 1, and the two modules are the same as the examples and application scenarios implemented by the corresponding steps, but are not limited to the above embodiments.
  • Embodiments of the present invention may provide a computer terminal, which may be any one of computer terminal groups.
  • the foregoing computer terminal may also be replaced with a terminal device such as a mobile terminal.
  • the computer terminal may be located in at least one network device of the plurality of network devices of the computer network.
  • the computer terminal may execute the program code of the following steps in the method for changing the phone number: detecting whether the phone number of one or more users in the first address book is changed; and detecting the first address book
  • the phone number of the first user is changed, the total number of times the phone number of the first user is changed is detected, and when the total number of times exceeds the check threshold, it is determined that the phone number of the first user has changed.
  • FIG. 16 is a structural block diagram of a computer terminal according to Embodiment 4 of the present application.
  • the computer terminal 1600 may include: one or more mobile terminals 50 (figure Only one processor 1602, memory 1604, and transmission module 1606 are shown.
  • the memory can be used to store a software program and a module, such as a method for changing a telephone number in a embodiment of the present invention, and a program instruction/module corresponding to the device.
  • the processor executes the software program and the module stored in the memory.
  • the memory may include a high speed random access memory, and may also include non-volatile memory such as one or more magnetic storage devices, flash memory, or other non-volatile solid state memory.
  • the memory can further include memory remotely located relative to the processor, which can be connected to terminal 1600 via a network. Examples of such networks include, but are not limited to, the Internet, intranets, local area networks, mobile communication networks, and combinations thereof.
  • the processor may invoke the memory stored information and the application by the transmission module to perform the steps of: detecting whether the phone number of one or more users in the first address book is changed; detecting the first in the first address book When the user's telephone number is changed, the total number of times the telephone number of the first user is changed is detected, and when the total number of times exceeds the verification threshold, it is determined that the telephone number of the first user has been changed.
  • the foregoing processor may further execute the following program code: obtain permission to access the first address book; and obtain a phone number of one or more users in the first address book by scanning the first address book; The phone number of one or more users in the recording is synchronized to the number library.
  • the foregoing processor may further execute the following program code: the phone number of one or more users in the first address book is sequentially entered with the phone number of the user pre-stored in the number library. Matching; wherein, if the first user in the first address book exists in the number library, and the phone number of the first user pre-stored in the number library is different from the phone number of the first user in the first address book, determining the first The user's phone number has changed.
  • the processor may further execute the following program code: reading a history change number of the first user's phone number, wherein each time the phone number of the first user recorded in the other address book is detected, the phone number is changed. Then, the number of times the first user's phone number is changed is added, and the number of historical changes is obtained; if the phone number of the first user recorded in the first address book is detected to be changed, the history change number is added again. The total number of times the phone number of the first user is detected is changed.
  • the foregoing processor may further execute the following program code: detecting whether a failed phone number exists in the first address book.
  • the processor may further execute the following program code: use a phone simulator to extract a phone number of one or more users in the first address book; the phone simulator simulates the phone number of one or more users as follows: Any kind of client operation: making a call, sending a text message, and sending a message using social software; wherein if the phone simulator simulates any user's phone number to perform a client operation failure, it is determined that the phone number that failed to perform the client operation is a failed call. number.
  • the processor may further execute the following program code: remove the expired phone number from the first address book to obtain at least one valid phone number; and perform change detection on the at least one valid phone number.
  • the foregoing processor may further execute the following program code: display prompt information in an interface of the display terminal, where the prompt information includes any one of the following information: whether to verify the phone number of the first user, whether to replace the first user The phone number, whether to create a new user's phone number, and whether to delete the first user's historical phone number.
  • the processor may further execute the following program code: reading the changed phone number of the first user; returning the changed phone number of the first user to the first address book to update the first communication Save the first user's phone number, or add the first user's changed phone number to the first address book.
  • the foregoing processor may further execute the following step: verifying the intimacy of the first user and the second user, where the first address book is saved in the communication terminal held by the second user; If the user's intimacy with the second user exceeds a predetermined threshold, the phone number changed by the first user is allowed to be directly updated to the first address book.
  • the foregoing processor may further execute the following program code: initiate an authentication request to the communication terminal held by the first user by using any one of the following methods: making a call, sending a short message, and sending a message by using social software; After the response information returned by the communication terminal held by the first user, the step of reading the changed phone number of the first user is entered; wherein the response information includes: confirming that the phone number of the first user is changed, and/ Or confirming that the phone number after the first user change is an accurate number.
  • a scheme for changing the verification side of a telephone number is provided.
  • the phone number of one or more users in the first address book has changed;
  • the phone number of the first user in the address book is changed, the total number of times the phone number of the first user is changed is detected, and when the total number of times exceeds the check threshold, the phone number of the first user is determined.
  • a change has occurred, thereby achieving the purpose of enabling the user to know the changed telephone number in the address book in time, thereby solving the technical problem that the telephone number recorded in the address book is inaccurate due to frequent change of the telephone number in the user address book.
  • FIG. 16 is merely illustrative, and the computer terminal can also be a smart phone (such as an Android mobile phone, an iOS mobile phone, etc.), a tablet computer, an applause computer, and a mobile Internet device (MID). ), PAD and other terminal devices.
  • Fig. 16 does not limit the structure of the above electronic device.
  • computer terminal 10 may also include more or fewer components (such as a network interface, display device, etc.) than shown in FIG. 16, or have a different configuration than that shown in FIG.
  • Embodiments of the present invention also provide a storage medium.
  • the storage medium may be used to save the program code executed by the change verification method of the phone number provided in the first embodiment.
  • the foregoing storage medium may be located in any one of the computer terminal groups in the computer network, or in any one of the mobile terminal groups.
  • the storage medium is configured to store program code for performing the following steps: the processor may invoke the memory stored information and the application program by the transmission module to perform the step of: detecting the first communication Whether the telephone number of one or more users in the record is changed; in the case that the change of the telephone number of the first user in the first address book is detected, the total number of times the telephone number of the first user is changed is detected; When the total number of times exceeds the check threshold, it is determined that the phone number of the first user has changed.
  • the storage medium is configured to store program code for performing the following steps: obtaining permission to access the first address book; and acquiring one or more of the first address book by scanning the first address book The user's phone number; synchronizes the phone number of one or more users in the first address book to the number library.
  • the storage medium is configured to store program code for performing the following steps: sequentially or sequentially storing the phone number of one or more users in the first address book with the phone number of the user pre-stored in the number library Performing matching; wherein, if the first user in the first address book exists in the number library, and the phone number of the first user pre-stored in the number library is different from the phone number of the first user in the first address book, determining the first The user's phone number has changed.
  • the storage medium is configured to store program code for performing the following steps: reading the number of historical changes of the first user's phone number, wherein each detected one If the phone number of the first user recorded in the other address book is changed, the number of times the phone number of the first user is changed is added, and the number of historical changes is obtained; if the first user recorded in the first address book is currently detected, If the phone number is changed, the number of historical changes is added one more time, and the total number of times the phone number of the first user is detected is changed.
  • the storage medium is arranged to store program code for performing the step of detecting whether a failed phone number exists in the first address book.
  • the storage medium is configured to store program code for performing the steps of: extracting a phone number of one or more users in the first address book using a phone simulator; the phone simulator simulates a Or multiple user's phone numbers perform any of the following client operations: making a call, sending a text message, and sending a message using social software; wherein if the phone simulator simulates any of the user's phone numbers to perform a client operation failure, determine the execution client The phone number that failed the end operation is the expired phone number.
  • the storage medium is arranged to store program code for performing the steps of: removing the expired phone number from the first address book, obtaining at least one valid phone number; performing at least one valid phone number Change detection.
  • the storage medium is configured to store program code for performing the following steps: displaying prompt information in an interface of the display terminal, the prompt information including any one of the following information: whether to verify the first user The phone number, whether to replace the first user's phone number, whether to create a new user's phone number, and whether to delete the first user's historical phone number.
  • the storage medium is set to be stored for performing the following steps.
  • Program code reading the changed phone number of the first user; returning the changed phone number of the first user to the first address book to update the first user's phone number before the first communication, or in the first communication The phone number after the first user change is added to the record.
  • the storage medium is configured to store program code for performing the following steps: verifying the intimacy of the first user and the second user, wherein the first address book is saved by the second user In some communication terminals; if the intimacy of the first user and the second user exceeds a predetermined threshold, the phone number changed by the first user is allowed to be directly updated to the first address book.
  • the storage medium is configured to store program code for performing the following steps: initiating an authentication request to the communication terminal held by the first user by any of the following methods: making a call, sending a short message And sending the message by using the social software; after receiving the response information returned by the communication terminal held by the first user, entering a step of reading the changed phone number of the first user; wherein the response information includes: The user's phone number is changed, and/or the confirmation message for confirming that the phone number after the first user change is an accurate number.
  • the disclosed technical contents may be implemented in other manners.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • multiple units or components may be combined or may be Integrated into another system, Or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, unit or module, and may be electrical or otherwise.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable storage medium.
  • the technical solution of the present invention which is essential or contributes to the prior art, or all or part of the technical solution, may be embodied in the form of a software product stored in a storage medium.
  • a number of instructions are included to cause a computer device (which may be a personal computer, server or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present invention.
  • the foregoing storage medium includes: a U disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic disk, or an optical disk, and the like. .

Abstract

本发明公开了一种电话号码的变更校验方法、装置和系统。其中,该方法包括:检测第一通讯录中一个或多个用户的电话号码是否发生变更;在检测到第一通讯录中的第一用户的电话号码发生变更的情况下,累加检测到第一用户的电话号码发生变更的总次数;在总次数超过校验阈值的情况下,确定第一用户的电话号码发生了变更。本发明解决了由于用户通讯录中的电话号码频繁变更导致通讯录中记录的电话号码不准确的技术问题。

Description

电话号码的变更校验方法、装置和系统 技术领域
本发明涉及数据处理领域,具体而言,涉及一种电话号码的变更校验方法、装置和系统。
背景技术
在信息发达的当代,电话号码依旧是人们用来沟通的重要途径,通常用户都将电话号码存储在本地的手机或任意移动终端上,当用户更换手机或移动终端时,用户只需将电话号码存入网络端,再使用新的手机或移动终端进行下载即可。因此大量的用户将保存电话号码的通讯录存入网络端。
然而网络用户的手机号码变更很频繁,使得在用户通讯录中,很多手机号码都已经变更或停用,不能够继续使用,难以通过当前的通讯录中的电话号码找到对应的用户。
针对由于用户通讯录中的电话号码频繁变更导致通讯录中记录的电话号码不准确的技术问题,目前尚未提出有效的解决方案。
发明内容
本发明实施例提供了一种电话号码的变更校验方法、装置和系统,以至少解决了由于用户通讯录中的电话号码频繁变更导致通讯录中记录的电话号码不准确的技术问题。
根据本发明实施例的一个方面,提供了一种电话号码的变更校验方法,包括:检测第一通讯录中一个或多个用户的电话号码是否发生变更;在检测到第一通讯录中的第一用户的电话号码发生变更的情况下,累加检测到第一用户的电话号码发生变更的总次数;在总次数超过校验阈值的情况下,确定第一用户的电话号码发生了变更。
根据本发明实施例的另一方面,还提供了一种电话号码的变更校验系统,包括:移动终端,用于保存第一通讯录,其中,第一通讯录记录了一个或多个用户的电话号码;云端服务器,与移动终端具有通信关系,用于检测第一通讯录中一个或多个用户的电话号码是否发生变更,在检测到第一通讯录中的第一用户的电话号码发生变更的情况下,累加检测到第一用户的电话号码发生变更的总次数,并在总次数超过校验阈值的情况下,确定第一用户的电话号码发生了变更。
根据本发明实施例的另一方面,还提供了一种电话号码的变更校验装置,包括:检测模块,用于检测第一通讯录中一个或多个用户的电话号码是否发生变更;累加模块,用于在检测到第一通讯录中的第一用户的电话号码发生变更的情况下,累加检测到第一用户的电话号码发生变更的总次数;确定模块,用于在总次数超过校验阈值的情况下,确定第一用户的电话号码发生了变更。
此处需要说明,上述检测第一通讯录中一个或多个用户的电话号码是否发生变更的时刻本申请不做具体限定,可以是用户发出请求时进行检测,也可以是根据预设的周期在达到周期时刻时进行检测,通过按照用户的请 求或者按照一定周期对用户通讯录中的电话号码进行检测,以使用户能够及时知晓通讯录中的发生变更的电话号码。
此处需要说明的是,由于本申请提供的方案在确认用户的电话号码发生变更是在检测到第一用户的电话号码发生变更的次数超过预设次数的情况下进行确认,因此能够避免由于某一次检测错误,或某一用户的电话号码被存储错误导致在该用户未变更电话号码的情况下确认该用户的电话号码发生变更的情况。
由上可知,本申请提供的电话号码的变更校验方案,对第一通讯录中的电话号码进行变更校验,但在确定通讯录中的任意一个电话号码是否变更时,使用的是多个通讯录中该电话号码的总变更次数进行判断,或使用一个通讯录中记录的该电话号码按照预设的周期在不同时刻检测得到的变更次数进行判断,既能够灵敏的检测到用户通讯录中电话号码的变更,也能够保证检测到的电话号码变更的准确性。
由此,本申请提供的上述实施例一的方案由于用户通讯录中的电话号码频繁变更导致通讯录中记录的电话号码不准确的技术问题。
附图说明
此处所说明的附图用来提供对本发明的进一步理解,构成本申请的一部分,本发明的示意性实施例及其说明用于解释本发明,并不构成对本发明的不当限定。在附图中:
图1是本发明实施例的一种电话号码的变更校验方法的计算机终端的硬件结构框图;
图2是根据本申请实施例1的一种电话号码的变更校验方法的流程图;
图3是根据本申请实施例1的一种可选的电话号码的变更校验方法的流程图;
图4是根据本申请实施例1的一种可选的电话号码的变更校验方法的信息交互图;
图5是根据本申请实施例1的一种电话号码的变更校验系统的结构图;
图6是根据本申请实施例2的一种电话号码的变更校验装置的结构图;
图7是根据本申请实施例3的一种可选的电话号码的变更校验装置的结构图;
图8是根据本申请实施例3的一种可选的电话号码的变更校验装置的结构图;
图9是根据本申请实施例3的一种可选的电话号码的变更校验装置的结构图;
图10是根据本申请实施例3的一种可选的电话号码的变更校验装置的结构图;
图11是根据本申请实施例3的一种可选的电话号码的变更校验装置的结构图;
图12是根据本申请实施例3的一种可选的电话号码的变更校验装置的结构图;
图13是根据本申请实施例3的一种可选的电话号码的变更校验装置的结构图;
图14是根据本申请实施例3的一种电话号码的变更校验装置的结构图;
图15是根据本申请实施例3的一种可选的电话号码的变更校验装置的结构图;以及
图16是根据本申请实施例4的一种计算机终端的结构框图。
具体实施方式
为了使本技术领域的人员更好地理解本发明方案,下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分的实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都应当属于本发明保护的范围。
需要说明的是,本发明的说明书和权利要求书及上述附图中的术语“第一”、“第二”等是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。应该理解这样使用的数据在适当情况下可以互换,以便这里描述的本发明的实施例能够以除了在这里图示或描述的那些以外的顺序 实施。此外,术语“包括”和“具有”以及他们的任何变形,意图在于覆盖不排他的包含,例如,包含了一系列步骤或单元的过程、方法、系统、产品或设备不必限于清楚地列出的那些步骤或单元,而是可包括没有清楚地列出的或对于这些过程、方法、产品或设备固有的其它步骤或单元。
首先,在对本申请实施例进行描述的过程中出现的部分名词或术语适用于如下解释:
大数据:大数据(Big data、mega data)用于指需要新处理模式才能够具有更强的决策力、洞察力和流程优化能力的海量、高增长率和多样化的信息资源。
无效号码:用于表示不能够继续使用的号码,如空号、过期号码、已停机的号码等。
实施例1
根据本发明实施例,还提供了一种电话号码的变更校验方法的方法实施例,需要说明的是,在附图的流程图示出的步骤可以在诸如一组计算机可执行指令的计算机系统中执行,并且,虽然在流程图中示出了逻辑顺序,但是在某些情况下,可以以不同于此处的顺序执行所示出或描述的步骤。
本申请实施例一所提供的方法实施例可以在移动终端、计算机终端或者类似的运算装置中执行。以运行在计算机终端上为例,图1是本发明实施例的一种电话号码的变更校验方法的计算机终端的硬件结构框图。如图1所示,计算机终端10可以包括一个或多个(图中仅示出一个)处理器 102(处理器102可以包括但不限于微处理器MCU或可编程逻辑器件FPGA等的处理装置)、用于存储数据的存储器104、以及用于通信功能的传输模块106。本领域普通技术人员可以理解,图1所示的结构仅为示意,其并不对上述电子装置的结构造成限定。例如,计算机终端10还可包括比图1中所示更多或者更少的组件,或者具有与图1所示不同的配置。
存储器104可用于存储应用软件的软件程序以及模块,如本发明实施例中的电话号码的变更校验方法对应的程序指令/模块,处理器102通过运行存储在存储器104内的软件程序以及模块,从而执行各种功能应用以及数据处理,即实现上述的应用程序的电话号码的变更校验方法。存储器104可包括高速随机存储器,还可包括非易失性存储器,如一个或者多个磁性存储装置、闪存、或者其他非易失性固态存储器。在一些实例中,存储器104可进一步包括相对于处理器102远程设置的存储器,这些远程存储器可以通过网络连接至计算机终端10。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。
传输模块106用于经由一个网络接收或者发送数据。上述的网络具体实例可包括计算机终端10的通信供应商提供的无线网络。在一个实例中,传输模块106包括一个网络适配器(Network Interface Controller,NIC),其可通过基站与其他网络设备相连从而可与互联网进行通讯。在一个实例中,传输模块106可以为射频(Radio Frequency,RF)模块,其用于通过无线方式与互联网进行通讯。
在上述运行环境下,本申请提供了如图2所示的电话号码的变更校验 方法。该方法可以实现在云端的服务器中,图2是根据本发明实施例1的电话号码的变更校验方法的流程图。
步骤S21,检测第一通讯录中一个或多个用户的电话号码是否发生变更。
在上述步骤中,上述第一通讯录为任意一个用户的通讯录,上述一个或多个用户的电话号码为上述任意一个用户的通讯录所记录的一个或多个电话号码。上述一个用户的电话号码发生变更至少包括如下情况:通讯录中任意用户更改电话号码以致当前通讯录中存储的该电话号码不能够使用、通讯录中任意用户由于未缴费等原因致使当该电话号码停机以及该电话号码已为空号。
步骤S23,在检测到第一通讯录中的第一用户的电话号码发生变更的情况下,累加检测到第一用户的电话号码发生变更的总次数。
在上述步骤中,上述第一用户为上述第一通讯录中的任意一个电话号码发生变更的用户。
此处需要说明的是,第一用户的电话号码发生变更的总次数用于表示在多个通讯录中都检测到第一用户的电话号码变更所统计的总次数,当检测到第一通讯录中的第一用户的电话号码发生变更时,第一用户的电话号码发生变更的次数应该在原有次数的基础上加一。
步骤S25,在总次数超过校验阈值的情况下,确定第一用户的电话号码发生了变更。
图3是根据本申请实施例1的一种可选的电话号码的变更校验方法的流程图,结合图3所示的示例,本发明的云端服务器可以获取任意一个移动终端中记载的第一通讯录,并读取该第一通讯录中所有用户的电话号码,然后通过跟本地预存的多个用户的电话号码进行匹配,确定第一通讯录中是否有用户的电话号码发生了变更,例如可以判断第一通讯录中的第一用户的电话号码是否发生变更,在确定第一用户的电话号码发生变更的情况下,累加第一用户的电话号码的变更次数,进一步判断该第一用户的电话号码发生变更的总次数是否发生超过预设的校验阀值,在该示例中,预设的校验阀值为2,即当第一用户的电话号码变更的总次数大于等于2时,确认第一用户的电话号码发生了变更。
此处需要说明的是,一种可选实施例中,云端服务器可以通过读取多个通讯录,如果检测到一个或多个通讯录中相同的第一用户的电话号码发生变更,则累加对象为每个通讯录中的第一用户的电话号码发生变更的次数;另外一种实施例中,也可以对第一通讯录按照预定的间隔周期(例如每隔2周)进行检测,每检测到一次第一通讯录中的第一用户的电话号码发生变更,则累加一次变更次数。
此处还需要说明,上述检测第一通讯录中一个或多个用户的电话号码是否发生变更的时刻本申请不做具体限定,可以是用户发出请求时进行检测,也可以是根据预设的周期在达到周期时刻时进行检测,通过按照用户的请求或者按照一定周期对用户通讯录中的电话号码进行检测,以使用户能够知晓通讯录中的发生变更的电话号码。
此处需要说明的是,由于上述实施例提供的方法在确认用户的电话号码发生变更是在检测到第一用户的电话号码发生变更的次数超过预设次数的情况下进行确认,因此能够避免由于某一次检测错误,或某一用户的电话号码被存储错误导致在该用户未变更电话号码的情况下确认该用户的电话号码发生变更的情况。
由上可知,本申请上述实施例提供的电话号码的变更校验方案,对第一通讯录中的电话号码进行变更校验,在确定通讯录中的任意一个电话号码是否变更时,使用的是多个通讯录中该电话号码的总变更次数进行判断,或使用一个通讯录中记录的该电话号码按照预设的周期在不同时刻检测得到的变更次数进行判断,既能够灵敏的检测到用户通讯录中电话号码的变更,也能够保证检测到的电话号码变更的准确性。
由此,本申请提供的上述实施例一的方案由于用户通讯录中的电话号码频繁变更导致通讯录中记录的电话号码不准确的技术问题。
在本申请上述实施例中,步骤S21,在检测第一通讯录中一个或多个用户的电话号码是否发生变更之前,上述方法还包括:
步骤S27,获取访问第一通讯录的权限。
在上述步骤中,上述第一通讯录可以是位于用户移动终端本地的通讯录。
在一种可选的实施例中,以云端服务器获取访问第一通讯录的权限为例,用户默认云端服务器始终可以获取其通讯录,则云端服务器可以定时 获取上述用户的通讯录;在另一种可选的实施例中,仍以云端服务器获取访问第一通讯录的权限为例,在该云端服务器每次访问该通讯录时均需要获取访问该通讯录的访问权限,例如,在云端服务器需要访问用户通讯录时,可以向用户提出访问通讯录的访问请求。
在又一种可选的实施例中,用户的通讯录是具有标签分类的通讯录,例如,用户的通讯录包括:同事、朋友、同学等分组,在获取访问该通讯录的访问权限时,用户可以设置云端服务器对全部通讯录中的一个或多个分组内的通讯录具有访问权限,而随其余分组内的通讯录不具有访问权限,以达到在能够对用户的通讯录进行访问,但不侵犯用户隐私的技术效果。
步骤S29,通过扫描第一通讯录获取第一通讯录中一个或多个用户的电话号码。
步骤S31,将第一通讯录中的一个或多个用户的电话号码同步至号码库。
在上述步骤中,号码库可以是存储于云端的服务器的数据服务器,用于存储通过扫描得到的电话号码。
结合图3所示的示例,在一种可选的实施例中,以用户A为例,用户A的通讯录首先进入号码清洁度扫描的步骤,在这一步骤中,获取到访问用户A的通讯录的访问权限,然后对用户A的通讯录内的电话号码进行扫描,再将扫描结果上传至云端的号码库中。
在本申请上述实施例中,步骤S21,检测第一通讯录中一个或多个用 户的电话号码是否发生变更,包括:
步骤S211,将第一通讯录中一个或多个用户的电话号码依次与号码库中预存的用户的电话号码进行匹配,其中,如果号码库中存在第一通讯录中的第一用户,且号码库中预存的第一用户的电话号码与第一通讯录中第一用户的电话号码不同,则确定第一用户的电话号码发生了变更。
结合图3所示的示例,在一种可选的实施例中,仍以用户A为例,通过号码库进行大数据计算,该计算过程可以使将用户A的通讯录中的一个或多个用户的电话号码依次与号码库中预存的用户的电话号码进行匹配,上述号码库中预存有用户的电话号码,在将用户A的通讯录中的电话号码同步至云端的数据库后,使用预存的电话号码与用户A的通讯录中的电话号码进行匹配,匹配的准则可以是电话号码对应的用户名相同等,匹配的方法可以是,选定用户A通讯录中的任意用户a的电话号码,在号码库里预存的号码中查找关于用户a的电话号码,在预存的号码中存在用户a的号码的情况下,将两个号码进行匹配,如果匹配成功,则可以认为用户a的电话号码为发生变更,如果匹配失败,则可以认为用户a的电话号码发生了变更。
此处需要说明的是,用户A的通讯录中包含多个电话号码,在匹配的过程中,可以按照用户A的通讯录原排列顺序进行扫描,也可以根据预设的排列规则将用户A通讯录中的电话号码进行重新排列,然后按照排列后的新的顺序进行匹配。
在本申请上述实施例中,步骤S23,累加检测到第一用户的电话号码发生变更的总次数,包括:
步骤S231,读取第一用户的电话号码的历史变更次数,其中,每检测到一次其他通讯录中记录的第一用户的电话号码发生变更,则累加一次第一用户的电话号码发生变更的次数,得到历史变更次数。
在上述步骤中,上述历史变更次数为在当前时刻之前检测到的第一用户的电话号码发生变更的次数。
此处需要说明的是,第一用户的电话号码的历史变更次是除当前正在检测的通讯录以外的其他通讯录中所记录的第一用户号码的变更次数。
步骤S233,如果当前检测到记录在第一通讯录中的第一用户的电话号码发生变更,则在历史变更次数上再累加一次,得到检测到第一用户的电话号码发生变更的总次数。
在上述步骤中,当对当前的第一通讯录检测完成后得到第一通讯录中的第一用户的电话号码发生变更时,在第一用户的电话号码发生变更的总次数上加一,得到第一用户电话号码在当前情况下的历史变更次数。
在本申请上述步骤中,步骤S21,在检测第一通讯录中一个或多个用户的电话号码是否发生变更之前,上述方法还包括:
步骤S33,检测第一通讯录中是否存在失效电话号码。
在上述步骤中,上述失效电话号码可以处于过期,停机不能正常使用 的状态下的电话号码。
在本申请上述步骤中,步骤S33,检测第一通讯录中是否存在失效电话号码,包括:
步骤S31,使用电话模拟器提取第一通讯录中的一个或多个用户的电话号码。
在上述步骤中,电话模拟器能够实现电话能够实现的各种功能,但不具有电话实体,可以实现电话功能的软件应用程序,通过对软件应用程序的具体设置来实现类似于电话的功能,其中,电话模拟器提取的用户号码为当前电话模拟器正在检测是否为失效电话号码的电话号码。
步骤S33,电话模拟器模拟一个或多个用户的电话号码执行如下任意一种客户端操作:打电话、发送短信和采用社交软件发送消息;其中,如果电话模拟器模拟任意一个用户的电话号码执行客户端操作失败,确定执行客户端操作失败的电话号码为失效电话号码。
在一种可选的实施例中,以电话模拟器采用电话模拟器向一个或多个电话号码拨打电话为例,电话模拟器向任意一个电话号码拨打电话,在电话拨打成功、占线的情况下认为改电话号码为有效电话号码,在拨打该电话号码得到反馈信息是该号码是空号,该号码已停机等情况下,认为该号码为无效号码,在拨打该电话号码出现关机的情况,保留对该电话号码的判断结果,在预定时间内重新拨打该电话号码以确认,在多次拨打该电话号码都为关机的情况下,默认改电话号码为无效的电话号码。
此处需要说明的是,电话模拟器执行操作可以是上述任意一种操作,但不限于此,任意电话模拟器能够执行并且能够确认电话号码是否为无效电话号码的操作均可以为上述步骤中的操作。
在本申请的上述步骤中,步骤S33,在检测第一通讯录中是否存在失效电话号码之后,上述方法还包括:
步骤S35,从第一通讯录中除去失效电话号码,得到至少一个有效电话号码。
步骤S37,对至少一个有效电话号码进行变更检测。
在本申请上述实施例中,对无效的电话号码进行变更检测是没有意义的,上述步骤通过在第一通讯录中除去失效电话号码,使得进行变更检测的电话号码的数量减少,减少计算自愿的浪费,并剔除了用户通讯录中的冗余数据。
在本申请的上述步骤中,在确定第一用户的电话号码发生了变更,和/或确定第一通讯录中存在失效电话号码之后,上述方法还包括:在显示终端的界面中显示提示信息,提示信息包括如下任意一种信息:是否验证第一用户的电话号码、是否替换第一用户的电话号码、是否新建第一用户的电话号码和是否删除第一用户的历史电话号码。
在一种可选的实施例中,在检测到第一通讯录中的第一用户的电话号码发生了变更,云端服务器向第一通讯录的用户发送是否将第一用户的电话号码进行更新的提示信息,该提示信息显示与第一通讯录的用户的移动 终端上,第一通讯录的用户根据自身需求进行选择,可以选择以第一用户的新的电话号码替换就当前第一通讯录中第一用户的电话号码,也可以选择将第一用户的电话号码另存。
结合图3所示的示例,在确定第一用户的电话号码发生了变更的情况下,采用上述步骤提供的任意一种方式引导用户更新第一用户的电话号码。
对于确定无效的电话号码,也会对用户做出提示,并根据用户的提示进行进一步操作,在另一种可选的实施例中,云端服务器依然会提示用户,在用户的第一通讯录中,哪些号码为无效的电话号码,并询问用户是否删除上述无效的电话号码。
结合图3所示的示例,在对第一通讯录的电话号码检测完成之后,将检测结果反馈于用户,反馈的方式可以通过短信、社交软件等任意方式,在第一用户的电话号码未发生变更的情况下,完成该次操作,如果第一用户的电话号码发生了变更,则使用上述步骤中的任意方式引导用户对第一用户的电话号码进行更新。
此处需要说明的是,第一通讯录的用户的显示终端在显示提示信息时,对于显示界面本申请不做具体限定,在一种优选的实施例中,显示界面可以是动态的形象化界面,以引导用户更换变更了的第一用户的电话号码,或删除无效的电话号码。
在本申请的上述步骤中,步骤S27,在确定第一用户的电话号码发生了变更之后,上述方法还包括:
步骤S271,读取第一用户变更后的电话号码。
步骤S273,将第一用户变更后的电话号码返回给第一通讯录,来更新第一通讯中之前保存第一用户的电话号码,或在第一通讯录中新增第一用户变更后的电话号码。
在确认第一用户的电话号码发生变更后,在一种可选的实施例中,在读取到第一用户变更后的电话号码后,将第一用户变更后的电话号码返回至第一通讯录,并根据用户的指示对返回至第一通讯录的第一用户的电话号码进行存储,在对第一用户的电话号码进行存储时,可以替代原有的第一用户的电话号码,也可以重新增加第一用户变更后的电话号码,对原电话号码不做处理。
在本申请的上述步骤中,步骤S271,在读取第一用户变更后的电话号码之前,上述方法还包括:
步骤S275,验证第一用户与第二用户的亲密度,其中,第一通讯录保存在第二用户所持有的通信终端中。
在一种可选的实施例中,第一用户与第二用户的亲密度可以由第一用户和第二用户双方进行设置,当双方设置的亲密度相等时,确认该亲密度生效;在另一种可选的实施例中,可以通过获取第一用户与第二用户的通话时长和/或通话频率、短信频率、社交软件的沟通频率来确定第一用户和第二用户的亲密度,再将计算好的亲密度发送至第一用户和第二用户,在双方确认该亲密度后,该亲密度生效。
步骤S277,如果第一用户与第二用户的亲密度超过预定阈值,则允许将第一用户变更后的电话号码直接更新至第一通讯录。
在本申请的上述步骤中,步骤S271,在读取第一用户变更后的电话号码之前,上述方法还包括:
步骤S270,通过如下任意一种方式向第一用户所持有的通信终端发起验证请求:打电话、发送短信和采用社交软件发送消息。
步骤S2710,在接收到第一用户所持有的通信终端返回的响应信息之后,进入读取第一用户变更后的电话号码的步骤;其中,响应信息包括:用于确认第一用户的电话号码发生变更,和/或用于确认第一用户变更后的电话号码是准确号码的确认信息。
在一种可选的实施例中,在确认第一用户的电话号码发生变更后,通过社交软件的方式向第一用户发送消息,该消息可以是,向第一用户确认其电话号码发生了变更,或向第一用户确认变更后的电话号码是否正确,在得到第一用户确认消息中的电话号码正确的情况下,获取得到第一用户变更后正确的电话号码,否则向第一用户发送获取正确电话号码的消息。
下面结合图4所示,就本申请的方案应用在移动终端上的电话号码的变更校验的应用场景所实现的功能进行详细描述。
图4是根据本申请实施例1的一种可选的电话号码的变更校验方法的信息交互图,结合图4所示,包括如下步骤:
步骤S402,扫描器扫描移动终端中存储的第一通讯录。
步骤S404,扫描器将通过扫描得到的第一通讯录同步至云端服务器。
在上述步骤中,如果号码库中存在第一通讯录中的第一用户,且号码库中预存的第一用户的电话号码与第一通讯录中第一用户的电话号码不同,则确定第一用户的电话号码发生了变更。
步骤S406,检测第一通讯录中一个或多个用户的电话号码是否发生变更,在检测到第一通讯录中的第一用户的电话号码发生变更的情况下,累加检测到第一用户的电话号码发生变更的总次数,并在总次数超过校验阈值的情况下,确定第一用户的电话号码发生了变更。
在上述步骤中,云端服务器中包含的电话模拟器模拟第一通讯录中的一个或多个用户的电话号码执行如下任意一种客户端操作:打电话、发送短信和采用社交软件发送消息,如果电话模拟器模拟任意一个用户的电话号码执行客户端操作失败,确定执行客户端操作失败的电话号码为失效电话号码。
需要说明的是,对于前述的各方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本发明并不受所描述的动作顺序的限制,因为依据本发明,某些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作和模块并不一定是本发明所必须的。
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到根据上述实施例的方法可借助软件加必需的通用硬件平台的方式来实现,当 然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端设备(可以是手机,计算机,服务器,或者网络设备等)执行本发明各个实施例所述的方法。
实施例2
根据本发明实施例,还提供了一种用于实施上述电话号码的变更校验方法的电话号码的变更校验系统,如图5所示,该系统包括:
移动终端50,用于保存第一通讯录,其中,第一通讯录记录了一个或多个用户的电话号码。
云端服务器52,与移动终端具有通信关系,用于检测第一通讯录中一个或多个用户的电话号码是否发生变更,在检测到第一通讯录中的第一用户的电话号码发生变更的情况下,累加检测到第一用户的电话号码发生变更的总次数,并在总次数超过校验阈值的情况下,确定第一用户的电话号码发生了变更。
结合图3所示的示例,通过判断跟本地号码匹配的数据是否有变更,来判断第一用户的电话号码是否发生变更,在第一用户的电话号码发生变更的情况下,判断第一用户的电话号码发生变更的总次数是否发生超过预设的校验阀值,在该示例中,预设的校验阀值为2,即当第一用户的电话 号码变更的总次数大于等于2时,确认第一用户的电话号码发生了变更。
此处需要说明的是,第一用户的电话号码发生变更的次数用于表示检测多个通讯录得到的第一用户的电话号码变更的总次数,当监测到第一通讯录中的第一用户的电话号码发生变更时,检测到第一用户的电话号码发生变更的次数应该在原有次数的基础上加一。
此处需要说明,上述云端服务器检测移动终端中的第一通讯录中一个或多个用户的电话号码是否发生变更的时刻本申请不做具体限定,可以是用户发出请求时进行检测,也可以是根据预设的周期在达到周期时刻时进行检测,通过按照用户的请求或者按照一定周期对用户通讯录中的电话号码进行检测,以使用户能够知晓通讯录中的发生变更的电话号码。
此处需要说明的是,一种可选实施例中,云端服务器可以通过读取多个通讯录,如果检测到一个或多个通讯录中相同的第一用户的电话号码发生变更,则累加对象为每个通讯录中的第一用户的电话号码发生变更的次数;另外一种实施例中,也可以对第一通讯录按照预定的间隔周期(例如每隔2周)进行检测,每检测到一次第一通讯录中的第一用户的电话号码发生变更,则累加一次变更次数。
此处还需要说明的是,由于上述实施例提供的方案在确认用户的电话号码发生变更是在检测到第一用户的电话号码发生变更的次数超过预设次数的情况下进行确认,因此能够避免由于某一次检测错误,或某一用户的电话号码被存储错误导致在该用户未变更电话号码的情况下确认该用 户的电话号码发生变更的情况。
由上可知,本申请上述实施例提供的电话号码的变更校验方案,对第一通讯录中的电话号码进行变更校验,但在确定通讯录中的任意一个电话号码是否变更时,使用的是多个通讯录中该电话号码的总变更次数进行判断,或使用一个通讯录中记录的该电话号码按照预设的周期在不同时刻检测得到的变更次数进行判断,既能够灵敏的检测到用户通讯录中电话号码的变更,也能够保证检测到的电话号码变更的准确性。
由此,本申请提供的上述实施例一的方案由于用户通讯录中的电话号码频繁变更导致通讯录中记录的电话号码不准确的技术问题。
在本申请上述实施例中,上述系统还包括:
扫描器54,连接于移动终端和云端服务器之间,用于扫描第一通讯录,并将第一通讯录中的一个或多个用户的电话号码同步至云端服务器中的号码库;其中,如果号码库中存在第一通讯录中的第一用户,且号码库中预存的第一用户的电话号码与第一通讯录中第一用户的电话号码不同,则确定第一用户的电话号码发生了变更。
在本申请上述实施例中,上述云端服务器还用于将第一通讯录中一个或多个用户的电话号码依次与号码库中预存的用户的电话号码进行匹配,以检测第一通讯录中一个或多个用户的电话号码是否发生变更。
在本申请上述实施例中,上述云端服务器还用于读取第一用户的电话号码的历史变更次数,其中,每检测到一次其他通讯录中记录的第一用户 的电话号码发生变更,则累加一次第一用户的电话号码发生变更的次数,得到历史变更次数;如果当前检测到记录在第一通讯录中的第一用户的电话号码发生变更,则在历史变更次数上再累加一次,得到检测到第一用户的电话号码发生变更的总次数,以累加检测到第一用户的电话号码发生变更的总次数。
在本申请上述实施例中,上述云端服务器包括:
电话模拟器,用于模拟第一通讯录中的一个或多个用户的电话号码执行如下任意一种客户端操作:打电话、发送短信和采用社交软件发送消息;
其中,如果电话模拟器模拟任意一个用户的电话号码执行客户端操作失败,确定执行客户端操作失败的电话号码为失效电话号码。
在本申请上述实施例中,上述云端服务器还用于在检测第一通讯录中是否存在失效电话号码之后,从第一通讯录中除去失效电话号码,得到至少一个有效电话号码;对至少一个有效电话号码进行变更检测。
在本申请上述实施例中,上述系统还包括:
显示终端,在确定第一用户的电话号码发生了变更,和/或确定第一通讯录中存在失效电话号码之后,显示提示信息,提示信息包括如下任意一种信息:是否验证第一用户的电话号码、是否替换第一用户的电话号码、是否新建第一用户的电话号码和是否删除第一用户的历史电话号码。
在本申请上述实施例中,上述云端服务器还用于在确定第一用户的电话号码发生了变更之后,读取第一用户变更后的电话号码;将第一用户变 更后的电话号码返回给第一通讯录,来更新第一通讯中之前保存第一用户的电话号码,或在第一通讯录中新增第一用户变更后的电话号码。
在本申请上述实施例中,上述云端服务器还用于在读取第一用户变更后的电话号码之前,验证第一用户与第二用户的亲密度,其中,第一通讯录保存在第二用户所持有的通信终端中;如果第一用户与第二用户的亲密度超过预定阈值,则允许将第一用户变更后的电话号码直接更新至第一通讯录。
在本申请上述实施例中,上述云端服务器还用于在读取第一用户变更后的电话号码之前,通过如下任意一种方式向第一用户所持有的通信终端发起验证请求:打电话、发送短信和采用社交软件发送消息;在接收到第一用户所持有的通信终端返回的响应信息之后,进入读取第一用户变更后的电话号码的步骤;其中,响应信息包括:用于确认第一用户的电话号码发生变更,和/或用于确认第一用户变更后的电话号码是准确号码的确认信息。
实施例3
根据本发明实施例,还提供了一种用于实施上述电话号码的变更校验方法的电话号码的变更校验装置,如图6所示,该装置包括:
第一检测模块60,用于检测第一通讯录中一个或多个用户的电话号码是否发生变更。
累加模块62,用于在检测到第一通讯录中的第一用户的电话号码发生 变更的情况下,累加检测到第一用户的电话号码发生变更的总次数。
确定模块64,用于在总次数超过校验阈值的情况下,确定第一用户的电话号码发生了变更。
在上述装置中,上述第一通讯录为任意一个用户的通讯录,上述一个或多个用户的电话号码为上述任意一个用户的通讯录所记录的一个或多个电话号码。上述一个用户的电话号码发生变更至少包括如下情况:通讯录中任意用户更改电话号码以致当前通讯录中存储的该电话号码不能够使用、通讯录中任意用户由于未缴费等原因致使当该电话号码停机以及该电话号码已为空号。
在上述装置中,上述第一用户为上述第一通讯录中的任意一个电话号码发生变更的用户。
此处需要说明的是,第一用户的电话号码发生变更的次数用于表示检测多个通讯录得到的第一用户的电话号码变更的总次数,当监测到第一通讯录中的第一用户的电话号码发生变更时,检测到第一用户的电话号码发生变更的次数应该在原有次数的基础上加一。
此处需要说明的是,一种可选实施例中,云端服务器可以通过读取多个通讯录,如果检测到一个或多个通讯录中相同的第一用户的电话号码发生变更,则累加对象为每个通讯录中的第一用户的电话号码发生变更的次数;另外一种实施例中,也可以对第一通讯录按照预定的间隔周期(例如每隔2周)进行检测,每检测到一次第一通讯录中的第一用户的电话号码 发生变更,则累加一次变更次数。
此处需要说明的是,由于上述实施例提供的方案在确认用户的电话号码发生变更是在检测到第一用户的电话号码发生变更的次数超过预设次数的情况下进行确认,因此能够避免由于某一次检测错误,或某一用户的电话号码被存储错误导致在该用户未变更电话号码的情况下确认该用户的电话号码发生变更的情况。
由上可知,本申请上述实施例提供的电话号码的变更校验方案,对第一通讯录中的电话号码进行变更校验,但在确定通讯录中的任意一个电话号码是否变更时,使用的是多个通讯录中该电话号码的总变更次数进行判断,或使用一个通讯录中记录的该电话号码按照预设的周期在不同时刻检测得到的变更次数进行判断,既能够灵敏的检测到用户通讯录中电话号码的变更,也能够保证检测到的电话号码变更的准确性。
由此,本申请提供的上述实施例一的方案由于用户通讯录中的电话号码频繁变更导致通讯录中记录的电话号码不准确的技术问题。
此处需要说明的是,上述第一检测模块60、累加模块62和确定模块64对应于实施例1中的步骤S21至步骤S25,两个模块与对应的步骤所实现的实例和应用场景相同,但不限于上述实施例一所公开的内容。需要说明的是,上述模块作为装置的一部分可以运行在实施例一提供的计算机终端10中。
根据本发明实施例,结合图7所示,上述装置还包括:
第一获取模块70,用于获取访问第一通讯录的权限;第二获取模块72,用于通过扫描第一通讯录获取第一通讯录中一个或多个用户的电话号码;同步模块74,用于将第一通讯录中的一个或多个用户的电话号码同步至号码库。
此处需要说明的是,上述第一获取模块70、第二获取模块72和同步模块74对应于实施例1中的步骤S27至步骤S31,两个模块与对应的步骤所实现的实例和应用场景相同,但不限于上述实施例一所公开的内容。需要说明的是,上述模块作为装置的一部分可以运行在实施例一提供的计算机终端10中。
在本申请上述实施例中,结合图8所示,上述第一检测模块60包括:
匹配模块80,用于将第一通讯录中一个或多个用户的电话号码依次与号码库中预存的用户的电话号码进行匹配,如果号码库中存在第一通讯录中的第一用户,且号码库中预存的第一用户的电话号码与第一通讯录中第一用户的电话号码不同,则确定第一用户的电话号码发生了变更。
此处需要说明的是,上述匹配模块80对应于实施例1中的步骤S2111,两个模块与对应的步骤所实现的实例和应用场景相同,但不限于上述实施例一所公开的内容。需要说明的是,上述模块作为装置的一部分可以运行在实施例一提供的计算机终端10中。
在本申请上述实施例中,结合图9所示,上述累加模块62包括:
第一读取模块90,用于读取第一用户的电话号码的历史变更次数,其 中,每检测到一次其他通讯录中记录的第一用户的电话号码发生变更,则累加一次第一用户的电话号码发生变更的次数,得到历史变更次数;累加子模块92,用于如果当前检测到记录在第一通讯录中的第一用户的电话号码发生变更,则在历史变更次数上再累加一次,得到检测到第一用户的电话号码发生变更的总次数。
此处需要说明的是,上述第一读取模块90和累加子模块92对应于实施例1中的步骤S231至步骤S233,两个模块与对应的步骤所实现的实例和应用场景相同,但不限于上述实施例一所公开的内容。需要说明的是,上述模块作为装置的一部分可以运行在实施例一提供的计算机终端10中。
在本申请上述实施例中,结合图10所示,上述装置还包括:
第二检测模块100,用于检测第一通讯录中是否存在失效电话号码。
此处需要说明的是,上述第二检测模块100对应于实施例1中的步骤S231至步骤S33,两个模块与对应的步骤所实现的实例和应用场景相同,但不限于上述实施例一所公开的内容。需要说明的是,上述模块作为装置的一部分可以运行在实施例一提供的计算机终端10中。
在本申请上述实施例中,结合图11所示,第二检测模块100包括:
提取模块110,用于使用电话模拟器提取第一通讯录中的一个或多个用户的电话号码;执行模块112,用于电话模拟器模拟一个或多个用户的电话号码执行如下任意一种客户端操作:打电话、发送短信和采用社交软件发送消息;其中,如果电话模拟器模拟任意一个用户的电话号码执行客 户端操作失败,确定执行客户端操作失败的电话号码为失效电话号码。
此处需要说明的是,上述提取模块110和执行模块112对应于实施例1中的步骤S31至步骤S33,两个模块与对应的步骤所实现的实例和应用场景相同,但不限于上述实施例一所公开的内容。需要说明的是,上述模块作为装置的一部分可以运行在实施例一提供的计算机终端10中。
在本申请上述实施例中,结合图12所示,上述装置还包括:
第三获取模块120,用于从第一通讯录中除去失效电话号码,得到至少一个有效电话号码;第三检测模块122,用于对至少一个有效电话号码进行变更检测。
此处需要说明的是,上述第三获取模块120和第三检测模块122对应于实施例1中的步骤S35至步骤S37,两个模块与对应的步骤所实现的实例和应用场景相同,但不限于上述实施例一所公开的内容。需要说明的是,上述模块作为装置的一部分可以运行在实施例一提供的计算机终端10中。
在本申请上述实施例中,在确定第一用户的电话号码发生了变更,和/或确定第一通讯录中存在失效电话号码之后,方法还包括:在显示终端的界面中显示提示信息,提示信息包括如下任意一种信息:是否验证第一用户的电话号码、是否替换第一用户的电话号码、是否新建第一用户的电话号码和是否删除第一用户的历史电话号码。
在本申请上述实施例中,结合图13所示,上述装置还包括:
第二读取模块130,用于读取第一用户变更后的电话号码;返回模块 132,用于将第一用户变更后的电话号码返回给第一通讯录,来更新第一通讯中之前保存第一用户的电话号码,或在第一通讯录中新增第一用户变更后的电话号码。
此处需要说明的是,上述第二读取模块130和返回模块132对应于实施例1中的步骤S271至步骤S273,两个模块与对应的步骤所实现的实例和应用场景相同,但不限于上述实施例一所公开的内容。需要说明的是,上述模块作为装置的一部分可以运行在实施例一提供的计算机终端10中。
在本申请上述实施例中,结合图14所示,上述装置还包括:
验证模块140,用于验证第一用户与第二用户的亲密度,其中,第一通讯录保存在第二用户所持有的通信终端中;允许模块142,用于如果第一用户与第二用户的亲密度超过预定阈值,则允许将第一用户变更后的电话号码直接更新至第一通讯录。
此处需要说明的是,上述验证模块140和允许模块142对应于实施例1中的步骤S273至步骤S275,两个模块与对应的步骤所实现的实例和应用场景相同,但不限于上述实施例一所公开的内容。需要说明的是,上述模块作为装置的一部分可以运行在实施例一提供的计算机终端10中。
在本申请上述实施例中,结合图15所示,上述装置还包括:
请求模块150,用于通过如下任意一种方式向第一用户所持有的通信终端发起验证请求:打电话、发送短信和采用社交软件发送消息;进入模块152,用于在接收到第一用户所持有的通信终端返回的响应信息之后, 进入读取第一用户变更后的电话号码的步骤;其中,响应信息包括:用于确认第一用户的电话号码发生变更,和/或用于确认第一用户变更后的电话号码是准确号码的确认信息。
此处需要说明的是,上述请求模块150和进入模块152对应于实施例1中的步骤S277至步骤S279,两个模块与对应的步骤所实现的实例和应用场景相同,但不限于上述实施例一所公开的内容。需要说明的是,上述模块作为装置的一部分可以运行在实施例一提供的计算机终端10中。
实施例4
本发明的实施例可以提供一种计算机终端,该计算机终端可以是计算机终端群中的任意一个计算机终端设备。可选地,在本实施例中,上述计算机终端也可以替换为移动终端等终端设备。
可选地,在本实施例中,上述计算机终端可以位于计算机网络的多个网络设备中的至少一个网络设备。
在本实施例中,上述计算机终端可以执行电话号码的变更校验方法中以下步骤的程序代码:检测第一通讯录中一个或多个用户的电话号码是否发生变更;在检测到第一通讯录中的第一用户的电话号码发生变更的情况下,累加检测到第一用户的电话号码发生变更的总次数;在总次数超过校验阈值的情况下,确定第一用户的电话号码发生了变更。
可选地,图16是根据本申请实施例4的一种计算机终端的结构框图。如图16所示,该计算机终端1600可以包括:移动终端50,一个或多个(图 中仅示出一个)处理器1602、存储器1604、以及传输模块1606。
其中,存储器可用于存储软件程序以及模块,如本发明实施例中的电话号码的变更校验方法和装置对应的程序指令/模块,处理器通过运行存储在存储器内的软件程序以及模块,从而执行各种功能应用以及数据处理,即实现上述的电话号码的变更校验方法。存储器可包括高速随机存储器,还可以包括非易失性存储器,如一个或者多个磁性存储装置、闪存、或者其他非易失性固态存储器。在一些实例中,存储器可进一步包括相对于处理器远程设置的存储器,这些远程存储器可以通过网络连接至终端1600。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。
处理器可以通过传输模块调用存储器存储的信息及应用程序,以执行下述步骤:检测第一通讯录中一个或多个用户的电话号码是否发生变更;在检测到第一通讯录中的第一用户的电话号码发生变更的情况下,累加检测到第一用户的电话号码发生变更的总次数;在总次数超过校验阈值的情况下,确定第一用户的电话号码发生了变更。
可选的,上述处理器还可以执行如下步骤的程序代码:获取访问第一通讯录的权限;通过扫描第一通讯录获取第一通讯录中一个或多个用户的电话号码;将第一通讯录中的一个或多个用户的电话号码同步至号码库。
可选的,上述处理器还可以执行如下步骤的程序代码:将第一通讯录中一个或多个用户的电话号码依次与号码库中预存的用户的电话号码进 行匹配;其中,如果号码库中存在第一通讯录中的第一用户,且号码库中预存的第一用户的电话号码与第一通讯录中第一用户的电话号码不同,则确定第一用户的电话号码发生了变更。
可选的,上述处理器还可以执行如下步骤的程序代码:读取第一用户的电话号码的历史变更次数,其中,每检测到一次其他通讯录中记录的第一用户的电话号码发生变更,则累加一次第一用户的电话号码发生变更的次数,得到历史变更次数;如果当前检测到记录在第一通讯录中的第一用户的电话号码发生变更,则在历史变更次数上再累加一次,得到检测到第一用户的电话号码发生变更的总次数。
可选的,上述处理器还可以执行如下步骤的程序代码:检测第一通讯录中是否存在失效电话号码。
可选的,上述处理器还可以执行如下步骤的程序代码:使用电话模拟器提取第一通讯录中的一个或多个用户的电话号码;电话模拟器模拟一个或多个用户的电话号码执行如下任意一种客户端操作:打电话、发送短信和采用社交软件发送消息;其中,如果电话模拟器模拟任意一个用户的电话号码执行客户端操作失败,确定执行客户端操作失败的电话号码为失效电话号码。
可选的,上述处理器还可以执行如下步骤的程序代码:从第一通讯录中除去失效电话号码,得到至少一个有效电话号码;对至少一个有效电话号码进行变更检测。
可选的,上述处理器还可以执行如下步骤的程序代码:在显示终端的界面中显示提示信息,提示信息包括如下任意一种信息:是否验证第一用户的电话号码、是否替换第一用户的电话号码、是否新建第一用户的电话号码和是否删除第一用户的历史电话号码。
可选的,上述处理器还可以执行如下步骤的程序代码:读取第一用户变更后的电话号码;将第一用户变更后的电话号码返回给第一通讯录,来更新第一通讯中之前保存第一用户的电话号码,或在第一通讯录中新增第一用户变更后的电话号码。
可选的,上述处理器还可以执行如下步骤的程序代码:验证第一用户与第二用户的亲密度,其中,第一通讯录保存在第二用户所持有的通信终端中;如果第一用户与第二用户的亲密度超过预定阈值,则允许将第一用户变更后的电话号码直接更新至第一通讯录。
可选的,上述处理器还可以执行如下步骤的程序代码:通过如下任意一种方式向第一用户所持有的通信终端发起验证请求:打电话、发送短信和采用社交软件发送消息;在接收到第一用户所持有的通信终端返回的响应信息之后,进入读取第一用户变更后的电话号码的步骤;其中,响应信息包括:用于确认第一用户的电话号码发生变更,和/或用于确认第一用户变更后的电话号码是准确号码的确认信息。
采用本发明实施例,提供了一种电话号码的变更校验方的方案。通过检测第一通讯录中一个或多个用户的电话号码是否发生变更;在检测到第 一通讯录中的第一用户的电话号码发生变更的情况下,累加检测到第一用户的电话号码发生变更的总次数;在总次数超过校验阈值的情况下,确定第一用户的电话号码发生了变更,从而达到了使用户及时知晓通讯录中发生变更的电话号码的目的,进而解决了由于用户通讯录中的电话号码频繁变更导致通讯录中记录的电话号码不准确的技术问题。
本领域普通技术人员可以理解,图16所示的结构仅为示意,计算机终端也可以是智能手机(如Android手机、iOS手机等)、平板电脑、掌声电脑以及移动互联网设备(Mobile Internet Devices,MID)、PAD等终端设备。图16其并不对上述电子装置的结构造成限定。例如,计算机终端10还可包括比图16中所示更多或者更少的组件(如网络接口、显示装置等),或者具有与图16所示不同的配置。
本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通过程序来指令终端设备相关的硬件来完成,该程序可以存储于一计算机可读存储介质中,存储介质可以包括:闪存盘、只读存储器(Read-Only Memory,ROM)、随机存取器(Random Access Memory,RAM)、磁盘或光盘等。
实施例5
本发明的实施例还提供了一种存储介质。可选地,在本实施例中,上述存储介质可以用于保存上述实施例一所提供的电话号码的变更校验方法所执行的程序代码。
可选地,在本实施例中,上述存储介质可以位于计算机网络中计算机终端群中的任意一个计算机终端中,或者位于移动终端群中的任意一个移动终端中。
可选地,在本实施例中,存储介质被设置为存储用于执行以下步骤的程序代码:处理器可以通过传输模块调用存储器存储的信息及应用程序,以执行下述步骤:检测第一通讯录中一个或多个用户的电话号码是否发生变更;在检测到第一通讯录中的第一用户的电话号码发生变更的情况下,累加检测到第一用户的电话号码发生变更的总次数;在总次数超过校验阈值的情况下,确定第一用户的电话号码发生了变更。
可选地,在本实施例中,存储介质被设置为存储用于执行以下步骤的程序代码:获取访问第一通讯录的权限;通过扫描第一通讯录获取第一通讯录中一个或多个用户的电话号码;将第一通讯录中的一个或多个用户的电话号码同步至号码库。
可选地,在本实施例中,存储介质被设置为存储用于执行以下步骤的程序代码:将第一通讯录中一个或多个用户的电话号码依次与号码库中预存的用户的电话号码进行匹配;其中,如果号码库中存在第一通讯录中的第一用户,且号码库中预存的第一用户的电话号码与第一通讯录中第一用户的电话号码不同,则确定第一用户的电话号码发生了变更。
可选地,在本实施例中,存储介质被设置为存储用于执行以下步骤的程序代码:读取第一用户的电话号码的历史变更次数,其中,每检测到一 次其他通讯录中记录的第一用户的电话号码发生变更,则累加一次第一用户的电话号码发生变更的次数,得到历史变更次数;如果当前检测到记录在第一通讯录中的第一用户的电话号码发生变更,则在历史变更次数上再累加一次,得到检测到第一用户的电话号码发生变更的总次数。
可选地,在本实施例中,存储介质被设置为存储用于执行以下步骤的程序代码:检测第一通讯录中是否存在失效电话号码。
可选地,在本实施例中,存储介质被设置为存储用于执行以下步骤的程序代码:使用电话模拟器提取第一通讯录中的一个或多个用户的电话号码;电话模拟器模拟一个或多个用户的电话号码执行如下任意一种客户端操作:打电话、发送短信和采用社交软件发送消息;其中,如果电话模拟器模拟任意一个用户的电话号码执行客户端操作失败,确定执行客户端操作失败的电话号码为失效电话号码。
可选地,在本实施例中,存储介质被设置为存储用于执行以下步骤的程序代码:从第一通讯录中除去失效电话号码,得到至少一个有效电话号码;对至少一个有效电话号码进行变更检测。
可选地,在本实施例中,存储介质被设置为存储用于执行以下步骤的程序代码:在显示终端的界面中显示提示信息,提示信息包括如下任意一种信息:是否验证第一用户的电话号码、是否替换第一用户的电话号码、是否新建第一用户的电话号码和是否删除第一用户的历史电话号码。
可选地,在本实施例中,存储介质被设置为存储用于执行以下步骤的 程序代码:读取第一用户变更后的电话号码;将第一用户变更后的电话号码返回给第一通讯录,来更新第一通讯中之前保存第一用户的电话号码,或在第一通讯录中新增第一用户变更后的电话号码。
可选地,在本实施例中,存储介质被设置为存储用于执行以下步骤的程序代码:验证第一用户与第二用户的亲密度,其中,第一通讯录保存在第二用户所持有的通信终端中;如果第一用户与第二用户的亲密度超过预定阈值,则允许将第一用户变更后的电话号码直接更新至第一通讯录。
可选地,在本实施例中,存储介质被设置为存储用于执行以下步骤的程序代码:通过如下任意一种方式向第一用户所持有的通信终端发起验证请求:打电话、发送短信和采用社交软件发送消息;在接收到第一用户所持有的通信终端返回的响应信息之后,进入读取第一用户变更后的电话号码的步骤;其中,响应信息包括:用于确认第一用户的电话号码发生变更,和/或用于确认第一用户变更后的电话号码是准确号码的确认信息。
上述本发明实施例序号仅仅为了描述,不代表实施例的优劣。
在本发明的上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述的部分,可以参见其他实施例的相关描述。
在本申请所提供的几个实施例中,应该理解到,所揭露的技术内容,可通过其它的方式实现。其中,以上所描述的装置实施例仅仅是示意性的,例如所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统, 或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,单元或模块的间接耦合或通信连接,可以是电性或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可为个人计算机、服务器或者网络设备等)执行本发明各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、移动硬盘、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述仅是本发明的优选实施方式,应当指出,对于本技术领域的普通技术人员来说,在不脱离本发明原理的前提下,还可以做出若干改进和润饰,这些改进和润饰也应视为本发明的保护范围。

Claims (16)

  1. 一种电话号码的变更校验方法,其特征在于,包括:
    检测第一通讯录中一个或多个用户的电话号码是否发生变更;
    在检测到所述第一通讯录中的第一用户的电话号码发生变更的情况下,累加检测到所述第一用户的电话号码发生变更的总次数;
    在所述总次数超过校验阈值的情况下,确定所述第一用户的电话号码发生了变更。
  2. 根据权利要求1所述的方法,其特征在于,在检测第一通讯录中一个或多个用户的电话号码是否发生变更之前,所述方法还包括:
    获取访问所述第一通讯录的权限;
    通过扫描所述第一通讯录获取所述第一通讯录中一个或多个用户的电话号码;
    将所述第一通讯录中的一个或多个用户的电话号码同步至号码库。
  3. 根据权利要求2所述的方法,其特征在于,检测第一通讯录中一个或多个用户的电话号码是否发生变更,包括:
    将所述第一通讯录中一个或多个用户的电话号码依次与所述号码库中预存的用户的电话号码进行匹配;
    其中,如果所述号码库中存在所述第一通讯录中的第一用户,且所述号码库中预存的所述第一用户的电话号码与所述第一通讯录中所述第一用户的电话号码不同,则确定所述第一用户的电话号码发生了 变更。
  4. 根据权利要求1所述的方法,其特征在于,累加检测到所述第一用户的电话号码发生变更的总次数,包括:
    读取所述第一用户的电话号码的历史变更次数,其中,每检测到一次其他通讯录中记录的所述第一用户的电话号码发生变更,则累加一次所述第一用户的电话号码发生变更的次数,得到所述历史变更次数;
    如果当前检测到记录在第一通讯录中的所述第一用户的电话号码发生变更,则在所述历史变更次数上再累加一次,得到检测到所述第一用户的电话号码发生变更的总次数。
  5. 根据权利要求1至4中任意一项所述的方法,其特征在于,在检测第一通讯录中一个或多个用户的电话号码是否发生变更之前,所述方法还包括:
    检测所述第一通讯录中是否存在失效电话号码。
  6. 根据权利要求5所述的方法,其特征在于,检测所述第一通讯录中是否存在失效电话号码,包括:
    使用电话模拟器提取所述第一通讯录中的一个或多个用户的电话号码;
    所述电话模拟器模拟所述一个或多个用户的电话号码执行如下任意一种客户端操作:打电话、发送短信和采用社交软件发送消息;
    其中,如果所述电话模拟器模拟任意一个用户的电话号码执行所述客户端操作失败,确定执行所述客户端操作失败的电话号码为所述失效电话号码。
  7. 根据权利要求5所述的方法,其特征在于,在检测所述第一通讯录中是否存在失效电话号码之后,所述方法还包括:
    从所述第一通讯录中除去所述失效电话号码,得到至少一个有效电话号码;
    对所述至少一个有效电话号码进行变更检测。
  8. 根据权利要求5所述的方法,其特征在于,在确定所述第一用户的电话号码发生了变更,和/或确定所述第一通讯录中存在失效电话号码之后,所述方法还包括:在显示终端的界面中显示提示信息,所述提示信息包括如下任意一种信息:是否验证所述第一用户的电话号码、是否替换所述第一用户的电话号码、是否新建所述第一用户的电话号码和是否删除所述第一用户的历史电话号码。
  9. 根据权利要求1所述的方法,其特征在于,在确定所述第一用户的电话号码发生了变更之后,所述方法还包括:
    读取所述第一用户变更后的电话号码;
    将所述第一用户变更后的电话号码返回给所述第一通讯录,来更新所述第一通讯中之前保存所述第一用户的电话号码,或在所述第一通讯录中新增所述第一用户变更后的电话号码。
  10. 根据权利要求9所述的方法,其特征在于,在读取所述第一用户变更后的电话号码之前,所述方法还包括:
    验证所述第一用户与第二用户的亲密度,其中,所述第一通讯录保存在所述第二用户所持有的通信终端中;
    如果所述第一用户与第二用户的亲密度超过预定阈值,则允许将所述第一用户变更后的电话号码直接更新至所述第一通讯录。
  11. 根据权利要求9所述的方法,其特征在于,在读取所述第一用户变更后的电话号码之前,所述方法还包括:
    通过如下任意一种方式向所述第一用户所持有的通信终端发起验证请求:打电话、发送短信和采用社交软件发送消息;
    在接收到所述第一用户所持有的通信终端返回的响应信息之后,进入读取所述第一用户变更后的电话号码的步骤;
    其中,所述响应信息包括:用于确认所述第一用户的电话号码发生变更,和/或用于确认所述第一用户变更后的电话号码是准确号码的确认信息。
  12. 一种电话号码的变更校验系统,其特征在于,包括:
    移动终端,用于保存第一通讯录,其中,所述第一通讯录记录了一个或多个用户的电话号码;
    云端服务器,与所述移动终端具有通信关系,用于检测所述第一通讯录中一个或多个用户的电话号码是否发生变更,在检测到所述第一通讯录中的第一用户的电话号码发生变更的情况下,累加检测到所 述第一用户的电话号码发生变更的总次数,并在所述总次数超过校验阈值的情况下,确定所述第一用户的电话号码发生了变更。
  13. 根据权利要求12所述的系统,其特征在于,所述系统还包括:
    扫描器,连接于所述移动终端和所述云端服务器之间,用于扫描所述第一通讯录,并将所述第一通讯录中的一个或多个用户的电话号码同步至所述云端服务器中的号码库;
    其中,如果所述号码库中存在所述第一通讯录中的第一用户,且所述号码库中预存的所述第一用户的电话号码与所述第一通讯录中所述第一用户的电话号码不同,则确定所述第一用户的电话号码发生了变更。
  14. 根据权利要求12至13中任意一项所述的系统,其特征在于,所述云端服务器包括:
    电话模拟器,用于模拟所述第一通讯录中的一个或多个用户的电话号码执行如下任意一种客户端操作:打电话、发送短信和采用社交软件发送消息;
    其中,如果所述电话模拟器模拟任意一个用户的电话号码执行所述客户端操作失败,确定执行所述客户端操作失败的电话号码为失效电话号码。
  15. 一种电话号码的变更校验装置,其特征在于,包括:
    检测模块,用于检测第一通讯录中一个或多个用户的电话号码是 否发生变更;
    累加模块,用于在检测到所述第一通讯录中的第一用户的电话号码发生变更的情况下,累加检测到所述第一用户的电话号码发生变更的总次数;
    确定模块,用于在所述总次数超过校验阈值的情况下,确定所述第一用户的电话号码发生了变更。
  16. 根据权利要求15所述的装置,其特征在于,所述检测模块包括:
    匹配模块,用于将所述第一通讯录中一个或多个用户的电话号码依次与号码库中预存的用户的电话号码进行匹配;
    子确定模块,用于如果所述号码库中存在所述第一通讯录中的第一用户,且所述号码库中预存的所述第一用户的电话号码与所述第一通讯录中所述第一用户的电话号码不同,则确定所述第一用户的电话号码发生了变更。
PCT/CN2017/077494 2016-03-30 2017-03-21 电话号码的变更校验方法、装置和系统 WO2017167068A1 (zh)

Priority Applications (5)

Application Number Priority Date Filing Date Title
SG11201808213QA SG11201808213QA (en) 2016-03-30 2017-03-21 Method, apparatus and system for checking change of telephone number
JP2018551268A JP7008636B2 (ja) 2016-03-30 2017-03-21 電話番号の変更をチェックする方法、装置、及びシステム
EP17773098.3A EP3439270A4 (en) 2016-03-30 2017-03-21 METHOD, DEVICE AND SYSTEM FOR CONTROLLING MODIFICATION OF A TELEPHONE NUMBER
KR1020187028183A KR20180129798A (ko) 2016-03-30 2017-03-21 전화번호 변경을 확인하는 방법, 장치 및 시스템
US16/144,532 US20190028430A1 (en) 2016-03-30 2018-09-27 Method, apparatus and system for checking change of phone number

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610191007.5A CN107295026A (zh) 2016-03-30 2016-03-30 电话号码的变更校验方法、装置和系统
CN201610191007.5 2016-03-30

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/144,532 Continuation US20190028430A1 (en) 2016-03-30 2018-09-27 Method, apparatus and system for checking change of phone number

Publications (1)

Publication Number Publication Date
WO2017167068A1 true WO2017167068A1 (zh) 2017-10-05

Family

ID=59963501

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/077494 WO2017167068A1 (zh) 2016-03-30 2017-03-21 电话号码的变更校验方法、装置和系统

Country Status (8)

Country Link
US (1) US20190028430A1 (zh)
EP (1) EP3439270A4 (zh)
JP (1) JP7008636B2 (zh)
KR (1) KR20180129798A (zh)
CN (1) CN107295026A (zh)
SG (1) SG11201808213QA (zh)
TW (1) TW201741895A (zh)
WO (1) WO2017167068A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10616273B2 (en) * 2017-02-09 2020-04-07 International Business Machines Corporation Method for identifying potentially fraudulent usage of a user identifier
US11616809B1 (en) * 2020-08-18 2023-03-28 Wells Fargo Bank, N.A. Fuzzy logic modeling for detection and presentment of anomalous messaging
CN114125737A (zh) * 2021-11-17 2022-03-01 深圳市一诺成电子有限公司 平板电脑中智能语音点读信息发送的智能控制方法及设备

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102821142A (zh) * 2012-07-24 2012-12-12 东莞宇龙通信科技有限公司 移动网络管理服务器、移动终端和通讯录更新方法
CN103747147A (zh) * 2014-01-24 2014-04-23 三星电子(中国)研发中心 更新通讯录的方法和设备
CN104378480A (zh) * 2013-11-15 2015-02-25 上海触乐信息科技有限公司 电话号码标记方法及系统
CN104539721A (zh) * 2015-01-12 2015-04-22 宇龙计算机通信科技(深圳)有限公司 一种联系人信息的管理方法、装置及终端

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH08191342A (ja) * 1995-01-10 1996-07-23 Fujitsu Ltd 電話帳機能を備えたisdn端末
JPH08331244A (ja) * 1995-06-05 1996-12-13 Nec Corp 端末保有電話番号帳の自動更新機能
US5920610A (en) * 1996-02-02 1999-07-06 Synform Co., Ltd. System and method for updating database of customers' telephone numbers
JP2005328278A (ja) * 2004-05-13 2005-11-24 Sony Ericsson Mobilecommunications Japan Inc 情報発信装置及び方法、情報着信装置及び方法、情報通知システム
US7877083B2 (en) * 2006-10-26 2011-01-25 International Business Machines Corporation Method and system for verifying telephone numbers across service providers
JP4861878B2 (ja) * 2007-03-29 2012-01-25 京セラ株式会社 通信端末
KR101376505B1 (ko) * 2008-01-04 2014-03-20 삼성전자주식회사 폰북 정보 업데이트 방법과 시스템 및 장치
EP2369537A1 (en) * 2010-03-12 2011-09-28 Arti Teknoloji Bora Tayfun Sahinoglu, Ismail Burc Sahinoglu Kollektif Sirketi Address book merging method
JP5464000B2 (ja) * 2010-03-26 2014-04-09 富士通株式会社 更新許可判定プログラム及び回線交換装置
US9442953B2 (en) * 2010-04-16 2016-09-13 Qualcomm Incorporated Universal address book
WO2012023643A1 (ko) * 2010-08-19 2012-02-23 엘지전자 주식회사 이동 단말기 및 그 폰북 업데이트 방법
KR20120032632A (ko) * 2010-09-29 2012-04-06 삼성전자주식회사 휴대용 단말기에서 데이터 갱신을 수행하기 위한 장치 및 방법
CN103067251B (zh) * 2011-10-20 2017-04-05 华为技术有限公司 一种维护联系人信息的方法和系统
US20130217365A1 (en) * 2012-02-21 2013-08-22 Manoj Ramnani Automatic profile update in a mobile device with transactional and social intelligence capabilities
US9838350B2 (en) * 2013-03-08 2017-12-05 Facebook, Inc. Contact aggregation in a social network
US20150242501A1 (en) * 2014-02-21 2015-08-27 Streetlights LLC Social network address book
CN103825950B (zh) * 2014-02-28 2018-12-07 惠州Tcl移动通信有限公司 一种基于云平台同步联系人的方法及系统
US20150264001A1 (en) * 2014-03-12 2015-09-17 8318808 Canada Inc. System and method for contact management
US20170139973A1 (en) * 2015-11-13 2017-05-18 Le Holdings (Beijing) Co., Ltd. Method and device for synchronously updating contact information

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102821142A (zh) * 2012-07-24 2012-12-12 东莞宇龙通信科技有限公司 移动网络管理服务器、移动终端和通讯录更新方法
CN104378480A (zh) * 2013-11-15 2015-02-25 上海触乐信息科技有限公司 电话号码标记方法及系统
CN103747147A (zh) * 2014-01-24 2014-04-23 三星电子(中国)研发中心 更新通讯录的方法和设备
CN104539721A (zh) * 2015-01-12 2015-04-22 宇龙计算机通信科技(深圳)有限公司 一种联系人信息的管理方法、装置及终端

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3439270A4 *

Also Published As

Publication number Publication date
JP2019512984A (ja) 2019-05-16
KR20180129798A (ko) 2018-12-05
US20190028430A1 (en) 2019-01-24
TW201741895A (zh) 2017-12-01
JP7008636B2 (ja) 2022-01-25
EP3439270A1 (en) 2019-02-06
EP3439270A4 (en) 2019-10-30
SG11201808213QA (en) 2018-10-30
CN107295026A (zh) 2017-10-24

Similar Documents

Publication Publication Date Title
US10423958B2 (en) Method, apparatus and system for voice verification
CN106815370B (zh) 更新资源文件的方法、装置和系统
CN108287751B (zh) 任务执行方法及装置、分布式系统
US9985965B2 (en) Security verification method, apparatus, and system
US20130332585A1 (en) Method and system for downloading content
CN110493812B (zh) 配网测试的处理方法、装置、系统、处理器及主控设备
CN105657781B (zh) 接入WiFi网络的方法及装置
CN105554137B (zh) 一种备份系统及方法
WO2017167068A1 (zh) 电话号码的变更校验方法、装置和系统
WO2014106385A1 (zh) 一种整合各联系人的信息的方法、系统及移动终端
CN105933905A (zh) 一种实现无线接入点连接认证的方法与设备
CN104123350A (zh) 一种社交关系管理的方法、设备及系统
CN109495350B (zh) 局数据的核查方法、装置和存储介质
CN107087293A (zh) 一种接入方法、终端及服务器
CN112448850B (zh) 一种对网络接入设备进行识别配置的方法
CN108092947A (zh) 一种对第三方应用进行身份鉴别的方法及装置
CN109040050A (zh) 数据交互方法及相关产品
CN109688366B (zh) 一种在线会议转移方法、装置及移动终端
CN110752963B (zh) 事件处理方法和装置、存储介质及电子装置
CN105721231A (zh) 一种业务质量感知探测方法及装置
CN105119801B (zh) 一种社交消息管理方法、系统、用户终端及服务器
CN105025482B (zh) 一种通信信息处理方法及其设备
CN112822172A (zh) 登录验证方法、装置、电子设备及存储介质
CN104767718A (zh) 一种用户终端下线方法及装置
CN110958164B (zh) 一种通信网络控制方法

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 11201808213Q

Country of ref document: SG

ENP Entry into the national phase

Ref document number: 2018551268

Country of ref document: JP

Kind code of ref document: A

Ref document number: 20187028183

Country of ref document: KR

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2017773098

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2017773098

Country of ref document: EP

Effective date: 20181030

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17773098

Country of ref document: EP

Kind code of ref document: A1