WO2018032583A1 - 一种终端位置信息获取方法及装置 - Google Patents

一种终端位置信息获取方法及装置 Download PDF

Info

Publication number
WO2018032583A1
WO2018032583A1 PCT/CN2016/100625 CN2016100625W WO2018032583A1 WO 2018032583 A1 WO2018032583 A1 WO 2018032583A1 CN 2016100625 W CN2016100625 W CN 2016100625W WO 2018032583 A1 WO2018032583 A1 WO 2018032583A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
information
encrypted
authentication information
server
Prior art date
Application number
PCT/CN2016/100625
Other languages
English (en)
French (fr)
Inventor
汤镇辉
牛溢华
Original Assignee
宇龙计算机通信科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 宇龙计算机通信科技(深圳)有限公司 filed Critical 宇龙计算机通信科技(深圳)有限公司
Publication of WO2018032583A1 publication Critical patent/WO2018032583A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data

Definitions

  • the present invention relates to the field of communications, and in particular, to a method and an apparatus for acquiring terminal location information.
  • the embodiment of the invention provides a method and a device for acquiring terminal location information, so as to acquire the location information of the terminal when the terminal is lost, and then retrieve the terminal, thereby reducing economic loss.
  • a first aspect of the embodiments of the present invention provides a method for acquiring terminal location information, including:
  • the first terminal acquires a location acquisition request sent by the second terminal, where the location acquisition request carries the first authentication information
  • the first terminal sends the second authentication information to the second terminal, so that the second terminal determines the first terminal based on the second authentication information. Whether it is a legal terminal;
  • the first terminal When receiving the feedback information generated by the second terminal, the first terminal sends location information to the second terminal, where the feedback information is determined by the second terminal based on the second authentication information.
  • the first terminal is sent when it is a legal terminal.
  • the method before the acquiring, by the first terminal, the location acquisition request sent by the second terminal, the method further includes:
  • the first terminal acquires an account identifier input by the user and authentication information corresponding to the account identifier;
  • the first terminal sends a registration request to the server
  • the first terminal receives an encryption function generated by the server in response to the registration request and an encryption server key;
  • the first terminal generates an encrypted account identifier, encrypted authentication information, and first encrypted registration information based on the encryption function, the encryption server key, the account identifier, and the authentication information, and identifies the encrypted account and encrypts the authentication. And the first encrypted registration information is sent to the server, so that the server generates second encrypted registration information based on the encrypted account identifier, the encrypted authentication information, and the first encrypted registration information, and determines the second encrypted registration information. Whether it matches the first encrypted registration information;
  • the first authentication information is that the second terminal is based on an account identifier of the first terminal, authentication information, a timestamp of the second terminal, and The second terminal pre-stored encryption function and the encrypted terminal server pre-stored by the second terminal, the first authentication information includes an encrypted account identifier, encrypted authentication information, a timestamp of the second terminal, and a first Encrypt authentication information.
  • the determining, by the first terminal, whether the second terminal is a legal terminal, based on the first authentication information includes:
  • the second terminal When the first terminal determines that the difference is less than a preset time period threshold, the second terminal generates second encrypted authentication information
  • the first terminal determines that the second terminal is a legal terminal.
  • the sending, by the first terminal, location information to the second terminal includes:
  • the first terminal acquires location information of the first terminal in response to the feedback information generated by the second terminal;
  • the first terminal sends the location information to the second terminal.
  • a second aspect of the embodiments of the present invention provides a terminal location information acquiring apparatus, including:
  • An obtaining unit configured to acquire a location obtaining request sent by the second terminal, where the location obtaining request carries the first authentication information
  • the determining unit is configured to determine, according to the first authentication information, whether the second terminal is a legal terminal;
  • a sending unit configured to: when determining that the second terminal is a legal terminal, send second authentication information to the second terminal, so that the second terminal determines the first terminal based on the second authentication information Whether it is a legal terminal;
  • the sending unit is further configured to: when receiving the feedback information generated by the second terminal, the first terminal sends location information to the second terminal, where the feedback information is that the second terminal is based on The second authentication information is sent when the first terminal is a legal terminal.
  • the apparatus before the first terminal acquires the location acquisition request sent by the second terminal, the apparatus further includes:
  • a registration unit configured to acquire an account identifier input by the user and authentication information corresponding to the account identifier, and send a registration request to the server; and receive the server response, before the acquiring unit acquires the location acquisition request sent by the second terminal
  • the encryption function generated by the registration request and the encryption server key; generating an encrypted account identifier, encrypted authentication information, and first encrypted registration information based on the encryption function, the encryption server key, the account identifier, and the authentication information, and The encrypted account identifier, the encrypted authentication information, and the first encrypted registration information are sent to the server, so that the server generates second encrypted registration information based on the encrypted account identifier, the encrypted authentication information, and the first encrypted registration information.
  • the first authentication information is that the second terminal is based on an account identifier of the first terminal, authentication information, a timestamp of the second terminal, and The second terminal pre-stored encryption function and the encrypted terminal server pre-stored by the second terminal, the first authentication information includes an encrypted account identifier, encrypted authentication information, a timestamp of the second terminal, and a first Encrypt authentication information.
  • the determining unit is specifically configured to acquire a timestamp of the first terminal, and determine a timestamp of the first terminal and a time of the second terminal. Whether the difference between the stamps is less than a preset time period threshold; when it is determined that the difference is less than the preset time period threshold, generating second encrypted authentication information; determining the first encrypted authentication information and the second encryption Whether the authentication information matches; if the first encrypted authentication information matches the second encrypted authentication information, determining that the second terminal is a legal terminal.
  • the sending unit is configured to: when receiving the feedback information generated by the second terminal, when the first terminal sends the location information to the second terminal And being configured to obtain the location information of the first terminal in response to the feedback information generated by the second terminal, and send the location information to the second terminal.
  • the first terminal acquires a location acquisition request that is sent by the second terminal and carries the first authentication information, and determines, according to the first authentication information, whether the second terminal is a legal terminal, and the first terminal
  • the second terminal sends the second authentication information to the second terminal, so that the second terminal determines, according to the second authentication information, whether the first terminal is a legal terminal, and the second terminal determines that the second terminal is based on the second authentication information.
  • the first terminal When the first terminal is a legal terminal, the first terminal sends the feedback information to the first terminal, and when the feedback information generated by the second terminal is received, the first terminal sends the location information to the second terminal, and the first terminal can be implemented in the first terminal by implementing the embodiment of the present invention.
  • the second terminal acquires the location information of the first terminal, and then retrieves the first terminal, thereby reducing economic loss.
  • FIG. 1 is a schematic flowchart of a method for acquiring terminal location information according to a first embodiment of the present invention
  • FIG. 2 is a schematic flowchart of a method for acquiring terminal location information according to a second embodiment of the present invention
  • FIG. 3 is a schematic structural diagram of a terminal location information acquiring apparatus according to a third embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of an acquisition device according to a fourth embodiment of the present invention.
  • references to "an embodiment” herein mean that a particular feature, structure, or characteristic described in connection with the embodiments can be included in at least one embodiment of the invention.
  • the appearances of the phrases in various places in the specification are not necessarily referring to the same embodiments, and are not exclusive or alternative embodiments that are mutually exclusive. Those skilled in the art will understand and implicitly understand that the embodiments described herein can be combined with other embodiments.
  • the first terminal and the second terminal in the embodiment of the present invention are e-SIM (embedded-Subscriber Identification Module) card terminals.
  • FIG. 1 is a schematic flowchart of a terminal location information acquisition according to a first embodiment of the present invention. As shown in FIG. 1 , the terminal location information acquisition in the embodiment of the present invention includes the following steps:
  • the first terminal acquires a location acquisition request sent by the second terminal, where the location acquisition request carries the first authentication information.
  • the first authentication information is that the second terminal is based on the account identifier of the first terminal, the authentication information, the timestamp of the second terminal, and an encryption function pre-stored by the second terminal, and the first And generating, by the second terminal, the encrypted server key, the first authentication information, including the encrypted account identifier, the encrypted authentication information, the timestamp of the second terminal, and the first encrypted authentication information.
  • the first terminal determines, according to the first authentication information, whether the second terminal is a legal terminal.
  • the first terminal sends second authentication information to the second terminal, so that the second terminal determines the first information based on the second authentication information. Whether a terminal is a legitimate terminal.
  • the first terminal When receiving the feedback information generated by the second terminal, the first terminal sends location information to the second terminal, where the feedback information is that the second terminal is based on the second authentication information. It is determined that the first terminal is a legitimate terminal.
  • the first terminal Before the first terminal acquires the location acquisition request sent by the second terminal, the first terminal may further perform the following operations:
  • the first terminal acquires an account identifier input by the user and authentication information corresponding to the account identifier;
  • the first terminal sends a registration request to the server
  • the first terminal receives an encryption function generated by the server in response to the registration request and an encryption server key;
  • the first terminal generates an encrypted account identifier, encrypted authentication information, and first encrypted registration information based on the encryption function, the encryption server key, the account identifier, and the authentication information, and identifies the encrypted account and encrypts the authentication. And the first encrypted registration information is sent to the server, so that the server generates second encrypted registration information based on the encrypted account identifier, the encrypted authentication information, and the first encrypted registration information, and determines the second encrypted registration information. Whether it matches the first encrypted registration information;
  • the first authentication information is that the second terminal is based on the account identifier of the first terminal, the authentication information, the timestamp of the second terminal, and an encryption function pre-stored by the second terminal, and the first And generating, by the second terminal, the encrypted server key, the first authentication information, including the encrypted account identifier, the encrypted authentication information, the timestamp of the second terminal, and the first encrypted authentication information.
  • the specific manner that the first terminal determines whether the second terminal is a legal terminal based on the first authentication information may be:
  • the second terminal When the first terminal determines that the difference is less than a preset time period threshold, the second terminal generates second encrypted authentication information
  • the first terminal determines that the second terminal is a legal terminal.
  • the specific implementation manner that the first terminal sends the location information to the second terminal may be:
  • the first terminal acquires location information of the first terminal in response to the feedback information generated by the second terminal;
  • the first terminal sends the location information to the second terminal.
  • the first terminal acquires a location acquisition request that is sent by the second terminal and carries the first authentication information, and determines, according to the first authentication information, whether the second terminal is a legal terminal, and the first terminal
  • the second terminal sends the second authentication information to the second terminal, so that the second terminal determines, according to the second authentication information, whether the first terminal is a legal terminal, and the second terminal determines that the second terminal is based on the second authentication information.
  • the first terminal When the first terminal is a legal terminal, the first terminal sends the feedback information to the first terminal, and when the feedback information generated by the second terminal is received, the first terminal sends the location information to the second terminal, and the first terminal can be implemented in the first terminal by implementing the embodiment of the present invention.
  • the second terminal acquires the location information of the first terminal, and then retrieves the first terminal, thereby reducing economic loss.
  • FIG. 2 is a schematic flowchart of a method for acquiring terminal location information according to a second embodiment of the present invention. As shown in FIG. 2, the method for acquiring terminal location information in the embodiment of the present invention includes the following steps:
  • the first terminal acquires an account identifier input by a user and authentication information corresponding to the account identifier.
  • the user inputs an account identification UID and a corresponding authentication information UK.
  • the first terminal sends a registration request to a server.
  • the first terminal receives an encryption function generated by the server in response to the registration request and an encryption server key.
  • the server may send an encryption function to the first terminal in response to the registration request, and the encryption function may be a hash function Hash (*) and an encryption server key hash (RSK), wherein the RSK represents a server secret key.
  • the encryption function may be a hash function Hash (*) and an encryption server key hash (RSK), wherein the RSK represents a server secret key.
  • the first terminal generates an encrypted account identifier, encrypted authentication information, and first encrypted registration information based on the encryption function, the encryption server key, the account identifier, and the authentication information, and identifies and encrypts the encrypted account.
  • the authentication information and the first encrypted registration information are sent to the server, so that the server generates second encrypted registration information based on the encrypted account identifier, the encrypted authentication information, and the first encrypted registration information, and determines the second encryption. Whether the registration information matches the first encrypted registration information.
  • the first terminal generates an encrypted account identifier HID, encrypted authentication information HUK, and first based on the encryption function Hash(*), the encryption server key hash (RSK), the account identifier UID, and the authentication information UK.
  • the first terminal sends the generated encrypted account identifier HID, the encrypted authentication information HUK, and the first encrypted registration information HRSKu to the server, and the server generates the encrypted account identifier HID, the encrypted authentication information HUK, and the first encrypted registration information HRSKu.
  • the first terminal receives a feedback message that is generated by the server and is used to indicate that the first terminal is successfully registered, where the feedback message is that the server determines the second encrypted registration information and the first Sent when the encrypted registration information matches.
  • the server determines whether the second encrypted registration information HRSKr is equal to the second encrypted registration information HRSKu. If they are equal, the first terminal is successfully registered, and if not, the first terminal fails. When a terminal is successfully registered, the server generates a feedback message indicating that the first terminal is successfully registered, and sends the feedback message to the first type of terminal.
  • the first terminal acquires a location acquisition request sent by the second terminal, where the location acquisition request carries the first authentication information.
  • the first authentication information is that the second terminal is based on the account identifier of the first terminal, the authentication information, the timestamp of the second terminal, and an encryption function pre-stored by the second terminal, and the first And generating, by the second terminal, the encrypted server key, the first authentication information, including the encrypted account identifier, the encrypted authentication information, the timestamp of the second terminal, and the first encrypted authentication information.
  • the second terminal acquires the account identifier UID authentication information UK of the first terminal and the timestamp T2 of the second terminal, and generates an encrypted account identifier HID and encryption by using a hash function Hash(*) in the second terminal.
  • the first terminal acquires a timestamp of the first terminal, and determines whether a difference between a timestamp of the first terminal and a timestamp of the second terminal is less than a preset time period threshold.
  • the first terminal generates second encrypted authentication information when determining that the difference is less than a preset time period threshold.
  • the first terminal determines whether the first encrypted authentication information and the second encrypted authentication information match.
  • the first terminal determines that the second terminal is a legal terminal.
  • the first terminal acquires location information of the first terminal in response to the feedback information generated by the second terminal.
  • the first terminal sends the location information to the second terminal.
  • the feedback information is sent when the second terminal determines that the first terminal is a legal terminal based on the second authentication information.
  • the first terminal acquires a location acquisition request that is sent by the second terminal and carries the first authentication information, and determines, according to the first authentication information, whether the second terminal is a legal terminal, and the first terminal
  • the second terminal sends the second authentication information to the second terminal, so that the second terminal determines, according to the second authentication information, whether the first terminal is a legal terminal, and the second terminal determines that the second terminal is based on the second authentication information.
  • the first terminal When the first terminal is a legal terminal, the first terminal sends the feedback information to the first terminal, and when the feedback information generated by the second terminal is received, the first terminal sends the location information to the second terminal, and the first terminal can be implemented in the first terminal by implementing the embodiment of the present invention.
  • the second terminal acquires the location information of the first terminal, and then retrieves the first terminal, thereby reducing economic loss.
  • the device embodiment of the present invention is used to perform the method for implementing the first to second embodiments of the present invention.
  • the device embodiment of the present invention is used to perform the method for implementing the first to second embodiments of the present invention.
  • Only parts related to the embodiment of the present invention are shown, and the specific technical details are not disclosed. Please refer to Embodiment 1 and Embodiment 2 of the present invention.
  • FIG. 3 is a schematic structural diagram of a terminal location information acquiring apparatus according to a third embodiment of the present invention.
  • the terminal location information acquiring apparatus in the embodiment of the present invention includes the following units:
  • the obtaining unit 301 is configured to acquire a location acquisition request sent by the second terminal, where the location acquisition request carries the first authentication information;
  • the determining unit 302 is configured to determine, according to the first authentication information, whether the second terminal is a legal terminal;
  • the sending unit 303 is configured to: when it is determined that the second terminal is a legal terminal, send the second authentication information to the second terminal, so that the second terminal determines, according to the second authentication information, the first Whether the terminal is a legitimate terminal;
  • the sending unit 303 is further configured to: when receiving the feedback information generated by the second terminal, the first terminal sends location information to the second terminal, where the feedback information is the second terminal And determining, when the first terminal is a legal terminal, based on the second authentication information.
  • the device further includes:
  • the registration unit 304 before the obtaining unit 301 acquires the location acquisition request sent by the second terminal, is configured to acquire an account identifier input by the user and authentication information corresponding to the account identifier; send a registration request to the server; An encryption function generated by the server in response to the registration request and an encryption server key; generating an encrypted account identifier, encrypted authentication information, and first encrypted registration information based on the encryption function, the encryption server key, the account identifier, and the authentication information, And sending the encrypted account identifier, the encrypted authentication information, and the first encrypted registration information to the server, so that the server generates a second encrypted registration based on the encrypted account identifier, the encrypted authentication information, and the first encrypted registration information.
  • the first authentication information is that the second terminal is based on an account identifier of the first terminal, authentication information, a timestamp of the second terminal, and the second terminal is pre-stored.
  • the first authentication information includes an encrypted account identifier, encrypted authentication information, a timestamp of the second terminal, and first encrypted authentication information, generated by the encryption function and the encrypted server key pre-stored by the second terminal.
  • the determining unit 302 is specifically configured to acquire a timestamp of the first terminal, and determine a timestamp between the timestamp of the first terminal and a timestamp of the second terminal. Whether the difference is less than the preset time period threshold; when it is determined that the difference is less than the preset time period threshold, generating second encrypted authentication information; determining whether the first encrypted authentication information and the second encrypted authentication information match And if the first encrypted authentication information matches the second encrypted authentication information, determining that the second terminal is a legal terminal.
  • the sending unit 303 when the sending unit 301 is configured to send the location information generated by the second terminal, when the first terminal sends the location information to the second terminal, the sending unit 303 is specifically configured to be And acquiring, according to the feedback information generated by the second terminal, location information of the first terminal, and sending the location information to the second terminal.
  • the first terminal acquires a location acquisition request that is sent by the second terminal and carries the first authentication information, and determines, according to the first authentication information, whether the second terminal is a legal terminal, and the first terminal
  • the second terminal sends the second authentication information to the second terminal, so that the second terminal determines, according to the second authentication information, whether the first terminal is a legal terminal, and the second terminal determines that the second terminal is based on the second authentication information.
  • the first terminal When the first terminal is a legal terminal, the first terminal sends the feedback information to the first terminal, and when the feedback information generated by the second terminal is received, the first terminal sends the location information to the second terminal, and the first terminal can be implemented in the first terminal by implementing the embodiment of the present invention.
  • the second terminal acquires the location information of the first terminal, and then retrieves the first terminal, thereby reducing economic loss.
  • FIG. 4 is a schematic structural diagram of a terminal location information acquiring apparatus according to a fourth embodiment of the present invention.
  • the terminal location information acquiring apparatus in the embodiment of the present invention includes: at least one processor 401, such as a CPU, at least one receiver 403, at least one memory 404, at least one transmitter 405, and at least one communication bus 402. .
  • the communication bus 402 is used to implement connection communication between these components.
  • the receiver 403 and the transmitter 405 of the device in the embodiment of the present invention may be a wired transmission port, or may be a wireless device, for example, including an antenna device, for performing signaling or data communication with other node devices.
  • the memory 404 may be a high speed RAM memory or a non-volatile memory such as at least one disk memory.
  • the memory 404 can optionally also be at least one storage device coupled to the aforementioned processor 401.
  • a set of program code is stored in memory 404, and said processor 401 can invoke code stored in memory 404 via communication bus 402 to perform the associated functions.
  • the processor 401 is configured to obtain a location acquisition request sent by the second terminal, where the location acquisition request carries the first authentication information, and based on the first authentication information, determine whether the second terminal is a legal terminal; When the second terminal is a legal terminal, sending the second authentication information to the second terminal, so that the second terminal determines, according to the second authentication information, whether the first terminal is a legal terminal; Sending the location information to the second terminal, where the feedback information is that the second terminal determines that the first terminal is legal based on the second authentication information. Sent when the terminal is sent.
  • the processor 401 may be configured to acquire an account identifier input by the user and authentication information corresponding to the account identifier, before acquiring the location acquisition request sent by the second terminal.
  • the authentication information and the first encrypted registration information, and the encrypted account identifier, the encrypted authentication information, and the first encrypted registration information are sent to the server, so that the server is based on the encrypted account identifier, the encrypted authentication information, and the first Encrypting the registration information, generating the second encrypted registration information, and determining whether the second encrypted registration information matches the first encrypted registration information; receiving a feedback message generated by the server for indicating that the first terminal is successfully registered, Wherein the feedback message is that the server is determining the second encrypted note When the transmitted information matches the first encrypted registration information.
  • the first authentication information is that the second terminal is based on an account identifier of the first terminal, authentication information, a timestamp of the second terminal, and the second terminal is pre-stored.
  • the first authentication information includes an encrypted account identifier, encrypted authentication information, a timestamp of the second terminal, and first encrypted authentication information, generated by the encryption function and the encrypted server key pre-stored by the second terminal.
  • the processor 401 is configured to acquire a timestamp of the first terminal when determining whether the second terminal is a legal terminal based on the first authentication information. And determining whether a difference between the timestamp of the first terminal and the timestamp of the second terminal is less than a preset time period threshold; when determining that the difference is less than a preset time period threshold, generating a Encrypting the authentication information; determining whether the first encrypted authentication information matches the second encrypted authentication information; and if the first encrypted authentication information matches the second encrypted authentication information, determining, by the terminal, the second terminal It is a legal terminal.
  • the processor 401 is configured to: when receiving the feedback information generated by the second terminal, when the first terminal sends the location information to the second terminal, Acquiring the location information of the first terminal in response to the feedback information generated by the second terminal; and sending the location information to the second terminal.
  • the first terminal acquires a location acquisition request that is sent by the second terminal and carries the first authentication information, and determines, according to the first authentication information, whether the second terminal is a legal terminal, and the first terminal
  • the second terminal sends the second authentication information to the second terminal, so that the second terminal determines, according to the second authentication information, whether the first terminal is a legal terminal, and the second terminal determines that the second terminal is based on the second authentication information.
  • the first terminal When the first terminal is a legal terminal, the first terminal sends the feedback information to the first terminal, and when the feedback information generated by the second terminal is received, the first terminal sends the location information to the second terminal, and the first terminal can be implemented in the first terminal by implementing the embodiment of the present invention.
  • the second terminal acquires the location information of the first terminal, and then retrieves the first terminal, thereby reducing economic loss.
  • the embodiment of the present invention further provides a computer storage medium, wherein the computer storage medium may store a program, and the program includes some or all of the steps of the monitoring method of any one of the service processes described in the foregoing method embodiments.
  • sequence of steps of the method of the embodiment of the present invention may be adjusted, merged, or deleted according to actual needs.
  • the unit of the terminal in the embodiment of the present invention may be integrated, further divided or deleted according to actual needs.
  • the disclosed apparatus may be implemented in other ways.
  • the device embodiments described above are schematic, for example, the division of the unit is a logical function division, and the actual implementation may have another division manner, for example, multiple units or components may be combined or may be integrated into Another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be electrical or otherwise.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable storage medium.
  • the technical solution of the present invention which is essential or contributes to the prior art, or all or part of the technical solution, may be embodied in the form of a software product stored in a storage medium.
  • a number of instructions are included to cause a computer device (which may be a personal computer, server or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present invention.
  • the foregoing storage medium includes: a U disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic disk, or an optical disk, and the like. .
  • the program may be stored in a computer readable storage medium, and the storage medium may include: Flash disk, read-only memory (English: Read-Only Memory, abbreviated as: ROM), random accessor (English: Random Access Memory, referred to as: RAM), disk or optical disk.
  • ROM Read-Only Memory
  • RAM Random Access Memory

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

一种终端位置信息获取方法及装置,所述方法包括:第一终端获取第二终端发送的位置获取请求,位置获取请求携带第一认证信息(S101);第一终端基于第一认证信息,判断第二终端是否为合法终端(S102);在判断出第二终端为合法终端时,第一终端向第二终端发送第二认证信息,以使第二终端基于第二认证信息判断第一终端是否为合法终端(S103);在接收到第二终端生成的反馈信息时,第一终端向第二终端发送位置信息(S104),其中,反馈信息是第二终端判断出第一终端为合法终端时发送的。能够在终端丢失时,获取终端的位置信息,进而找回终端,减小经济损失。

Description

一种终端位置信息获取方法及装置
本申请要求于2016年8月15日提交中国专利局,申请号为201610672019.X、发明名称为“一种终端位置信息获取方法及装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及通信领域,具体涉及一种终端位置信息获取方法及装置。
背景技术
随着社会的发展、通讯技术的进步,移动电话等通讯产品已成为人们重要的 通讯工具。同时伴随着移动电话的使用日益频繁,人们对移动电话的要求也越来 越高。
然而由于手机轻便、随身携带、价格较高的特点,使得其很容易丢失,造成较大的经济损失。更重要的是,手机中通常存储有很多联系人,丢失手机有时意味着失去了一些朋友或客户的联系方式。同时,随着互联网的发展,手机逐步成为支付宝、网上银行的重要取款凭证;如果手机落入不法分子手中,可能会造成较大财产损失。因此如何获取丢失终端的位置信息成为一项重要技术。
发明内容
本发明实施例提供了一种终端位置信息获取方法及装置,以期在终端丢失时,获取终端的位置信息,进而找回终端,减小经济损失。
本发明实施例第一方面提供一种终端位置信息获取方法,包括:
第一终端获取第二终端发送的位置获取请求,所述位置获取请求携带第一认证信息;
所述第一终端基于所述第一认证信息,判断所述第二终端是否为合法终端;
在判断出所述第二终端为合法终端时,所述第一终端向所述第二终端发送第二认证信息,以使所述第二终端基于所述第二认证信息判断所述第一终端是否为合法终端;
在接收到所述第二终端生成的反馈信息时,所述第一终端向所述第二终端发送位置信息,其中,所述反馈信息是所述第二终端基于所述第二认证信息判断出所述第一终端为合法终端时发送的。
结合第一方面,在一些可能的实现的方式中,所述第一终端获取第二终端发送的位置获取请求之前,所述方法还包括:
所述第一终端获取用户输入的账户标识以及与所述账户标识对应的鉴权信息;
所述第一终端向服务器发送注册请求;
所述第一终端接收所述服务器响应所述注册请求生成的加密函数以及加密服务器秘钥;
所述第一终端基于所述加密函数、加密服务器秘钥、账户标识以及鉴权信息,生成加密账户标识、加密鉴权信息以及第一加密注册信息,并将所述加密账户标识、加密鉴权信息以及第一加密注册信息发送至所述服务器,以使所述服务器基于加密账户标识、加密鉴权信息以及第一加密注册信息,生成第二加密注册信息,并判断所述第二加密注册信息与第一加密注册信息是否匹配;
所述第一终端接收所述服务器生成的用于表示所述第一终端注册成功的反馈消息,其中,所述反馈消息是所述服务器在判断出所述第二加密注册信息与第一加密注册信息匹配时发送的。
结合第一方面,在一些可能的实现的方式中,所述第一认证信息是所述第二终端基于所述第一终端的账户标识、鉴权信息、所述第二终端的时间戳以及所述第二终端预存的加密函数以及所述第二终端预存的加密服务器秘钥生成的,所述第一认证信息包括加密账户标识、加密鉴权信息、所述第二终端的时间戳以及第一加密认证信息。
结合第一方面,在一些可能的实现的方式中,所述第一终端基于所述第一认证信息,判断所述第二终端是否为合法终端,包括:
所述第一终端获取所述第一终端的时间戳,并判断所述第一终端的时间戳与所述第二终端的时间戳之间的差值是否小于预设时间段阈值;
所述第一终端在判断出所述差值小于预设时间段阈值时,生成第二加密认证信息;
所述第一终端判断所述第一加密认证信息与所述第二加密认证信息是否匹配;
若所述第一加密认证信息与所述第二加密认证信息匹配,则所述第一终端判断所述第二终端为合法终端。
结合第一方面,在一些可能的实现的方式中,所述在接收到所述第二终端生成的反馈信息时,所述第一终端向所述第二终端发送位置信息,包括:
所述第一终端响应所述第二终端生成的反馈信息,获取所述第一终端的位置信息;
所述第一终端将所述位置信息发送至所述第二终端。
本发明实施例第二方面提供一种终端位置信息获取装置,包括:
获取单元,设置为获取第二终端发送的位置获取请求,所述位置获取请求携带第一认证信息;
判断单元,设置为基于所述第一认证信息,判断所述第二终端是否为合法终端;
发送单元,设置为在判断出所述第二终端为合法终端时,向所述第二终端发送第二认证信息,以使所述第二终端基于所述第二认证信息判断所述第一终端是否为合法终端;
所述发送单元,还设置为在接收到所述第二终端生成的反馈信息时,所述第一终端向所述第二终端发送位置信息,其中,所述反馈信息是所述第二终端基于所述第二认证信息判断出所述第一终端为合法终端时发送的。
结合第二方面,在一些可能的实现的方式中,所述第一终端获取第二终端发送的位置获取请求之前,所述装置还包括:
注册单元,在所述获取单元获取第二终端发送的位置获取请求之前,设置为获取用户输入的账户标识以及与所述账户标识对应的鉴权信息;向服务器发送注册请求;接收所述服务器响应所述注册请求生成的加密函数以及加密服务器秘钥;基于所述加密函数、加密服务器秘钥、账户标识以及鉴权信息,生成加密账户标识、加密鉴权信息以及第一加密注册信息,并将所述加密账户标识、加密鉴权信息以及第一加密注册信息发送至所述服务器,以使所述服务器基于加密账户标识、加密鉴权信息以及第一加密注册信息,生成第二加密注册信息,并判断所述第二加密注册信息与第一加密注册信息是否匹配;接收所述服务器生成的用于表示所述第一终端注册成功的反馈消息,其中,所述反馈消息是所述服务器在判断出所述第二加密注册信息与第一加密注册信息匹配时发送的。
结合第二方面,在一些可能的实现的方式中,所述第一认证信息是所述第二终端基于所述第一终端的账户标识、鉴权信息、所述第二终端的时间戳以及所述第二终端预存的加密函数以及所述第二终端预存的加密服务器秘钥生成的,所述第一认证信息包括加密账户标识、加密鉴权信息、所述第二终端的时间戳以及第一加密认证信息。
结合第二方面,在一些可能的实现的方式中,所述判断单元,具体设置为获取所述第一终端的时间戳,并判断所述第一终端的时间戳与所述第二终端的时间戳之间的差值是否小于预设时间段阈值;在判断出所述差值小于预设时间段阈值时,生成第二加密认证信息;判断所述第一加密认证信息与所述第二加密认证信息是否匹配;若所述第一加密认证信息与所述第二加密认证信息匹配,则判断所述第二终端为合法终端。
结合第二方面,在一些可能的实现的方式中,所述发送单元在设置为在接收到所述第二终端生成的反馈信息时,所述第一终端向所述第二终端发送位置信息时,具体设置为响应所述第二终端生成的反馈信息,获取所述第一终端的位置信息;将所述位置信息发送至所述第二终端。
可以看出,本发明实施例技术方案中,第一终端获取第二终端发送的携带第一认证信息的位置获取请求,基于该第一认证信息,判断第二终端是否为合法终端,第一终端在判断出第二终端为合法终端时,向第二终端发送第二认证信息,以使第二终端基于该第二认证信息判断第一终端是否为合法终端,第二终端基于第二认证信息判断出第一终端为合法终端时向第一终端发送反馈信息,在接收到第二终端生成的反馈信息时,第一终端向第二终端发送位置信息,通过实施本发明实施例能够在第一终端丢失时,通过第二终端获取第一终端的位置信息,进而找回第一终端,减小经济损失。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本发明第一实施例提供的一种终端位置信息获取方法的流程示意图;
图2是本发明第二实施例提供的一种终端位置信息获取方法的流程示意图;
图3是本发明第三实施例提供的一种终端位置信息获取装置的结构示意图;
图4是本发明第四实施例提供的一种获取装置的结构示意图。
具体实施方式
为了使本技术领域的人员更好地理解本发明方案,下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
本发明的说明书和权利要求书及上述附图中的术语“第一”、“第二”、“第三”、“第四”等是用于区别不同对象,而不是用于描述特定顺序。此外,“包括”和“具有”以及它们任何变形,意图在于覆盖不排他的包含。例如包含了一系列步骤或单元的过程、方法、系统、产品或设备没有限定于已列出的步骤或单元,而是可选地还包括没有列出的步骤或单元,或可选地还包括对于这些过程、方法、产品或设备固有的其他步骤或单元。
在本文中提及“实施例”意味着,结合实施例描述的特定特征、结构或特性可以包含在本发明的至少一个实施例中。在说明书中的各个位置出现该短语并不一定均是指相同的实施例,也不是与其它实施例互斥的独立的或备选的实施例。本领域技术人员显式地和隐式地理解的是,本文所描述的实施例可以与其它实施例相结合。
本发明实施例中的第一终端与第二终端均为e-SIM(embedded-Subscriber Identification Module ,客户识别模块)卡终端。
请参阅图1,图1是本发明第一实施例提供的一种终端位置信息获取的流程示意图,如图1所示,本发明实施例中的终端位置信息获取包括以下步骤:
S101、第一终端获取第二终端发送的位置获取请求,所述位置获取请求携带第一认证信息。
其中,所述第一认证信息是所述第二终端基于所述第一终端的账户标识、鉴权信息、所述第二终端的时间戳以及所述第二终端预存的加密函数以及所述第二终端预存的加密服务器秘钥生成的,所述第一认证信息包括加密账户标识、加密鉴权信息、所述第二终端的时间戳以及第一加密认证信息。
S102、所述第一终端基于所述第一认证信息,判断所述第二终端是否为合法终端。
S103、在判断出所述第二终端为合法终端时,所述第一终端向所述第二终端发送第二认证信息,以使所述第二终端基于所述第二认证信息判断所述第一终端是否为合法终端。
S104、在接收到所述第二终端生成的反馈信息时,所述第一终端向所述第二终端发送位置信息,其中,所述反馈信息是所述第二终端基于所述第二认证信息判断出所述第一终端为合法终端时发送的。
其中,所述第一终端获取第二终端发送的位置获取请求之前,所述第一终端还可以执行以下操作:
所述第一终端获取用户输入的账户标识以及与所述账户标识对应的鉴权信息;
所述第一终端向服务器发送注册请求;
所述第一终端接收所述服务器响应所述注册请求生成的加密函数以及加密服务器秘钥;
所述第一终端基于所述加密函数、加密服务器秘钥、账户标识以及鉴权信息,生成加密账户标识、加密鉴权信息以及第一加密注册信息,并将所述加密账户标识、加密鉴权信息以及第一加密注册信息发送至所述服务器,以使所述服务器基于加密账户标识、加密鉴权信息以及第一加密注册信息,生成第二加密注册信息,并判断所述第二加密注册信息与第一加密注册信息是否匹配;
所述第一终端接收所述服务器生成的用于表示所述第一终端注册成功的反馈消息,其中,所述反馈消息是所述服务器在判断出所述第二加密注册信息与第一加密注册信息匹配时发送的。
其中,所述第一认证信息是所述第二终端基于所述第一终端的账户标识、鉴权信息、所述第二终端的时间戳以及所述第二终端预存的加密函数以及所述第二终端预存的加密服务器秘钥生成的,所述第一认证信息包括加密账户标识、加密鉴权信息、所述第二终端的时间戳以及第一加密认证信息。
作为一种可选的实施方式,所述第一终端基于所述第一认证信息,判断所述第二终端是否为合法终端的具体实现方式可以是:
所述第一终端获取所述第一终端的时间戳,并判断所述第一终端的时间戳与所述第二终端的时间戳之间的差值是否小于预设时间段阈值;
所述第一终端在判断出所述差值小于预设时间段阈值时,生成第二加密认证信息;
所述第一终端判断所述第一加密认证信息与所述第二加密认证信息是否匹配;
若所述第一加密认证信息与所述第二加密认证信息匹配,则所述第一终端判断所述第二终端为合法终端。
作为一种可选的实施方式,所述在接收到所述第二终端生成的反馈信息时,所述第一终端向所述第二终端发送位置信息的具体实现方式可以是:
所述第一终端响应所述第二终端生成的反馈信息,获取所述第一终端的位置信息;
所述第一终端将所述位置信息发送至所述第二终端。
可以看出,本发明实施例技术方案中,第一终端获取第二终端发送的携带第一认证信息的位置获取请求,基于该第一认证信息,判断第二终端是否为合法终端,第一终端在判断出第二终端为合法终端时,向第二终端发送第二认证信息,以使第二终端基于该第二认证信息判断第一终端是否为合法终端,第二终端基于第二认证信息判断出第一终端为合法终端时向第一终端发送反馈信息,在接收到第二终端生成的反馈信息时,第一终端向第二终端发送位置信息,通过实施本发明实施例能够在第一终端丢失时,通过第二终端获取第一终端的位置信息,进而找回第一终端,减小经济损失。
请参阅图2,图2是本发明第二实施例提供的一种终端位置信息获取方法的流程示意图,如图2所示,本发明实施例中的终端位置信息获取方法包括以下步骤:
S201、所述第一终端获取用户输入的账户标识以及与所述账户标识对应的鉴权信息。
具体地,用户输入一个账户标识UID和对应的鉴权信息UK。
S202、所述第一终端向服务器发送注册请求。
S203、所述第一终端接收所述服务器响应所述注册请求生成的加密函数以及加密服务器秘钥。
具体地,服务器会会响应所述注册请求,向第一终端发送加密函数,所述加密函数可以是哈希函数Hash(*) 和加密服务器秘钥Hash(RSK),其中RSK表示服务器秘钥。
S204、所述第一终端基于所述加密函数、加密服务器秘钥、账户标识以及鉴权信息,生成加密账户标识、加密鉴权信息以及第一加密注册信息,并将所述加密账户标识、加密鉴权信息以及第一加密注册信息发送至所述服务器,以使所述服务器基于加密账户标识、加密鉴权信息以及第一加密注册信息,生成第二加密注册信息,并判断所述第二加密注册信息与第一加密注册信息是否匹配。
具体地,所述第一终端基于所述加密函数Hash(*)、加密服务器秘钥Hash(RSK)、账户标识UID以及鉴权信息UK,生成加密账户标识HID、加密鉴权信息HUK以及第一加密注册信息HRSKU,其中,HID=Hash(UID),HUK= Hash(UK),HRSKu=Hash(HID⊕Hash(RSK))⊕HUK,其中⊕为异或运算。所述第一终端将生成的加密账户标识HID、加密鉴权信息HUK以及第一加密注册信息HRSKu发送至服务器,服务器根据加密账户标识HID、加密鉴权信息HUK以及第一加密注册信息HRSKu,生成第二加密注册信息HRSKr,其中,HRSKr= Hash(HID⊕Hash(RSK))⊕HUK。
S205、所述第一终端接收所述服务器生成的用于表示所述第一终端注册成功的反馈消息,其中,所述反馈消息是所述服务器在判断出所述第二加密注册信息与第一加密注册信息匹配时发送的。
服务器判断第二加密注册信息HRSKr与所述第二加密注册信息HRSKu是否相等,若相等,则表示所述第一终端注册成功,若不相等,则表示所述第一终端失败,在所述第一终端注册成功时,所述服务器生成用于表示所述第一终端注册成功的反馈消息,并将所述反馈消息发送至第一种终端。
S206、第一终端获取第二终端发送的位置获取请求,所述位置获取请求携带第一认证信息。
其中,所述第一认证信息是所述第二终端基于所述第一终端的账户标识、鉴权信息、所述第二终端的时间戳以及所述第二终端预存的加密函数以及所述第二终端预存的加密服务器秘钥生成的,所述第一认证信息包括加密账户标识、加密鉴权信息、所述第二终端的时间戳以及第一加密认证信息。
具体地,第二终端获取第一终端的账户标识UID鉴权信息UK以及所述第二终端的时间戳T2,并使用第二终端中的哈希函数Hash(*)生成加密账户标识HID、加密鉴权信息HUK、第一加密认证信息SK1,其中,HID = Hash( ID),HUK = Hash( UK ),SK1= Hash( Hash( HID ⊕ Hash(RSK) ) ⊕ T2 )。
S207、所述第一终端获取所述第一终端的时间戳,并判断所述第一终端的时间戳与所述第二终端的时间戳之间的差值是否小于预设时间段阈值。
所述第一终端获取所述第二终端发送的加密账户标识HID、加密鉴权信息HUK、第一加密认证信息SK1以及所述第二终端的时间戳T2,并获取所述第一终端当前的时间戳T1与的第二终端的时间戳T2的差值,T1-T2是否小于或等于预设时间段阈值△t。
S208、所述第一终端在判断出所述差值小于预设时间段阈值时,生成第二加密认证信息。
具体地,若T1-T2≤△t ,则第一终端生成第二加密认证信息SK2,其中,SK2 = Hash(Hash(RSK)⊕HUK⊕T2 )。
S209、所述第一终端判断所述第一加密认证信息与所述第二加密认证信息是否匹配。
所述第一终端判断所述第一加密认证信息SK1与所述第二加密认证信息SK2是否相等,若相等,则所述第一终端判断所述第二终端为合法终端。
S210、若所述第一加密认证信息与所述第二加密认证信息匹配,则所述第一终端判断所述第二终端为合法终端。
S211、在判断出所述第二终端为合法终端时,所述第一终端向所述第二终端发送第二认证信息,以使所述第二终端基于所述第二认证信息判断所述第一终端是否为合法终端。
具体地,基于与所述第一终端判断所述第二终端为合法终端的相同的验证过程,第一终端生成第三加密认证信息SK3= Hash( Hash( HID ⊕ Hash(RSK) ) ⊕ T1 ),并向所述第二终端发送当前的时间戳T1,第二终端获取接收到第二认证信息时刻的时间戳T2’,并检测T2’- T1是否小于或等于预设时间段阈值,在检测到T2’- T1小于或等于预设时间段阈值时,生成第四加密认证信息,SK4= Hash(Hash(RSK)⊕HUK⊕T1 )。所述第二终端判断所述第三加密认证信息SK3与所述第四加密认证信息SK4是否相等,若相等,则所述第二终端判断所述第一终端为合法终端。
S212、在接收到所述第二终端生成的反馈信息时,所述第一终端响应所述第二终端生成的反馈信息,获取所述第一终端的位置信息。
S213、所述第一终端将所述位置信息发送至所述第二终端。
其中,所述反馈信息是所述第二终端基于所述第二认证信息判断出所述第一终端为合法终端时发送的。
可以看出,本发明实施例技术方案中,第一终端获取第二终端发送的携带第一认证信息的位置获取请求,基于该第一认证信息,判断第二终端是否为合法终端,第一终端在判断出第二终端为合法终端时,向第二终端发送第二认证信息,以使第二终端基于该第二认证信息判断第一终端是否为合法终端,第二终端基于第二认证信息判断出第一终端为合法终端时向第一终端发送反馈信息,在接收到第二终端生成的反馈信息时,第一终端向第二终端发送位置信息,通过实施本发明实施例能够在第一终端丢失时,通过第二终端获取第一终端的位置信息,进而找回第一终端,减小经济损失。
下面为本发明装置实施例,本发明装置实施例用于执行本发明方法实施例一至二实现的方法,为了便于说明,仅示出了与本发明实施例相关的部分,具体技术细节未揭示的,请参照本发明实施例一和实施例二。
请参阅图3,图3是本发明第三实施例提供的一种终端位置信息获取装置的结构示意图,如图3所示,本发明实施例中的终端位置信息获取装置包括以下单元:
获取单元301,设置为获取第二终端发送的位置获取请求,所述位置获取请求携带第一认证信息;
判断单元302,设置为基于所述第一认证信息,判断所述第二终端是否为合法终端;
发送单元303,设置为在判断出所述第二终端为合法终端时,向所述第二终端发送第二认证信息,以使所述第二终端基于所述第二认证信息判断所述第一终端是否为合法终端;
所述发送单元303,还设置为在接收到所述第二终端生成的反馈信息时,所述第一终端向所述第二终端发送位置信息,其中,所述反馈信息是所述第二终端基于所述第二认证信息判断出所述第一终端为合法终端时发送的。
作为一种可选的实施方式,所述装置还包括:
注册单元304,在所述获取单元301获取第二终端发送的位置获取请求之前,设置为获取用户输入的账户标识以及与所述账户标识对应的鉴权信息;向服务器发送注册请求;接收所述服务器响应所述注册请求生成的加密函数以及加密服务器秘钥;基于所述加密函数、加密服务器秘钥、账户标识以及鉴权信息,生成加密账户标识、加密鉴权信息以及第一加密注册信息,并将所述加密账户标识、加密鉴权信息以及第一加密注册信息发送至所述服务器,以使所述服务器基于加密账户标识、加密鉴权信息以及第一加密注册信息,生成第二加密注册信息,并判断所述第二加密注册信息与第一加密注册信息是否匹配;接收所述服务器生成的用于表示所述第一终端注册成功的反馈消息,其中,所述反馈消息是所述服务器在判断出所述第二加密注册信息与第一加密注册信息匹配时发送的。
作为一种可选的实施方式,所述第一认证信息是所述第二终端基于所述第一终端的账户标识、鉴权信息、所述第二终端的时间戳以及所述第二终端预存的加密函数以及所述第二终端预存的加密服务器秘钥生成的,所述第一认证信息包括加密账户标识、加密鉴权信息、所述第二终端的时间戳以及第一加密认证信息。
作为一种可选的实施方式,所述判断单元302,具体设置为获取所述第一终端的时间戳,并判断所述第一终端的时间戳与所述第二终端的时间戳之间的差值是否小于预设时间段阈值;在判断出所述差值小于预设时间段阈值时,生成第二加密认证信息;判断所述第一加密认证信息与所述第二加密认证信息是否匹配;若所述第一加密认证信息与所述第二加密认证信息匹配,则判断所述第二终端为合法终端。
作为一种可选的实施方式,所述发送单元303在设置为在接收到所述第二终端生成的反馈信息时,所述第一终端向所述第二终端发送位置信息时,具体设置为响应所述第二终端生成的反馈信息,获取所述第一终端的位置信息;将所述位置信息发送至所述第二终端。
具体的,上述各个单元的具体实现可参考图1至图2对应实施例中相关步骤的描述,在此不赘述。
可以看出,本发明实施例技术方案中,第一终端获取第二终端发送的携带第一认证信息的位置获取请求,基于该第一认证信息,判断第二终端是否为合法终端,第一终端在判断出第二终端为合法终端时,向第二终端发送第二认证信息,以使第二终端基于该第二认证信息判断第一终端是否为合法终端,第二终端基于第二认证信息判断出第一终端为合法终端时向第一终端发送反馈信息,在接收到第二终端生成的反馈信息时,第一终端向第二终端发送位置信息,通过实施本发明实施例能够在第一终端丢失时,通过第二终端获取第一终端的位置信息,进而找回第一终端,减小经济损失。
请参考图4,图4是本发明第四实施例提供的一种终端位置信息获取装置的结构示意图。如图4所示,本发明实施例中的终端位置信息获取装置包括:至少一个处理器401,例如CPU,至少一个接收器403,至少一个存储器404,至少一个发送器405,至少一个通信总线402。其中,通信总线402用于实现这些组件之间的连接通信。其中,本发明实施例中装置的接收器403和发送器405可以是有线发送端口,也可以为无线设备,例如包括天线装置,用于与其他节点设备进行信令或数据的通信。存储器404可以是高速RAM存储器,也可以是非不稳定的存储器(non-volatile memory),例如至少一个磁盘存储器。存储器404可选的还可以是至少一个与前述处理器401相连接的存储装置。存储器404中存储一组程序代码,且所述处理器401可通过通信总线402,调用存储器404中存储的代码以执行相关的功能。
所述处理器401,用于获取第二终端发送的位置获取请求,所述位置获取请求携带第一认证信息;基于所述第一认证信息,判断所述第二终端是否为合法终端;在判断出所述第二终端为合法终端时,向所述第二终端发送第二认证信息,以使所述第二终端基于所述第二认证信息判断所述第一终端是否为合法终端;在接收到所述第二终端生成的反馈信息时,向所述第二终端发送位置信息,其中,所述反馈信息是所述第二终端基于所述第二认证信息判断出所述第一终端为合法终端时发送的。
作为一种可选的实施方式,所述处理器401,在用于获取第二终端发送的位置获取请求之前,还可以用于获取用户输入的账户标识以及与所述账户标识对应的鉴权信息;向服务器发送注册请求;接收所述服务器响应所述注册请求生成的加密函数以及加密服务器秘钥;基于所述加密函数、加密服务器秘钥、账户标识以及鉴权信息,生成加密账户标识、加密鉴权信息以及第一加密注册信息,并将所述加密账户标识、加密鉴权信息以及第一加密注册信息发送至所述服务器,以使所述服务器基于加密账户标识、加密鉴权信息以及第一加密注册信息,生成第二加密注册信息,并判断所述第二加密注册信息与第一加密注册信息是否匹配;接收所述服务器生成的用于表示所述第一终端注册成功的反馈消息,其中,所述反馈消息是所述服务器在判断出所述第二加密注册信息与第一加密注册信息匹配时发送的。
作为一种可选的实施方式,所述第一认证信息是所述第二终端基于所述第一终端的账户标识、鉴权信息、所述第二终端的时间戳以及所述第二终端预存的加密函数以及所述第二终端预存的加密服务器秘钥生成的,所述第一认证信息包括加密账户标识、加密鉴权信息、所述第二终端的时间戳以及第一加密认证信息。
作为一种可选的实施方式,所述处理器401,在用于基于所述第一认证信息,判断所述第二终端是否为合法终端时,具体用于获取所述第一终端的时间戳,并判断所述第一终端的时间戳与所述第二终端的时间戳之间的差值是否小于预设时间段阈值;在判断出所述差值小于预设时间段阈值时,生成第二加密认证信息;判断所述第一加密认证信息与所述第二加密认证信息是否匹配;若所述第一加密认证信息与所述第二加密认证信息匹配,则端判断所述第二终端为合法终端。
作为一种可选的实施方式,所述处理器401,在用于在接收到所述第二终端生成的反馈信息时,所述第一终端向所述第二终端发送位置信息时,具体用于响应所述第二终端生成的反馈信息,获取所述第一终端的位置信息;将所述位置信息发送至所述第二终端。
具体的,上述各个单元的具体实现可参考图1至图2对应实施例中相关步骤的描述,在此不赘述。
可以看出,本发明实施例技术方案中,第一终端获取第二终端发送的携带第一认证信息的位置获取请求,基于该第一认证信息,判断第二终端是否为合法终端,第一终端在判断出第二终端为合法终端时,向第二终端发送第二认证信息,以使第二终端基于该第二认证信息判断第一终端是否为合法终端,第二终端基于第二认证信息判断出第一终端为合法终端时向第一终端发送反馈信息,在接收到第二终端生成的反馈信息时,第一终端向第二终端发送位置信息,通过实施本发明实施例能够在第一终端丢失时,通过第二终端获取第一终端的位置信息,进而找回第一终端,减小经济损失。
本发明实施例还提供一种计算机存储介质,其中,该计算机存储介质可存储有程序,该程序执行时包括上述方法实施例中记载的任何一种服务进程的监控方法的部分或全部步骤。
需要说明的是,对于前述的各方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本发明并不受所描述的动作顺序的限制,因为依据本发明,某些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作和单元并不一定是本发明所必须的。
本发明实施例的方法的步骤顺序可以根据实际需要进行调整、合并或删减。本发明实施例的终端的单元可以根据实际需要进行整合、进一步划分或删减。
在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述的部分,可以参见其他实施例的相关描述。
在本申请所提供的几个实施例中,应该理解到,所揭露的装置,可通过其它的方式实现。例如,以上所描述的装置实施例是示意性的,例如所述单元的划分,为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可为个人计算机、服务器或者网络设备等)执行本发明各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、移动硬盘、磁碟或者光盘等各种可以存储程序代码的介质。
本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通过程序来指令相关的硬件来完成,该程序可以存储于一计算机可读存储介质中,存储介质可以包括:闪存盘、只读存储器(英文:Read-Only Memory ,简称:ROM)、随机存取器(英文:Random Access Memory,简称:RAM)、磁盘或光盘等。
以上对本发明实施例所提供的一种终端位置信息获取方法及装置进行了详细介绍,本文中应用了具体个例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方法及其核心思想;同时,对于本领域的一般技术人员,依据本发明的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本发明的限制。

Claims (10)

  1. 一种终端位置信息获取方法,其特征在于,包括:
    第一终端获取第二终端发送的位置获取请求,所述位置获取请求携带第一认证信息;
    所述第一终端基于所述第一认证信息,判断所述第二终端是否为合法终端;
    在判断出所述第二终端为合法终端时,所述第一终端向所述第二终端发送第二认证信息,以使所述第二终端基于所述第二认证信息判断所述第一终端是否为合法终端;
    在接收到所述第二终端生成的反馈信息时,所述第一终端向所述第二终端发送位置信息,其中,所述反馈信息是所述第二终端基于所述第二认证信息判断出所述第一终端为合法终端时发送的。
  2. 如权利要求1所述的方法,其特征在于,所述第一终端获取第二终端发送的位置获取请求之前,所述方法还包括:
    所述第一终端获取用户输入的账户标识以及与所述账户标识对应的鉴权信息;
    所述第一终端向服务器发送注册请求;
    所述第一终端接收所述服务器响应所述注册请求生成的加密函数以及加密服务器秘钥;
    所述第一终端基于所述加密函数、加密服务器秘钥、账户标识以及鉴权信息,生成加密账户标识、加密鉴权信息以及第一加密注册信息,并将所述加密账户标识、加密鉴权信息以及第一加密注册信息发送至所述服务器,以使所述服务器基于加密账户标识、加密鉴权信息以及第一加密注册信息,生成第二加密注册信息,并判断所述第二加密注册信息与第一加密注册信息是否匹配;
    所述第一终端接收所述服务器生成的用于表示所述第一终端注册成功的反馈消息,其中,所述反馈消息是所述服务器在判断出所述第二加密注册信息与第一加密注册信息匹配时发送的。
  3. 如权利要求1所述的方法,其特征在于,所述第一认证信息是所述第二终端基于所述第一终端的账户标识、鉴权信息、所述第二终端的时间戳以及所述第二终端预存的加密函数以及所述第二终端预存的加密服务器秘钥生成的,所述第一认证信息包括加密账户标识、加密鉴权信息、所述第二终端的时间戳以及第一加密认证信息。
  4. 如权利要求3所述的方法,其特征在于,所述第一终端基于所述第一认证信息,判断所述第二终端是否为合法终端,包括:
    所述第一终端获取所述第一终端的时间戳,并判断所述第一终端的时间戳与所述第二终端的时间戳之间的差值是否小于预设时间段阈值;
    所述第一终端在判断出所述差值小于预设时间段阈值时,生成第二加密认证信息;
    所述第一终端判断所述第一加密认证信息与所述第二加密认证信息是否匹配;
    若所述第一加密认证信息与所述第二加密认证信息匹配,则所述第一终端判断所述第二终端为合法终端。
  5. 如权利要求1至4任一项所述的方法,其特征在于,所述在接收到所述第二终端生成的反馈信息时,所述第一终端向所述第二终端发送位置信息,包括:
    所述第一终端响应所述第二终端生成的反馈信息,获取所述第一终端的位置信息;
    所述第一终端将所述位置信息发送至所述第二终端。
  6. 一种终端位置信息获取装置,其特征在于,包括:
    获取单元,设置为获取第二终端发送的位置获取请求,所述位置获取请求携带第一认证信息;
    判断单元,设置为基于所述第一认证信息,判断所述第二终端是否为合法终端;
    发送单元,设置为在判断出所述第二终端为合法终端时,向所述第二终端发送第二认证信息,以使所述第二终端基于所述第二认证信息判断所述第一终端是否为合法终端;
    所述发送单元,还设置为在接收到所述第二终端生成的反馈信息时,所述第一终端向所述第二终端发送位置信息,其中,所述反馈信息是所述第二终端基于所述第二认证信息判断出所述第一终端为合法终端时发送的。
  7. 如权利要求6所述的装置,其特征在于,所述装置还包括:
    注册单元,在所述获取单元获取第二终端发送的位置获取请求之前,设置为获取用户输入的账户标识以及与所述账户标识对应的鉴权信息;向服务器发送注册请求;接收所述服务器响应所述注册请求生成的加密函数以及加密服务器秘钥;基于所述加密函数、加密服务器秘钥、账户标识以及鉴权信息,生成加密账户标识、加密鉴权信息以及第一加密注册信息,并将所述加密账户标识、加密鉴权信息以及第一加密注册信息发送至所述服务器,以使所述服务器基于加密账户标识、加密鉴权信息以及第一加密注册信息,生成第二加密注册信息,并判断所述第二加密注册信息与第一加密注册信息是否匹配;接收所述服务器生成的用于表示所述第一终端注册成功的反馈消息,其中,所述反馈消息是所述服务器在判断出所述第二加密注册信息与第一加密注册信息匹配时发送的。
  8. 如权利要求6所述的装置,其特征在于,所述第一认证信息是所述第二终端基于所述第一终端的账户标识、鉴权信息、所述第二终端的时间戳以及所述第二终端预存的加密函数以及所述第二终端预存的加密服务器秘钥生成的,所述第一认证信息包括加密账户标识、加密鉴权信息、所述第二终端的时间戳以及第一加密认证信息。
  9. 如权利要求8所述的装置,其特征在于,所述判断单元,具体设置为获取所述第一终端的时间戳,并判断所述第一终端的时间戳与所述第二终端的时间戳之间的差值是否小于预设时间段阈值;在判断出所述差值小于预设时间段阈值时,生成第二加密认证信息;判断所述第一加密认证信息与所述第二加密认证信息是否匹配;若所述第一加密认证信息与所述第二加密认证信息匹配,则判断所述第二终端为合法终端。
  10. 如权利要求6至9任一项所述的装置,其特征在于,所述发送单元在设置为在接收到所述第二终端生成的反馈信息时,所述第一终端向所述第二终端发送位置信息时,具体设置为响应所述第二终端生成的反馈信息,获取所述第一终端的位置信息;将所述位置信息发送至所述第二终端。
PCT/CN2016/100625 2016-08-15 2016-09-28 一种终端位置信息获取方法及装置 WO2018032583A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610672019.X 2016-08-15
CN201610672019.XA CN106332000B (zh) 2016-08-15 2016-08-15 一种终端位置信息获取方法及装置

Publications (1)

Publication Number Publication Date
WO2018032583A1 true WO2018032583A1 (zh) 2018-02-22

Family

ID=57739889

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/100625 WO2018032583A1 (zh) 2016-08-15 2016-09-28 一种终端位置信息获取方法及装置

Country Status (2)

Country Link
CN (1) CN106332000B (zh)
WO (1) WO2018032583A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108683996B (zh) * 2018-03-30 2020-11-27 泾县谷声信息科技有限公司 一种设备寻找方法、终端及计算机可读存储介质
CN109451438A (zh) * 2018-08-31 2019-03-08 努比亚技术有限公司 一种智能终端的寻找方法、智能终端和存储介质
CN110769375B (zh) * 2019-10-08 2021-01-01 深圳市市政设计研究院有限公司 一种基于移动大数据的居民出行特征分析方法
CN113285944A (zh) * 2021-05-19 2021-08-20 广西电网有限责任公司 一种网络信息安全防护的方法及相关设备

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100223464A1 (en) * 2006-10-24 2010-09-02 Electronics & Telecommunications Research Institute Public key based device authentication system and method
CN101835143A (zh) * 2010-05-05 2010-09-15 中兴通讯股份有限公司 移动终端定位系统和方法、移动终端
CN103714017A (zh) * 2012-10-09 2014-04-09 中兴通讯股份有限公司 一种认证方法、认证装置及认证设备
CN105578457A (zh) * 2015-05-06 2016-05-11 宇龙计算机通信科技(深圳)有限公司 一种终端认证方法、管理终端及申请终端
CN105636037A (zh) * 2015-06-29 2016-06-01 宇龙计算机通信科技(深圳)有限公司 认证方法、装置及电子设备

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102413132B (zh) * 2011-11-16 2014-12-17 北京数码视讯软件技术发展有限公司 基于双向安全认证的数据下载方法及系统
CN103873260B (zh) * 2014-03-31 2018-07-06 联想(北京)有限公司 一种信息传输方法、电子设备及服务器
CN105050046A (zh) * 2015-07-23 2015-11-11 小米科技有限责任公司 防丢器的失联处理方法、设备和系统

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100223464A1 (en) * 2006-10-24 2010-09-02 Electronics & Telecommunications Research Institute Public key based device authentication system and method
CN101835143A (zh) * 2010-05-05 2010-09-15 中兴通讯股份有限公司 移动终端定位系统和方法、移动终端
CN103714017A (zh) * 2012-10-09 2014-04-09 中兴通讯股份有限公司 一种认证方法、认证装置及认证设备
CN105578457A (zh) * 2015-05-06 2016-05-11 宇龙计算机通信科技(深圳)有限公司 一种终端认证方法、管理终端及申请终端
CN105636037A (zh) * 2015-06-29 2016-06-01 宇龙计算机通信科技(深圳)有限公司 认证方法、装置及电子设备

Also Published As

Publication number Publication date
CN106332000A (zh) 2017-01-11
CN106332000B (zh) 2020-01-10

Similar Documents

Publication Publication Date Title
WO2020029585A1 (zh) 基于迁移学习的神经网络联邦建模方法、设备及存储介质
WO2015147547A1 (en) Method and apparatus for supporting login through user terminal
WO2020224246A1 (zh) 基于区块链的数据管理方法、装置、设备和存储介质
WO2018032583A1 (zh) 一种终端位置信息获取方法及装置
WO2014069778A1 (ko) 아이디 기반 암호화, 복호화 방법 및 이를 수행하기 위한 장치
WO2017071363A1 (zh) 密码的共享方法、密码的共享系统及终端设备
WO2017122980A1 (en) Electronic device and method for authenticating identification information thereof
WO2020164280A1 (zh) 数据传输加密方法、装置及存储介质、服务器
WO2019132272A1 (ko) 블록체인 기반의 서비스로서의 아이디
WO2018035929A1 (zh) 一种验证码的处理方法及装置
WO2018072261A1 (zh) 信息加密方法及装置、信息解密方法及装置及终端
WO2017206506A1 (zh) 一种nfc移动支付终端的安全模块管理方法及终端
WO2016064041A1 (ko) 해쉬값을 이용하여 응용 프로그램의 위변조 여부를 탐지하는 사용자 단말기 및 그것을 이용한 위변조 탐지 방법
WO2012099330A2 (ko) Cpns 환경에서 사용자 인증을 위한 인증키 발급 시스템 및 방법
WO2017105072A1 (ko) 생체 정보 기반 인증 장치 그리고 이의 동작 방법
WO2014025162A1 (en) Vectorial private equality testing
WO2020141660A1 (en) Electronic apparatus managing data based on block chain and method for managing data
WO2017173838A1 (zh) 基于验证的消息显示方法及通信终端
WO2017116062A1 (ko) 파일에 대한 공증 및 검증을 수행하는 방법 및 서버
WO2020231177A1 (en) Electronic device and method for receiving push message stored in blockchain
WO2013149548A1 (zh) 一种手机数据加密方法以及解密方法
WO2020253120A1 (zh) 网页注册方法、系统、设备和计算机存储介质
WO2019139420A1 (ko) 전자 장치, 서버 및 그 제어 방법
WO2021027134A1 (zh) 数据存储方法、装置、设备和计算机存储介质
WO2015199271A1 (en) Method and system for sharing files over p2p

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16913338

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16913338

Country of ref document: EP

Kind code of ref document: A1