WO2019129128A1 - Mms authentication method, server, mobile terminal and storage medium - Google Patents

Mms authentication method, server, mobile terminal and storage medium Download PDF

Info

Publication number
WO2019129128A1
WO2019129128A1 PCT/CN2018/124254 CN2018124254W WO2019129128A1 WO 2019129128 A1 WO2019129128 A1 WO 2019129128A1 CN 2018124254 W CN2018124254 W CN 2018124254W WO 2019129128 A1 WO2019129128 A1 WO 2019129128A1
Authority
WO
WIPO (PCT)
Prior art keywords
mms
verification
multimedia message
information
verification information
Prior art date
Application number
PCT/CN2018/124254
Other languages
French (fr)
Chinese (zh)
Inventor
刘君
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2019129128A1 publication Critical patent/WO2019129128A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD

Definitions

  • the present disclosure relates to the field of communication technologies, for example, to a multimedia message verification method, a server, a mobile terminal, and a storage medium.
  • MMS Multimedia Messaging Service
  • the validity check of the mobile communication base station for transmitting the multimedia message mainly includes the following four methods: mode one, the user actively initiates the multimedia message verification from the mobile communication terminal, and sends the multimedia message to the server, and the server uses the received multimedia message and pre-stores Compared with the database of the sent MMS, if the MMS is present, it indicates that the MMS is secure, otherwise it indicates a security risk; Mode 2, encrypts and transmits the MMS content; and Mode 3, identifies the MMS risk by the MMS content keyword and classifies it; Fourth, the MMS is verified by a big data analysis application provided by a third party.
  • the verification method of the legality of the above four MMS messages has the following defects:
  • the first method because the MMS is uploaded to the server, information leakage and infringement will be involved; at the same time, the user actively proposes MMS verification, and the operator server cannot propose MMS. Verification, so all MMS messages cannot be verified; mode 2, can avoid illegal interception of user MMS, but can not verify the MMS received by the user; Mode 3, depends on the key information stored in the mobile communication terminal database, for pseudo base stations, etc. Illegal MMS cannot be identified, and due to the time difference of the database update, the verification of the legitimacy of the MMS will be wrong.
  • the keyword information of all the MMS messages of the user is uploaded to the first page through the big data analysis application provided by the third party.
  • the big data analysis application cannot be connected with the operator, and the MMS verification of the user is less than 100%.
  • the related MMS verification methods are all based on smart terminals, while functional devices (such as old people's machines and children's mobile phones) cannot verify MMS.
  • the present disclosure provides a multimedia message verification method, a server, a mobile terminal, and a computer readable storage medium for solving the problem that the MMS received by the mobile communication terminal cannot be accurately verified in the related art.
  • the present disclosure provides a method for verifying a multimedia message, which is applied to a server, and the method includes:
  • the present disclosure further provides a multimedia message verification method, which is applied to a mobile terminal, where the method includes:
  • the present disclosure also provides a server, the server including a processor and a memory;
  • the processor is configured to execute a program for MMS verification stored in the memory to implement the above-described MMS verification method applied to the server.
  • the present disclosure further provides a mobile terminal, where the mobile terminal includes a processor and a memory;
  • the processor is configured to execute a program of MMS verification stored in the memory to implement the above-described MMS verification method applied to the mobile terminal.
  • the present disclosure also provides a computer readable storage medium storing one or more programs, the one or more programs being executable by one or more processors, To implement the above MMS verification method.
  • FIG. 1 is a flowchart of a method for verifying a multimedia message according to an embodiment of the present disclosure
  • FIG. 2 is a flowchart of another method for verifying a multimedia message according to an embodiment of the present disclosure
  • FIG. 3 is a flowchart of still another method for verifying a multimedia message according to an embodiment of the present disclosure
  • FIG. 4 is a schematic diagram of presence verification information provided by an embodiment of the present disclosure.
  • FIG. 5 is a schematic structural diagram of a server according to an embodiment of the present disclosure.
  • FIG. 6 is a schematic structural diagram of a mobile terminal according to an embodiment of the present disclosure.
  • FIG. 7 is a flowchart of still another method for verifying a multimedia message according to an embodiment of the present disclosure.
  • FIG. 8 is a flowchart of still another method for verifying a multimedia message according to an embodiment of the present disclosure.
  • FIG. 9 is a flowchart of still another method for verifying a multimedia message according to an embodiment of the present disclosure.
  • FIG. 10 is a flowchart of still another method for verifying a multimedia message according to an embodiment of the present disclosure.
  • the present disclosure provides a method for verifying a multimedia message, which is applied to a server. As shown in FIG. 1, the method includes:
  • Step 110 Send the multimedia message to the mobile terminal.
  • step 110 includes:
  • the multimedia message is sent to the mobile terminal based on the preset MMS transmission protocol.
  • the MMS transmission protocol is not specifically limited.
  • Step 120 Generate first verification information corresponding to the multimedia message based on the preset information verification model, and send the first verification information to the mobile terminal.
  • the first verification information is sent to the mobile terminal for the mobile terminal to determine whether the multimedia message is legal based on the first verification information.
  • the manner of generating the first verification information corresponding to the multimedia message based on the preset information verification model includes:
  • the information verification model includes at least one of the following algorithm models: a hash algorithm model, a symmetric encryption algorithm, or an asymmetric encryption algorithm model.
  • the hash algorithm model includes at least one of the following algorithm models: a message digest algorithm 5 (MD5) model and a Secure Hash Algorithm (SHA) model.
  • MD5 message digest algorithm 5
  • SHA Secure Hash Algorithm
  • the manner of sending the first verification information to the mobile terminal includes:
  • the first verification information is sent to the mobile terminal by using the short message.
  • the MMS verification method realizes the automatic verification of the MMS, and can accurately identify the MMS sent by the pseudo base station, thereby effectively improving the security of the user using the MMS, and greatly improving the MMS user experience of the user.
  • the present disclosure provides a method for verifying a multimedia message, which is applied to a server. As shown in FIG. 1, the method includes:
  • Step 110 Send the multimedia message to the mobile terminal.
  • step 110 includes:
  • the multimedia message is sent to the mobile terminal based on the preset MMS transmission protocol.
  • the MMS transmission protocol is not specifically limited.
  • Step 120 Generate first verification information corresponding to the multimedia message based on the preset information verification model, and send the first verification information and the verification information corresponding to the multimedia message to the mobile terminal.
  • the first verification information and the verification information corresponding to the multimedia message are sent to the mobile terminal for the mobile terminal to determine whether the multimedia message is legal based on the first verification information, and the mobile terminal is based on the first verification information.
  • the verification information is presented.
  • the verification information includes at least one of the following information:
  • the operator identification information corresponding to the server, the service provider identification information corresponding to the multimedia message, and the verification time for generating the first verification information are included in the server, the service provider identification information corresponding to the multimedia message, and the verification time for generating the first verification information.
  • the manner of generating the first verification information corresponding to the multimedia message based on the preset information verification model includes:
  • the information verification model includes at least one of the following algorithm models: a hash algorithm model, a symmetric encryption algorithm, or an asymmetric encryption algorithm model.
  • the hash algorithm model includes at least one of the following algorithm models: a verification model such as an MD5 model and a SHA model.
  • the manner of sending the first verification information and the verification information corresponding to the multimedia message to the mobile terminal includes:
  • the first verification information and the verification information corresponding to the multimedia message are sent to the mobile terminal through the data communication connection;
  • the first verification information and the verification information corresponding to the multimedia message are sent to the mobile terminal by using the short message.
  • the MMS verification method realizes the automatic verification of the MMS, and can accurately identify the MMS sent by the pseudo base station, thereby effectively improving the security of the user using the MMS, and greatly improving the MMS user experience of the user.
  • the embodiment of the present disclosure provides a method for verifying a multimedia message, which is applied to a mobile terminal. As shown in FIG. 2, the method includes:
  • Step 310 Receive a multimedia message and first verification information corresponding to the multimedia message.
  • Step 320 Generate second verification information corresponding to the multimedia message based on the preset information verification model.
  • Step 330 Determine whether the multimedia message is legal based on the first verification information and the second verification information.
  • the second verification information corresponding to the multimedia message is generated based on the preset information verification model.
  • the method for generating the second verification information corresponding to the multimedia message based on the preset information verification model includes:
  • the information verification model includes at least one of the following algorithm models: a hash algorithm model, a symmetric encryption algorithm, or an asymmetric encryption algorithm model.
  • the hash algorithm model includes at least one of the following algorithm models: a verification model such as an MD5 model and a SHA model.
  • the information verification model is the same information verification model as the information verification model set in the server.
  • the server when receiving the first verification information corresponding to the multimedia message sent by the server, determining whether the multimedia message is legal based on the first verification information and the second verification information.
  • the determining, according to the first verification information and the second verification information, whether the multimedia message is legal, includes:
  • the MMS verification method realizes the automatic verification of the MMS, and can accurately identify the MMS sent by the pseudo base station, thereby effectively improving the security of the user using the MMS, and greatly improving the MMS user experience of the user.
  • the embodiment of the present disclosure provides a method for verifying a multimedia message, which is applied to a mobile terminal. As shown in FIG. 3 and FIG. 4, the method includes:
  • Step 410 Receive a multimedia message and first verification information corresponding to the multimedia message.
  • Step 420 Generate second verification information corresponding to the multimedia message based on the preset information verification model.
  • Step 430 Determine, according to the first verification information and the second verification information, whether the multimedia message is legal.
  • the second verification information corresponding to the multimedia message is generated based on the preset information verification model.
  • the method for generating the second verification information corresponding to the multimedia message based on the preset information verification model includes:
  • the information verification model includes at least one of the following algorithm models: a hash algorithm model, a symmetric encryption algorithm, or an asymmetric encryption algorithm model.
  • the hash algorithm model includes at least one of the following algorithm models: a verification model such as an MD5 model and a SHA model.
  • the information verification model is the same information verification model as the information verification model set in the server.
  • the server when receiving the first verification information corresponding to the multimedia message sent by the server and the verification information corresponding to the multimedia message, determining whether the multimedia message is legal based on the first verification information and the second verification information.
  • the determining, according to the first verification information and the second verification information, whether the multimedia message is legal, includes:
  • the method further includes:
  • the method further includes:
  • Step 440 presenting verification information.
  • the verification information includes at least one of the following information:
  • the operator identification information corresponding to the server, the service provider identification information corresponding to the multimedia message, and the verification time for generating the first verification information are included in the server, the service provider identification information corresponding to the multimedia message, and the verification time for generating the first verification information.
  • the verification information is presented.
  • the verification information includes: operator identification information corresponding to the server, service provider identification information corresponding to the multimedia message, and a verification time for generating the first verification information.
  • the MMS verification method realizes the automatic verification of the MMS, and can accurately identify the MMS sent by the pseudo base station, thereby effectively improving the security of the user using the MMS, and greatly improving the MMS user experience of the user.
  • An embodiment of the present disclosure provides a server, as shown in FIG. 5, including:
  • processor 510 and memory 520 may be connected by a bus or other means.
  • the processor 510 may be a general-purpose processor, such as a central processing unit (CPU), or may be a digital signal processor (DSP), an application specific integrated circuit (ASIC), or One or more integrated circuits configured to implement embodiments of the present disclosure.
  • the memory 520 is configured to store executable instructions of the processor 510.
  • the memory 520 is configured to store the program code and transmit the program code to the processor 510.
  • the memory 520 may include a Volotile Memory, such as a Random Access Memory (RAM); the memory 520 may also include a Non-Volatile Memory, such as a Read Only Memory (Read- Only Memory, ROM), Flash Memory, Hard Disk Drive (HDD), or Solid-State Drive (SSD); the memory 520 may also include a combination of the above types of memories.
  • RAM Random Access Memory
  • ROM Read Only Memory
  • HDD Hard Disk Drive
  • SSD Solid-State Drive
  • the processor 510 is configured to invoke the program code management code stored in the memory 520 to perform some or all of the steps of any one of the first embodiment and the second embodiment of the present disclosure.
  • the server of the embodiment of the present disclosure automatically generates the verification information of the multimedia message, and enables the mobile terminal to accurately identify the multimedia message sent by the pseudo base station according to the verification information of the multimedia message, thereby effectively improving the security of the user using the multimedia message. Greatly improved the user's MMS user experience.
  • a sixth embodiment of the present disclosure provides a mobile terminal, as shown in FIG. 6, including:
  • processor 610 and memory 620 may be connected by a bus or other means.
  • the processor 610 may be a general-purpose processor, such as a central processing unit (CPU), or may be a digital signal processor (DSP), an application specific integrated circuit (ASIC), or One or more integrated circuits configured to implement embodiments of the present disclosure.
  • the memory 620 is configured to store executable instructions of the processor 610.
  • the memory 620 is configured to store the program code and transmit the program code to the processor 610.
  • the memory 620 may include a volatile memory (Volatile Memory), such as a random access memory (RAM); the memory 620 may also include a non-volatile memory (Non-Volatile Memory), such as a read-only memory (Read- Only Memory, ROM), Flash Memory, Hard Disk Drive (HDD), or Solid-State Drive (SSD); the memory 620 may also include a combination of the above types of memories.
  • volatile memory such as a random access memory (RAM)
  • non-Volatile Memory such as a read-only memory (Read- Only Memory, ROM), Flash Memory, Hard Disk Drive (HDD), or Solid-State Drive (SSD)
  • the memory 620 may also include a combination of the above types of memories.
  • the processor 610 is configured to invoke the program code management code stored in the memory 620 to perform some or all of the steps in any of the third embodiment and the fourth embodiment of the present disclosure.
  • the mobile terminal implements automatic verification of the multimedia message, and can accurately identify the multimedia message sent by the pseudo base station according to the verification information of the multimedia message, thereby effectively improving the security of the user using the multimedia message, and greatly improving the user. MMS user experience.
  • Embodiments of the present disclosure provide a computer readable storage medium.
  • the computer storage medium may be a RAM, a flash memory, a ROM, an Erasable Programmable Read-Only Memory (EPROM), or an electrically erasable programmable read only memory (EEPROM).
  • a register a hard disk, a removable hard disk, a Compact Disc Read-Only Memory (CD-ROM), or any other form of storage medium known in the art.
  • the computer readable storage medium stores one or more programs, which may be executed by one or more processors to implement some or all of the steps of any one of embodiments 1 and 2 of the present disclosure. And/or to implement some or all of the steps of any of embodiments 3 and 4 of the present disclosure
  • the computer readable storage medium stores one or more programs, and the one or more programs can be executed by one or more processors to implement automatic verification of the MMS, and can be verified according to the MMS.
  • the information accurately identifies the MMS sent by the pseudo base station, effectively improves the security of the user using the MMS, and greatly improves the user experience of the MMS.
  • the embodiment of the present disclosure is based on the above embodiment, taking a multimedia message verification method as an example, and an application example of the present disclosure is introduced in conjunction with FIG. 7.
  • Step 1010 A Service Provider (SP) or a Mobile Originate (MO) terminal (MMS sender) sends the MMS to the Multimedia Messaging Service Center (MMSC) through the operator or Multimedia Messaging Gate Way (MMGW).
  • SP Service Provider
  • MO Mobile Originate
  • MMSC Multimedia Messaging Service Center
  • MMGW Multimedia Messaging Gate Way
  • Step 1020 After receiving the external MMS sending request, the MMSC or the MMGW sends the key information of the MMS to the MMS verification module.
  • the key information of the MMS includes, but is not limited to, the MMS sender, the sending time, the MMS content, and the MMS recipient.
  • Step 1030 The Multimedia Messaging Service (MMS) newly adds an access module to convert the external MMS sending request into an internal MMS sending request, and sends an internal MMS sending request to the MMS verification module.
  • MMS Multimedia Messaging Service
  • Step 1040 When the MMS verification module receives the internal MMS sending request, the MMS is stored to facilitate tracing; the MMS is verified to obtain MMS verification information; and the MMS verification information is sent to the MMS verification report pushing module.
  • the method for verifying the MMS includes, but is not limited to, querying whether the sender number information exists, whether the SP and the SP level are paid by the industry MMS payment SP list, and the hash algorithm, the symmetric encryption algorithm, or the asymmetric
  • the encryption algorithm performs verification calculation on the key information of the MMS, and generates a unique MMS hash string of the MMS message;
  • the hash algorithm includes but is not limited to: algorithms such as MD5 and SHA.
  • Step 1050 When the MMS verification report pushing module receives the MMS verification information, the MMS verification information is encapsulated into a verification report based on the preset MMS verification report template.
  • step 1060 the push module acquires terminal type information.
  • the terminal types include but are not limited to: smart terminals and functional terminals.
  • Step 1070 When the acquired terminal type information is the smart terminal information, the multimedia message verification report pushing module sends a terminal status query request carrying the terminal number information used in the registration to the link keep-alive module.
  • Step 1080 When the link keep-alive module receives the status query request, the status query request is parsed to obtain the terminal number information; and the state of the smart terminal corresponding to the terminal number information is obtained by querying the preset database according to the terminal number information.
  • Step 1090 When the status of the smart terminal is online, the push module selects a data network (Internet Protocol (IP) network) to send a verification report to the smart terminal, and the smart type The terminal performs MMS match verification and the verification result is displayed.
  • IP Internet Protocol
  • the MMS verification method according to Embodiment 8 of the present disclosure can achieve the following effects:
  • the terminal can present the verified identifier in the MMS or application (Application, APP) interface, and click the verified identifier to query the MMS verification report.
  • application Application, APP
  • the intelligent terminal that is not connected to the network can implement MMS verification through shadow or binary SMS, and the application scenario is wider.
  • the embodiment of the present disclosure is based on the above embodiment, taking a multimedia message verification method as an example, and an application example of the present disclosure is introduced in conjunction with FIG. 8.
  • Step 1110 The SP or MO terminal (MMS sender) sends the MMS to the MMSC or MMGW through the operator.
  • Step 1120 After receiving the external MMS sending request, the MMSC or the MMGW sends the key information of the MMS to the MMS verification module.
  • the key information of the MMS includes, but is not limited to, the MMS sender, the sending time, the MMS content, and the MMS recipient.
  • Step 1130 The MMS newly added access module converts the external MMS sending request into an internal MMS sending request, and sends an internal MMS sending request to the MMS verification module.
  • Step 1140 When the MMS verification module receives the internal MMS sending request, the MMS is stored to facilitate tracing; the MMS is verified to obtain MMS verification information; and the MMS verification information is sent to the MMS verification report pushing module.
  • the method for verifying the MMS includes, but is not limited to, querying whether the sender number information exists, whether the SP and the SP level are paid by the industry MMS payment SP list, and the hash algorithm, the symmetric encryption algorithm, or the asymmetric
  • the encryption algorithm performs verification calculation on the key information of the MMS, and generates a unique MMS hash string of the MMS message;
  • the hash algorithm includes but is not limited to: algorithms such as MD5 and SHA.
  • Step 1150 When the MMS verification report pushing module receives the MMS verification information, the MMS verification information is encapsulated into a verification report based on the preset MMS verification report template.
  • Step 1160 The push module acquires terminal type information.
  • the terminal types include but are not limited to: smart terminals and functional terminals.
  • Step 1170 When the acquired terminal type information is the smart terminal information, the multimedia message verification report pushing module sends a terminal status query request carrying the terminal number information used in the registration to the link keep-alive module.
  • step 1180 when the link keep-alive module receives the status query request, the status query request is parsed to obtain the terminal number information.
  • the state of the smart terminal corresponding to the terminal number information is obtained by querying the preset database according to the terminal number information.
  • Step 1190 When the status of the smart terminal is not online, the push module selects a shadow short message or a binary short message mode to send a verification report to the smart terminal, and the smart terminal performs the MMS matching verification and the verification result display.
  • the terminal can present the verified identifier in the MMS or APP interface, and click the verified identifier to query the MMS verification report.
  • the intelligent terminal that is not connected to the network can implement MMS verification through shadow or binary SMS, and the application scenario is wider.
  • the embodiment of the present disclosure is based on the above embodiment, taking a multimedia message verification method as an example, and an application example of the present disclosure is introduced in conjunction with FIG.
  • step 1210 the SP or MO terminal (MMS sender) sends the MMS to the MMSC or MMGW through the operator.
  • Step 1220 After receiving the external MMS sending request, the MMSC or the MMGW sends the key information of the MMS to the MMS verification module.
  • the key information of the MMS includes, but is not limited to, the MMS sender, the sending time, the MMS content, and the MMS recipient.
  • Step 1230 The MMS (Multimedia Messaging Service) newly added access module converts the external MMS sending request into an internal MMS sending request, and sends an internal MMS sending request to the MMS verification module.
  • MMS Multimedia Messaging Service
  • Step 1240 When the MMS verification module receives the internal MMS sending request, the MMS is stored to facilitate tracing; the MMS is verified to obtain MMS verification information; and the MMS verification information is sent to the MMS verification report pushing module.
  • the method for verifying the MMS includes, but is not limited to, querying whether the sender number information exists, whether the SP and the SP level are paid by the industry MMS payment SP list, and the hash algorithm, the symmetric encryption algorithm, or the asymmetric
  • the encryption algorithm performs verification calculation on the key information of the MMS, and generates a unique MMS hash string of the MMS message;
  • the hash algorithm includes but is not limited to: algorithms such as MD5 and SHA.
  • Step 1250 When the MMS verification report pushing module receives the MMS verification information, the pushing module obtains the terminal type information.
  • the terminal types include but are not limited to: smart terminals and functional terminals.
  • Step 1260 When the acquired terminal type information is the function type terminal information, the push module selects the shadow short message or the binary short message mode to send the verification report to the function type terminal, and the function type terminal performs the MMS matching verification and the verification result display.
  • the terminal can present the verified identifier in the MMS or APP interface, and click the verified identifier to query the MMS verification report.
  • the intelligent terminal that is not connected to the network can implement MMS verification through shadow or binary SMS, and the application scenario is wider.
  • the embodiment of the present disclosure is based on the above embodiment, taking a multimedia message verification method as an example, and an application example of the present disclosure is introduced in conjunction with FIG.
  • Step 1310 The MMSC or the MMGW forwards the multimedia message sent by the SP to the terminal, and the terminal verifies the MMS to obtain the MMS verification information.
  • the method for verifying the MMS includes, but is not limited to, generating a unique MMS hash string of the MMS by using a hash algorithm, a symmetric encryption algorithm, or an asymmetric encryption algorithm.
  • Hash algorithms include, but are not limited to, algorithms such as MD5 and SHA.
  • the method for generating a unique MMS hash string of the MMS by using a hash algorithm, a symmetric encryption algorithm, or an asymmetric encryption algorithm includes: using a hash algorithm, a symmetric encryption algorithm, or an asymmetric encryption algorithm to the MMS message. The key information is verified and a unique MMS hash string of the MMS is generated.
  • the key information of the MMS includes but is not limited to: MMS sender, sending time, MMS content and MMS recipients.
  • step 1310 further includes: storing the MMS hash string to a local database, and recording a mapping relationship between the MMS hash string and the MMS to form a local MMS hash string library.
  • Step 1320 When the MMSC or the MMGW sends the multimedia message to the terminal, the MMS is sent to the MMS verification module.
  • Step 1330 Convert the external multimedia message sending request into an internal multimedia message sending request, and send the internal multimedia message sending request to the multimedia message verifying module.
  • Step 1340 When the MMS verification module receives the internal MMS sending request, the MMS is stored to facilitate tracing; the MMS is verified to obtain MMS verification information; and the MMS verification information is sent to the MMS verification report pushing module.
  • the method for verifying the MMS includes, but is not limited to, querying whether the sender number information exists, whether the SP and the SP level are paid by the industry MMS payment SP list, and the hash algorithm, the symmetric encryption algorithm, or the asymmetric
  • the encryption algorithm performs verification calculation on the key information of the MMS, and generates a unique MMS hash string of the MMS.
  • the hash algorithm includes but is not limited to: algorithms such as MD5 and SHA.
  • Step 1350 When the MMS verification report pushing module receives the MMS verification information, the MMS verification information is encapsulated into a verification report based on the preset MMS verification report template.
  • Step 1360 Confirm the verification report sending manner based on the obtained terminal type information and terminal status information.
  • the terminal status includes but is not limited to: an online status and an offline status.
  • Terminal types include, but are not limited to, smart terminals and functional terminals.
  • Verify how the report is sent including but not limited to:
  • the shadow message or the binary message mode is selected to send the verification report to the terminal;
  • the data network mode is selected to send a verification report to the smart terminal
  • the terminal type of the terminal is a function type terminal
  • the shadow message or the binary message mode is selected to send the verification report to the function terminal.
  • Step 1370 Send a verification report to the terminal based on the confirmed verification report sending manner.
  • Step 1380 When the terminal receives the verification report, obtain the SP information and the MMS hash string by parsing the verification report; and query whether the MMS hash string exists in the MMS hash string library obtained in step 1310; if yes, Displaying the verified identifier on the right side of the MMS corresponding to the MMS hash string, and obtaining a detailed report of the verification of the MMS according to the verification report detailed information module preset in the terminal, for the user to view; when receiving the verified identifier sent by the user The verification report details are presented when the instruction is triggered.
  • the terminal can present the verified identifier in the MMS or APP interface, and click the verified identifier to query the MMS verification report.
  • the intelligent terminal that is not connected to the network can implement MMS verification through shadow or binary SMS, and the application scenario is wider.
  • the terminal and the server perform link keepalive.
  • the terminal and the server transmit link keep-alive data through a data network or a Wireless-Fidelity (Wi-Fi) network.
  • Wi-Fi Wireless-Fidelity
  • the communication and transmission modes in order to ensure that data is not intercepted and forged, the communication and transmission modes must be secure and save traffic, so before the terminal and the server perform link keep-alive, the terminal logs in to the server, and the login request is in progress.
  • the terminal carries a terminal number (such as a MMS recipient phone number), a terminal type (including a smart terminal and a function terminal, etc.), and the like; when the terminal logs in to the server, the terminal performs link keep-alive with the server at a set period.
  • the manner of link keep-alive (eg, keep-alive transmission mode and keep-alive protocol field format) is not specifically defined; in an embodiment, secure transmission and traffic-saving transmission are employed (eg, Send the ⁇ r ⁇ n ⁇ r ⁇ n's Transport Layer Security (TLS) link keep-alive message).
  • TLS Transport Layer Security
  • the APP of the smart terminal includes, but is not limited to, a multimedia message verification APP downloaded from a plurality of application stores or an application store (AppStore), and a native multimedia message verification APP of a plurality of smart terminals.
  • AppStore application store
  • the manner in which the unique MMS hash string of the MMS is generated is not specifically defined; in an embodiment, a unique MMS hash string of the MMS is generated by the MD5 or SHA hash algorithm; for example: The MMS sender information, the MMS message time information, the MMS content information and the MMS recipient message are verified by the MD5 or SHA hash algorithm to obtain a unique MMS hash string.
  • the server and the terminal employ the same way in which the unique MMS hash string of the MMS is generated.
  • the terminal is to store the MMS verification report in a preset database in the terminal to view the MMS verification report in a flight mode or without a data communication signal at all.
  • the MMS verification method, the server, the mobile terminal and the computer readable storage medium provided by the disclosure realize automatic verification of the MMS, and can accurately identify the MMS sent by the pseudo base station, thereby effectively improving the security of the MMS used by the user, and greatly Improve the user's MMS user experience.
  • the technical solution of the present disclosure which is essential or contributes to the related art, may be embodied in the form of a software product stored in a storage medium (such as ROM/RAM, disk, CD-ROM). Including a plurality of instructions to cause a terminal (which may be a cell phone, computer, server, air conditioner, or network device, etc.) to perform the method described in one or more embodiments of the present disclosure.
  • a terminal which may be a cell phone, computer, server, air conditioner, or network device, etc.

Abstract

Disclosed by the present invention is a multimedia messaging service (MMS) authentication method, comprising: sending an MMS to a mobile terminal; on the basis of a pre-configured information verification model, generating first verification information corresponding to the MMS and sending the first verification information to the mobile terminal. Also disclosed by the present invention are an MMS authentication method, a server, a mobile terminal and a computer readable storage medium.

Description

彩信验证方法、服务器、移动终端及存储介质MMS verification method, server, mobile terminal and storage medium
本申请要求在2017年12月29日提交中国专利局、申请号为201711486433.2的中国专利申请的优先权,该申请的全部内容通过引用结合在本申请中。The present application claims priority to Chinese Patent Application No. PCT Application No. No. No. No. No.
技术领域Technical field
本公开涉及通信技术领域,例如涉及一种彩信验证方法、服务器、移动终端及存储介质。The present disclosure relates to the field of communication technologies, for example, to a multimedia message verification method, a server, a mobile terminal, and a storage medium.
背景技术Background technique
随着移动通信的快速发展,移动通信终端得到了快速普及,通过伪移动通信基站向移动通信终端发送欺诈等非法彩信(即,多媒体信息服务(Multimedia Messaging Service,MMS))也随之增加,用户的权益受到极大的威胁。With the rapid development of mobile communication, mobile communication terminals have been rapidly popularized, and illegal multimedia messages such as fraudulent multimedia messages (ie, Multimedia Messaging Service (MMS)) are also transmitted to mobile communication terminals through pseudo mobile communication base stations. The rights and interests are greatly threatened.
当前,对移动通信基站发送彩信的合法性校验主要包括以下四种方式:方式一,由用户主动从移动通信终端发起彩信验证,并将彩信发送给服务器,服务器利用收到的彩信与预先存储已发送彩信的数据库对比,若存在该彩信,则表明该彩信安全,否则提示有安全隐患;方式二,对彩信内容进行加密传输;方式三,通过彩信内容关键字识别彩信风险并进行分类;方式四,通过第三方提供的大数据分析应用程序对彩信进行校验。Currently, the validity check of the mobile communication base station for transmitting the multimedia message mainly includes the following four methods: mode one, the user actively initiates the multimedia message verification from the mobile communication terminal, and sends the multimedia message to the server, and the server uses the received multimedia message and pre-stores Compared with the database of the sent MMS, if the MMS is present, it indicates that the MMS is secure, otherwise it indicates a security risk; Mode 2, encrypts and transmits the MMS content; and Mode 3, identifies the MMS risk by the MMS content keyword and classifies it; Fourth, the MMS is verified by a big data analysis application provided by a third party.
上述四种彩信的合法性的校验方式存在以下缺陷:方式一,由于要将彩信上传到服务器,会涉及信息泄漏和侵权行为;同时由用户主动提出彩信校验,运营商服务器不能主动提出彩信校验,因此不能对所有彩信进行校验;方式二,能够避免非法截取用户彩信,但无法校验用户收到的彩信;方式三,依赖于移动通信终端数据库存储的关键信息,对于伪基站等非法彩信无法识别,而且由于数据库更新有时间差,会导致彩信的合法性的校验出现错漏;方式四,通过第三方提供的大数据分析应用程序,将用户的所有彩信的关键字信息上传到第三方的数据库中,存在对用户信息的侵权行为;同时大数据分析应用程序不能 跟运营商对接,对用户的彩信校验达不到100%。相关的彩信校验方式均是基于智能终端的,而功能机(例如老人机和儿童手机)等的无法对彩信进行校验。The verification method of the legality of the above four MMS messages has the following defects: In the first method, because the MMS is uploaded to the server, information leakage and infringement will be involved; at the same time, the user actively proposes MMS verification, and the operator server cannot propose MMS. Verification, so all MMS messages cannot be verified; mode 2, can avoid illegal interception of user MMS, but can not verify the MMS received by the user; Mode 3, depends on the key information stored in the mobile communication terminal database, for pseudo base stations, etc. Illegal MMS cannot be identified, and due to the time difference of the database update, the verification of the legitimacy of the MMS will be wrong. In the fourth method, the keyword information of all the MMS messages of the user is uploaded to the first page through the big data analysis application provided by the third party. In the database of the three parties, there is an infringement of user information; at the same time, the big data analysis application cannot be connected with the operator, and the MMS verification of the user is less than 100%. The related MMS verification methods are all based on smart terminals, while functional devices (such as old people's machines and children's mobile phones) cannot verify MMS.
发明内容Summary of the invention
本公开提出了一种彩信验证方法、服务器、移动终端及计算机可读存储介质,用以解决相关技术中无法对移动通信终端接收到的彩信进行准确校验的问题。The present disclosure provides a multimedia message verification method, a server, a mobile terminal, and a computer readable storage medium for solving the problem that the MMS received by the mobile communication terminal cannot be accurately verified in the related art.
在一实施例中,本公开提供一种彩信验证方法,应用于服务器,所述方法包括:In an embodiment, the present disclosure provides a method for verifying a multimedia message, which is applied to a server, and the method includes:
将彩信发送至移动终端;Sending the multimedia message to the mobile terminal;
基于预置的信息校验模型,生成所述彩信对应的第一校验信息,并将所述第一校验信息发送至所述移动终端。在一实施例中,本公开还提供一种彩信验证方法,应用于移动终端,所述方法包括:And generating, according to the preset information verification model, first verification information corresponding to the multimedia message, and sending the first verification information to the mobile terminal. In an embodiment, the present disclosure further provides a multimedia message verification method, which is applied to a mobile terminal, where the method includes:
接收彩信以及与所述彩信对应的第一校验信息;Receiving a multimedia message and first verification information corresponding to the multimedia message;
基于预置的信息校验模型,生成所述彩信对应的第二校验信息;Generating, according to a preset information verification model, second verification information corresponding to the multimedia message;
基于所述第一校验信息与所述第二校验信息,判定所述彩信是否合法。Determining whether the multimedia message is legal based on the first verification information and the second verification information.
在一实施例中,本公开还提供一种服务器,所述服务器包括处理器和存储器;In an embodiment, the present disclosure also provides a server, the server including a processor and a memory;
所述处理器设置为执行所述存储器中存储的彩信验证的程序,以实现上述应用于所述服务器的彩信验证方法。The processor is configured to execute a program for MMS verification stored in the memory to implement the above-described MMS verification method applied to the server.
在一实施例中,本公开还提供一种移动终端,所述移动终端包括处理器和存储器;In an embodiment, the present disclosure further provides a mobile terminal, where the mobile terminal includes a processor and a memory;
所述处理器设置为执行所述存储器中存储的彩信验证的程序,以实现上述应用于所述移动终端的彩信验证方法。The processor is configured to execute a program of MMS verification stored in the memory to implement the above-described MMS verification method applied to the mobile terminal.
在一实施例中,本公开还提供一种计算机可读存储介质,所述计算机可读存储介质存储有一个或者多个程序,所述一个或者多个程序可被一个或者多个处理器执行,以实现上述的彩信验证方法。In an embodiment, the present disclosure also provides a computer readable storage medium storing one or more programs, the one or more programs being executable by one or more processors, To implement the above MMS verification method.
附图说明DRAWINGS
图1为本公开实施例提供的一种彩信验证方法流程图;FIG. 1 is a flowchart of a method for verifying a multimedia message according to an embodiment of the present disclosure;
图2为本公开实施例提供的另一种彩信验证方法流程图;FIG. 2 is a flowchart of another method for verifying a multimedia message according to an embodiment of the present disclosure;
图3为本公开实施例提供的又一种彩信验证方法流程图;FIG. 3 is a flowchart of still another method for verifying a multimedia message according to an embodiment of the present disclosure;
图4为本公开实施例提供的呈现验证信息的示意图;4 is a schematic diagram of presence verification information provided by an embodiment of the present disclosure;
图5为本公开实施例提供的一种服务器的结构示意图;FIG. 5 is a schematic structural diagram of a server according to an embodiment of the present disclosure;
图6为本公开实施例提供的一种移动终端的结构示意图;FIG. 6 is a schematic structural diagram of a mobile terminal according to an embodiment of the present disclosure;
图7为本公开实施例提供的再一种彩信验证方法流程图;FIG. 7 is a flowchart of still another method for verifying a multimedia message according to an embodiment of the present disclosure;
图8为本公开实施例提供的还一种彩信验证方法流程图;FIG. 8 is a flowchart of still another method for verifying a multimedia message according to an embodiment of the present disclosure;
图9为本公开实施例提供的还一种彩信验证方法流程图;FIG. 9 is a flowchart of still another method for verifying a multimedia message according to an embodiment of the present disclosure;
图10为本公开实施例提供的还一种彩信验证方法流程图。FIG. 10 is a flowchart of still another method for verifying a multimedia message according to an embodiment of the present disclosure.
具体实施方式Detailed ways
以下结合附图及实施例,对本公开进行说明。The present disclosure will be described below in conjunction with the accompanying drawings and embodiments.
实施例一Embodiment 1
在一实施例中,本公开提供一种彩信验证方法,应用于服务器,如图1所示,该方法包括:In an embodiment, the present disclosure provides a method for verifying a multimedia message, which is applied to a server. As shown in FIG. 1, the method includes:
步骤110,将彩信发送至移动终端。Step 110: Send the multimedia message to the mobile terminal.
在一实施例中,步骤110包括:In an embodiment, step 110 includes:
基于预置的彩信传输协议,将彩信发送至移动终端。The multimedia message is sent to the mobile terminal based on the preset MMS transmission protocol.
在本实施例中,对彩信传输协议不做具体限定。In this embodiment, the MMS transmission protocol is not specifically limited.
步骤120,基于预置的信息校验模型,生成彩信对应的第一校验信息,并将第一校验信息发送至移动终端。Step 120: Generate first verification information corresponding to the multimedia message based on the preset information verification model, and send the first verification information to the mobile terminal.
在一实施例中,将第一校验信息发送至移动终端以供移动终端基于第一校验信息,判定该彩信是否合法。In an embodiment, the first verification information is sent to the mobile terminal for the mobile terminal to determine whether the multimedia message is legal based on the first verification information.
在一实施例中,基于预置的信息校验模型,生成彩信对应的第一校验信息 的方式,包括:In an embodiment, the manner of generating the first verification information corresponding to the multimedia message based on the preset information verification model includes:
基于预置的信息校验模型,将该彩信发送者信息、该彩信发送时间信息、该彩信内容信息和该彩信接收者信息进行信息校验计算,生成彩信散列串。And performing the information verification calculation on the MMS sender information, the MMS message time information, the MMS content information, and the MMS recipient information based on the preset information verification model to generate a MMS hash string.
其中,信息校验模型至少包括以下算法模型之一:散列算法模型、对称加密算法或非对称加密算法模型等校验模型。The information verification model includes at least one of the following algorithm models: a hash algorithm model, a symmetric encryption algorithm, or an asymmetric encryption algorithm model.
散列算法模型至少包括以下算法模型之一:消息摘要算法第5版(Message Digest Algorithm5,MD5)模型和安全哈希算法(Secure Hash Algorithm,SHA)模型等校验模型。The hash algorithm model includes at least one of the following algorithm models: a message digest algorithm 5 (MD5) model and a Secure Hash Algorithm (SHA) model.
在一实施例中,将第一校验信息发送至移动终端的方式,包括:In an embodiment, the manner of sending the first verification information to the mobile terminal includes:
判断能否与移动终端建立数据通信连接;Determining whether a data communication connection can be established with the mobile terminal;
若能够与移动终端建立数据通信连接,则通过数据通信连接将第一校验信息发送至该移动终端;If the data communication connection can be established with the mobile terminal, sending the first verification information to the mobile terminal through the data communication connection;
若不能够与所述移动终端建立数据通信连接,则通过短信息将第一校验信息发送至该移动终端。If the data communication connection cannot be established with the mobile terminal, the first verification information is sent to the mobile terminal by using the short message.
本公开实施例所述的彩信验证方法,实现了彩信的自动验证,能够对伪基站发送的彩信进行准确识别,有效提高了用户使用彩信的安全性,极大的提高了用户的彩信用户体验。The MMS verification method according to the embodiment of the present disclosure realizes the automatic verification of the MMS, and can accurately identify the MMS sent by the pseudo base station, thereby effectively improving the security of the user using the MMS, and greatly improving the MMS user experience of the user.
实施例二Embodiment 2
在一实施例中,本公开提供一种彩信验证方法,应用于服务器,如图1所示,该方法包括:In an embodiment, the present disclosure provides a method for verifying a multimedia message, which is applied to a server. As shown in FIG. 1, the method includes:
步骤110,将彩信发送至移动终端。Step 110: Send the multimedia message to the mobile terminal.
在一实施例中,步骤110包括:In an embodiment, step 110 includes:
基于预置的彩信传输协议,将彩信发送至移动终端。The multimedia message is sent to the mobile terminal based on the preset MMS transmission protocol.
在本实施例中,对彩信传输协议不做具体限定。In this embodiment, the MMS transmission protocol is not specifically limited.
步骤120,基于预置的信息校验模型,生成彩信对应的第一校验信息,并将第一校验信息,以及该彩信对应的验证信息发送至移动终端。Step 120: Generate first verification information corresponding to the multimedia message based on the preset information verification model, and send the first verification information and the verification information corresponding to the multimedia message to the mobile terminal.
在一实施例中,将第一校验信息以及该彩信对应的验证信息发送至移动终端以供移动终端基于第一校验信息,判断该彩信是否合法,并在移动终端基于第一校验信息,判定彩信合法的情况下,呈现验证信息。In an embodiment, the first verification information and the verification information corresponding to the multimedia message are sent to the mobile terminal for the mobile terminal to determine whether the multimedia message is legal based on the first verification information, and the mobile terminal is based on the first verification information. When the MMS is determined to be legal, the verification information is presented.
其中,验证信息至少包括以下信息之一:The verification information includes at least one of the following information:
服务器对应的运营商标识信息,彩信对应的服务提供商标识信息,以及生成第一校验信息的校验时间。The operator identification information corresponding to the server, the service provider identification information corresponding to the multimedia message, and the verification time for generating the first verification information.
在一实施例中,基于预置的信息校验模型,生成彩信对应的第一校验信息的方式,包括:In an embodiment, the manner of generating the first verification information corresponding to the multimedia message based on the preset information verification model includes:
基于预置的信息校验模型,将该彩信发送者信息、该彩信发送时间信息、该彩信内容信息和该彩信接收者信息进行信息校验计算,生成彩信散列串。And performing the information verification calculation on the MMS sender information, the MMS message time information, the MMS content information, and the MMS recipient information based on the preset information verification model to generate a MMS hash string.
其中,信息校验模型至少包括以下算法模型之一:散列算法模型、对称加密算法或非对称加密算法模型等校验模型。The information verification model includes at least one of the following algorithm models: a hash algorithm model, a symmetric encryption algorithm, or an asymmetric encryption algorithm model.
散列算法模型至少包括以下算法模型之一:MD5模型和SHA模型等校验模型。The hash algorithm model includes at least one of the following algorithm models: a verification model such as an MD5 model and a SHA model.
在一实施例中,将第一校验信息,以及该彩信对应的验证信息发送至移动终端的方式,包括:In an embodiment, the manner of sending the first verification information and the verification information corresponding to the multimedia message to the mobile terminal includes:
判断能否与移动终端建立数据通信连接;Determining whether a data communication connection can be established with the mobile terminal;
若能够与移动终端建立数据通信连接,则通过数据通信连接将第一校验信息,以及该彩信对应的验证信息发送至该移动终端;If the data communication connection can be established with the mobile terminal, the first verification information and the verification information corresponding to the multimedia message are sent to the mobile terminal through the data communication connection;
若不能够与所述移动终端建立数据通信连接,则通过短信息将第一校验信息,以及该彩信对应的验证信息发送至该移动终端。If the data communication connection cannot be established with the mobile terminal, the first verification information and the verification information corresponding to the multimedia message are sent to the mobile terminal by using the short message.
本公开实施例所述的彩信验证方法,实现了彩信的自动验证,能够对伪基站发送的彩信进行准确识别,有效提高了用户使用彩信的安全性,极大的提高了用户的彩信用户体验。The MMS verification method according to the embodiment of the present disclosure realizes the automatic verification of the MMS, and can accurately identify the MMS sent by the pseudo base station, thereby effectively improving the security of the user using the MMS, and greatly improving the MMS user experience of the user.
实施例三Embodiment 3
本公开实施例提供一种彩信验证方法,应用于移动终端,如图2所示,该 方法包括:The embodiment of the present disclosure provides a method for verifying a multimedia message, which is applied to a mobile terminal. As shown in FIG. 2, the method includes:
步骤310,接收彩信以及与所述彩信对应的第一校验信息。Step 310: Receive a multimedia message and first verification information corresponding to the multimedia message.
步骤320,基于预置的信息校验模型,生成所述彩信对应的第二校验信息。Step 320: Generate second verification information corresponding to the multimedia message based on the preset information verification model.
步骤330,基于所述第一校验信息与所述第二校验信息,判定所述彩信是否合法。Step 330: Determine whether the multimedia message is legal based on the first verification information and the second verification information.
在一实施例中,当接收到彩信时,基于预置的信息校验模型,生成彩信对应的第二校验信息。In an embodiment, when the multimedia message is received, the second verification information corresponding to the multimedia message is generated based on the preset information verification model.
在一实施例中,基于预置的信息校验模型,生成彩信对应的第二校验信息的方式,包括:In an embodiment, the method for generating the second verification information corresponding to the multimedia message based on the preset information verification model includes:
基于预置的信息校验模型,将该彩信发送者信息、该彩信发送时间信息、该彩信内容信息和该彩信接收者信息进行信息校验计算,生成彩信散列串。And performing the information verification calculation on the MMS sender information, the MMS message time information, the MMS content information, and the MMS recipient information based on the preset information verification model to generate a MMS hash string.
其中,信息校验模型至少包括以下算法模型之一:散列算法模型、对称加密算法或非对称加密算法模型等校验模型。The information verification model includes at least one of the following algorithm models: a hash algorithm model, a symmetric encryption algorithm, or an asymmetric encryption algorithm model.
散列算法模型至少包括以下算法模型之一:MD5模型和SHA模型等校验模型。The hash algorithm model includes at least one of the following algorithm models: a verification model such as an MD5 model and a SHA model.
该信息校验模型与服务器中设置的信息校验模型为相同的信息校验模型。The information verification model is the same information verification model as the information verification model set in the server.
在一实施例中,当接收到服务器发送的彩信对应的第一校验信息时,基于第一校验信息与第二校验信息,判定彩信是否合法。In an embodiment, when receiving the first verification information corresponding to the multimedia message sent by the server, determining whether the multimedia message is legal based on the first verification information and the second verification information.
其中,基于第一校验信息与第二校验信息,判定彩信是否合法,包括:The determining, according to the first verification information and the second verification information, whether the multimedia message is legal, includes:
判断第一校验信息与第二校验信息是否匹配;Determining whether the first verification information and the second verification information match;
若第一校验信息与第二校验信息匹配,则判定彩信合法;If the first verification information matches the second verification information, determining that the multimedia message is legal;
若所述第一校验信息与所述第二校验信息不匹配,则判定彩信不合法。If the first verification information does not match the second verification information, it is determined that the multimedia message is invalid.
本公开实施例所述的彩信验证方法,实现了彩信的自动验证,能够对伪基站发送的彩信进行准确识别,有效提高了用户使用彩信的安全性,极大的提高了用户的彩信用户体验。The MMS verification method according to the embodiment of the present disclosure realizes the automatic verification of the MMS, and can accurately identify the MMS sent by the pseudo base station, thereby effectively improving the security of the user using the MMS, and greatly improving the MMS user experience of the user.
实施例四Embodiment 4
本公开实施例提供一种彩信验证方法,应用于移动终端,如图3和图4所示,该方法包括:The embodiment of the present disclosure provides a method for verifying a multimedia message, which is applied to a mobile terminal. As shown in FIG. 3 and FIG. 4, the method includes:
步骤410,接收彩信以及与所述彩信对应的第一校验信息。Step 410: Receive a multimedia message and first verification information corresponding to the multimedia message.
步骤420,基于预置的信息校验模型,生成所述彩信对应的第二校验信息。Step 420: Generate second verification information corresponding to the multimedia message based on the preset information verification model.
步骤430,基于所述第一校验信息与所述第二校验信息,判断判定所述彩信是否合法。Step 430: Determine, according to the first verification information and the second verification information, whether the multimedia message is legal.
在一实施例中,当接收到彩信时,基于预置的信息校验模型,生成彩信对应的第二校验信息。In an embodiment, when the multimedia message is received, the second verification information corresponding to the multimedia message is generated based on the preset information verification model.
在一实施例中,基于预置的信息校验模型,生成彩信对应的第二校验信息的方式,包括:In an embodiment, the method for generating the second verification information corresponding to the multimedia message based on the preset information verification model includes:
基于预置的信息校验模型,将该彩信发送者信息、该彩信发送时间信息、该彩信内容信息和该彩信接收者信息进行信息校验计算,生成彩信散列串。And performing the information verification calculation on the MMS sender information, the MMS message time information, the MMS content information, and the MMS recipient information based on the preset information verification model to generate a MMS hash string.
其中,信息校验模型至少包括以下算法模型之一:散列算法模型、对称加密算法或非对称加密算法模型等校验模型。The information verification model includes at least one of the following algorithm models: a hash algorithm model, a symmetric encryption algorithm, or an asymmetric encryption algorithm model.
散列算法模型至少包括以下算法模型之一:MD5模型和SHA模型等校验模型。The hash algorithm model includes at least one of the following algorithm models: a verification model such as an MD5 model and a SHA model.
该信息校验模型与服务器中设置的信息校验模型为相同的信息校验模型。The information verification model is the same information verification model as the information verification model set in the server.
在一实施例中,当接收到服务器发送的彩信对应的第一校验信息和彩信对应的验证信息时,基于第一校验信息与第二校验信息,判定彩信是否合法。In an embodiment, when receiving the first verification information corresponding to the multimedia message sent by the server and the verification information corresponding to the multimedia message, determining whether the multimedia message is legal based on the first verification information and the second verification information.
其中,基于第一校验信息与第二校验信息,判定彩信是否合法,包括:The determining, according to the first verification information and the second verification information, whether the multimedia message is legal, includes:
判断第一校验信息与第二校验信息是否匹配;Determining whether the first verification information and the second verification information match;
若第一校验信息与第二校验信息匹配,则判定彩信合法;If the first verification information matches the second verification information, determining that the multimedia message is legal;
若所述第一校验信息与所述第二校验信息不匹配,则判定彩信不合法。If the first verification information does not match the second verification information, it is determined that the multimedia message is invalid.
在一实施例中,该方法还包括:In an embodiment, the method further includes:
在接收到彩信的设定时长之内未接收到服务器发送的彩信对应的第一校验信息的情况下,判定该彩信不合法。When the first verification information corresponding to the multimedia message sent by the server is not received within the set duration of receiving the multimedia message, it is determined that the multimedia message is invalid.
在一实施例中,在所述判定所述彩信合法之后,所述方法还包括:In an embodiment, after the determining that the MMS is legal, the method further includes:
步骤440,呈现验证信息。 Step 440, presenting verification information.
其中,验证信息至少包括以下信息之一:The verification information includes at least one of the following information:
服务器对应的运营商标识信息,彩信对应的服务提供商标识信息,以及生成第一校验信息的校验时间。The operator identification information corresponding to the server, the service provider identification information corresponding to the multimedia message, and the verification time for generating the first verification information.
例如。如图4所示,呈现验证信息。E.g. As shown in FIG. 4, the verification information is presented.
其中,验证信息包括以:服务器对应的运营商标识信息,彩信对应的服务提供商标识信息,以及生成第一校验信息的校验时间。The verification information includes: operator identification information corresponding to the server, service provider identification information corresponding to the multimedia message, and a verification time for generating the first verification information.
本公开实施例所述的彩信验证方法,实现了彩信的自动验证,能够对伪基站发送的彩信进行准确识别,有效提高了用户使用彩信的安全性,极大的提高了用户的彩信用户体验。The MMS verification method according to the embodiment of the present disclosure realizes the automatic verification of the MMS, and can accurately identify the MMS sent by the pseudo base station, thereby effectively improving the security of the user using the MMS, and greatly improving the MMS user experience of the user.
实施例五Embodiment 5
本公开实施例提供一种服务器,如图5所示,包括:An embodiment of the present disclosure provides a server, as shown in FIG. 5, including:
处理器510和存储器520。在本公开的一些实施例中,处理器510和存储器520可以通过总线或者其它方式连接。 Processor 510 and memory 520. In some embodiments of the present disclosure, processor 510 and memory 520 may be connected by a bus or other means.
处理器510可以是通用处理器,例如中央处理器(Central Processing Unit,CPU),还可以是数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC),或者是被配置成实施本公开实施例的一个或多个集成电路。其中,存储器520设置为存储所述处理器510的可执行指令。The processor 510 may be a general-purpose processor, such as a central processing unit (CPU), or may be a digital signal processor (DSP), an application specific integrated circuit (ASIC), or One or more integrated circuits configured to implement embodiments of the present disclosure. The memory 520 is configured to store executable instructions of the processor 510.
存储器520,设置为存储程序代码,并将该程序代码传输给处理器510。存储器520可以包括易失性存储器(Volatile Memory),例如随机存取存储器(Random Access Memory,RAM);存储器520也可以包括非易失性存储器(Non-Volatile Memory),例如只读存储器(Read-Only Memory,ROM)、快闪存储器(Flash Memory)、硬盘(Hard Disk Drive,HDD)或固态硬盘(Solid-State Drive,SSD);存储器520还可以包括上述种类的存储器的组合。The memory 520 is configured to store the program code and transmit the program code to the processor 510. The memory 520 may include a Volotile Memory, such as a Random Access Memory (RAM); the memory 520 may also include a Non-Volatile Memory, such as a Read Only Memory (Read- Only Memory, ROM), Flash Memory, Hard Disk Drive (HDD), or Solid-State Drive (SSD); the memory 520 may also include a combination of the above types of memories.
其中,处理器510设置为调用所述存储器520存储的程序代码管理代码, 执行本公开实施例一和实施例二中任一实施例的部分或全部步骤。The processor 510 is configured to invoke the program code management code stored in the memory 520 to perform some or all of the steps of any one of the first embodiment and the second embodiment of the present disclosure.
本公开实施例所述的服务器,实现了彩信的校验信息自动生成,能够使移动终端根据彩信的校验信息对伪基站发送的彩信进行准确识别,有效提高了用户使用彩信的安全性,极大的提高了用户的彩信用户体验。The server of the embodiment of the present disclosure automatically generates the verification information of the multimedia message, and enables the mobile terminal to accurately identify the multimedia message sent by the pseudo base station according to the verification information of the multimedia message, thereby effectively improving the security of the user using the multimedia message. Greatly improved the user's MMS user experience.
实施例六Embodiment 6
本公开六实施例提供一种移动终端,如图6所示,包括:A sixth embodiment of the present disclosure provides a mobile terminal, as shown in FIG. 6, including:
处理器610和存储器620。在本公开的一些实施例中,处理器610和存储器620可以通过总线或者其它方式连接。 Processor 610 and memory 620. In some embodiments of the present disclosure, processor 610 and memory 620 may be connected by a bus or other means.
处理器610可以是通用处理器,例如中央处理器(Central Processing Unit,CPU),还可以是数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC),或者是被配置成实施本公开实施例的一个或多个集成电路。其中,存储器620设置为存储所述处理器610的可执行指令。The processor 610 may be a general-purpose processor, such as a central processing unit (CPU), or may be a digital signal processor (DSP), an application specific integrated circuit (ASIC), or One or more integrated circuits configured to implement embodiments of the present disclosure. The memory 620 is configured to store executable instructions of the processor 610.
存储器620,设置为存储程序代码,并将该程序代码传输给处理器610。存储器620可以包括易失性存储器(Volatile Memory),例如随机存取存储器(Random Access Memory,RAM);存储器620也可以包括非易失性存储器(Non-Volatile Memory),例如只读存储器(Read-Only Memory,ROM)、快闪存储器(Flash Memory)、硬盘(Hard Disk Drive,HDD)或固态硬盘(Solid-State Drive,SSD);存储器620还可以包括上述种类的存储器的组合。The memory 620 is configured to store the program code and transmit the program code to the processor 610. The memory 620 may include a volatile memory (Volatile Memory), such as a random access memory (RAM); the memory 620 may also include a non-volatile memory (Non-Volatile Memory), such as a read-only memory (Read- Only Memory, ROM), Flash Memory, Hard Disk Drive (HDD), or Solid-State Drive (SSD); the memory 620 may also include a combination of the above types of memories.
其中,处理器610设置为调用所述存储器620存储的程序代码管理代码,执行本公开实施例三和实施例四中任一实施例的部分或全部步骤。The processor 610 is configured to invoke the program code management code stored in the memory 620 to perform some or all of the steps in any of the third embodiment and the fourth embodiment of the present disclosure.
本公开实施例所述的移动终端,实现了彩信的自动验证,能够根据彩信的校验信息对伪基站发送的彩信进行准确识别,有效提高了用户使用彩信的安全性,极大的提高了用户的彩信用户体验。The mobile terminal according to the embodiment of the present disclosure implements automatic verification of the multimedia message, and can accurately identify the multimedia message sent by the pseudo base station according to the verification information of the multimedia message, thereby effectively improving the security of the user using the multimedia message, and greatly improving the user. MMS user experience.
实施例七Example 7
本公开实施例提供一种计算机可读存储介质。Embodiments of the present disclosure provide a computer readable storage medium.
计算机存储介质可以是RAM、闪存、ROM、可擦写可编程只读存储器(Erasable Programmable Read-Only Memory,EPROM)、带电可擦写可编程只读存储器(Electrically Erasable Programmable read only memory,EEPROM)、寄存器、硬盘、移动硬盘、只读光盘(Compact Disc Read-Only Memory,CD-ROM)或者本领域已知的任何其他形式的存储介质。The computer storage medium may be a RAM, a flash memory, a ROM, an Erasable Programmable Read-Only Memory (EPROM), or an electrically erasable programmable read only memory (EEPROM). A register, a hard disk, a removable hard disk, a Compact Disc Read-Only Memory (CD-ROM), or any other form of storage medium known in the art.
计算机可读存储介质存储有一个或者多个程序,该一个或者多个程序可被一个或者多个处理器执行,以实现本公开实施例一和实施例二中任一实施例的部分或全部步骤,和/或以实现本公开实施例三和实施例四中任一实施例的部分或全部步骤The computer readable storage medium stores one or more programs, which may be executed by one or more processors to implement some or all of the steps of any one of embodiments 1 and 2 of the present disclosure. And/or to implement some or all of the steps of any of embodiments 3 and 4 of the present disclosure
本公开实施例所述的计算机可读存储介质,存储有一个或者多个程序,该一个或者多个程序可被一个或者多个处理器执行,实现了彩信的自动验证,能够根据彩信的校验信息对伪基站发送的彩信进行准确识别,有效提高了用户使用彩信的安全性,极大的提高了用户的彩信用户体验。The computer readable storage medium according to the embodiment of the present disclosure stores one or more programs, and the one or more programs can be executed by one or more processors to implement automatic verification of the MMS, and can be verified according to the MMS. The information accurately identifies the MMS sent by the pseudo base station, effectively improves the security of the user using the MMS, and greatly improves the user experience of the MMS.
实施例八Example eight
本公开实施例在上述实施例的基础上,以彩信验证方法为例,结合附图7介绍一个本公开的应用实例。The embodiment of the present disclosure is based on the above embodiment, taking a multimedia message verification method as an example, and an application example of the present disclosure is introduced in conjunction with FIG. 7.
步骤1010,服务提供商(Service Provider,SP)或由终端发起的短信(Mobile Originate,MO)终端(彩信发送者)通过运营商将彩信发送至多媒体消息业务中心(Multimedia Messaging Service Center,MMSC)或多媒体消息网关(Multimedia Messaging Gate Way,MMGW)。Step 1010: A Service Provider (SP) or a Mobile Originate (MO) terminal (MMS sender) sends the MMS to the Multimedia Messaging Service Center (MMSC) through the operator or Multimedia Messaging Gate Way (MMGW).
步骤1020,当MMSC或MMGW接收到外部彩信发送请求后,将该彩信的关键信息发送至彩信验证模块。Step 1020: After receiving the external MMS sending request, the MMSC or the MMGW sends the key information of the MMS to the MMS verification module.
其中,该彩信的关键信息包括但不限于:彩信发送者、发送时间、彩信内容和彩信接收者等信息。The key information of the MMS includes, but is not limited to, the MMS sender, the sending time, the MMS content, and the MMS recipient.
步骤1030,多媒体消息服务(Multimedia Messaging Service,MMS)新增 接入模块将外部彩信发送请求转换为内部彩信发送请求,并将内部彩信发送请求发送至彩信验证模块。Step 1030: The Multimedia Messaging Service (MMS) newly adds an access module to convert the external MMS sending request into an internal MMS sending request, and sends an internal MMS sending request to the MMS verification module.
步骤1040,当彩信验证模块接收到内部彩信发送请求时,存储该彩信,以便于追溯;对该彩信进行验证,得到彩信验证信息;并将彩信验证信息发送至彩信验证报告推送模块。Step 1040: When the MMS verification module receives the internal MMS sending request, the MMS is stored to facilitate tracing; the MMS is verified to obtain MMS verification information; and the MMS verification information is sent to the MMS verification report pushing module.
其中,对该彩信进行验证的方式,包括但不限于:通过行业彩信付费SP名单查询发送者号码信息是否存在、是否付费SP和SP等级等信息,以及通过散列算法、对称加密算法或非对称加密算法对该彩信的关键信息进行验证计算,生成该彩信的唯一彩信散列串;The method for verifying the MMS includes, but is not limited to, querying whether the sender number information exists, whether the SP and the SP level are paid by the industry MMS payment SP list, and the hash algorithm, the symmetric encryption algorithm, or the asymmetric The encryption algorithm performs verification calculation on the key information of the MMS, and generates a unique MMS hash string of the MMS message;
其中,散列算法包括但不限于:MD5和SHA等算法。Among them, the hash algorithm includes but is not limited to: algorithms such as MD5 and SHA.
步骤1050,当彩信验证报告推送模块接收到彩信验证信息时,基于预置的彩信验证报告模板,将彩信验证信息封装为验证报告。Step 1050: When the MMS verification report pushing module receives the MMS verification information, the MMS verification information is encapsulated into a verification report based on the preset MMS verification report template.
步骤1060,推送模块获取终端类型信息。In step 1060, the push module acquires terminal type information.
其中,终端类型包括但不限于:智能型终端和功能型终端等类型。The terminal types include but are not limited to: smart terminals and functional terminals.
步骤1070,当获取的终端类型信息为智能型终端信息时,彩信验证报告推送模块再向链路保活模块发送携带注册时使用的终端号码信息的终端状态查询请求。Step 1070: When the acquired terminal type information is the smart terminal information, the multimedia message verification report pushing module sends a terminal status query request carrying the terminal number information used in the registration to the link keep-alive module.
步骤1080,当链路保活模块收到状态查询请求时,解析该状态查询请求,得到终端号码信息;通过根据终端号码信息查询预置的数据库,获取终端号码信息对应的智能型终端的状态。Step 1080: When the link keep-alive module receives the status query request, the status query request is parsed to obtain the terminal number information; and the state of the smart terminal corresponding to the terminal number information is obtained by querying the preset database according to the terminal number information.
步骤1090,在智能型终端的状态为在线的情况下,推送模块选择数据网络(网络之间互连的协议(Internet Protocol,IP)网络)方式发送验证报告至该智能型终端,由该智能型终端进行彩信匹配验证,以及验证结果展示。Step 1090: When the status of the smart terminal is online, the push module selects a data network (Internet Protocol (IP) network) to send a verification report to the smart terminal, and the smart type The terminal performs MMS match verification and the verification result is displayed.
本公开实施例八所述的彩信验证方法,能够达到以下效果:The MMS verification method according to Embodiment 8 of the present disclosure can achieve the following effects:
1)为运营商引入了一种新的可靠的和商用价值极高的彩信验证机制,无效变更相关网元。1) Introduced a new reliable and commercially valuable MMS authentication mechanism for operators, and invalidated related network elements.
2)从普通彩信验证扩展到了行业彩信SP认证,满足了行业彩信SP的彩信 验证需求,商用价值巨大。2) From the ordinary MMS verification to the industry MMS SP certification, it meets the MMS verification requirements of the industry MMS SP, and the commercial value is huge.
3)终端能够在彩信或应用程序(Application,APP)界面呈现已验证标识,点击已验证标识能够查询彩信验证报告。3) The terminal can present the verified identifier in the MMS or application (Application, APP) interface, and click the verified identifier to query the MMS verification report.
4)实现了功能型终端的彩信验证。4) The MMS verification of the functional terminal is implemented.
5)对于未连接网络的智能型终端能够通过影子或二进制短信方式实现彩信验证,应用场景更广泛。5) The intelligent terminal that is not connected to the network can implement MMS verification through shadow or binary SMS, and the application scenario is wider.
6)不涉及用户彩信信息传输,能够有效的减少网络带宽和降低用户信息泄漏风险。6) It does not involve the transmission of user MMS information, which can effectively reduce network bandwidth and reduce the risk of user information leakage.
7)有效提高了彩信校验成功率,能够准确地判断彩信是来自于可信渠道还是伪基站等非法渠道,伪基站彩信识别率可达100%,彩信发送者身份验证成功率可达100%。7) Effectively improve the success rate of MMS verification, can accurately determine whether the MMS is from a trusted channel or a pseudo-base station and other illegal channels, the pseudo-base station MMS recognition rate can reach 100%, and the MMS sender authentication success rate can reach 100%. .
实施例九Example nine
本公开实施例在上述实施例的基础上,以彩信验证方法为例,结合附图8介绍一个本公开的应用实例。The embodiment of the present disclosure is based on the above embodiment, taking a multimedia message verification method as an example, and an application example of the present disclosure is introduced in conjunction with FIG. 8.
步骤1110,SP或MO终端(彩信发送者)通过运营商将彩信发送至MMSC或MMGW。Step 1110: The SP or MO terminal (MMS sender) sends the MMS to the MMSC or MMGW through the operator.
步骤1120,当MMSC或MMGW接收到外部彩信发送请求后,将该彩信的关键信息发送至彩信验证模块。Step 1120: After receiving the external MMS sending request, the MMSC or the MMGW sends the key information of the MMS to the MMS verification module.
其中,该彩信的关键信息包括但不限于:彩信发送者、发送时间、彩信内容和彩信接收者等信息。The key information of the MMS includes, but is not limited to, the MMS sender, the sending time, the MMS content, and the MMS recipient.
步骤1130,MMS新增接入模块将外部彩信发送请求转换为内部彩信发送请求,并将内部彩信发送请求发送至彩信验证模块。Step 1130: The MMS newly added access module converts the external MMS sending request into an internal MMS sending request, and sends an internal MMS sending request to the MMS verification module.
步骤1140,当彩信验证模块接收到内部彩信发送请求时,存储该彩信,以便于追溯;对该彩信进行验证,得到彩信验证信息;并将彩信验证信息发送至彩信验证报告推送模块。Step 1140: When the MMS verification module receives the internal MMS sending request, the MMS is stored to facilitate tracing; the MMS is verified to obtain MMS verification information; and the MMS verification information is sent to the MMS verification report pushing module.
其中,对该彩信进行验证的方式,包括但不限于:通过行业彩信付费SP名 单查询发送者号码信息是否存在、是否付费SP和SP等级等信息,以及通过散列算法、对称加密算法或非对称加密算法对该彩信的关键信息进行验证计算,生成该彩信的唯一彩信散列串;The method for verifying the MMS includes, but is not limited to, querying whether the sender number information exists, whether the SP and the SP level are paid by the industry MMS payment SP list, and the hash algorithm, the symmetric encryption algorithm, or the asymmetric The encryption algorithm performs verification calculation on the key information of the MMS, and generates a unique MMS hash string of the MMS message;
其中,散列算法包括但不限于:MD5和SHA等算法。Among them, the hash algorithm includes but is not limited to: algorithms such as MD5 and SHA.
步骤1150,当彩信验证报告推送模块接收到彩信验证信息时,基于预置的彩信验证报告模板,将彩信验证信息封装为验证报告。Step 1150: When the MMS verification report pushing module receives the MMS verification information, the MMS verification information is encapsulated into a verification report based on the preset MMS verification report template.
步骤1160,推送模块获取终端类型信息;Step 1160: The push module acquires terminal type information.
其中,终端类型包括但不限于:智能型终端和功能型终端等类型。The terminal types include but are not limited to: smart terminals and functional terminals.
步骤1170,当获取的终端类型信息为智能型终端信息时,彩信验证报告推送模块再向链路保活模块发送携带注册时使用的终端号码信息的终端状态查询请求。Step 1170: When the acquired terminal type information is the smart terminal information, the multimedia message verification report pushing module sends a terminal status query request carrying the terminal number information used in the registration to the link keep-alive module.
步骤1180,当链路保活模块收到状态查询请求时,解析该状态查询请求,得到终端号码信息;通过根据终端号码信息查询预置的数据库,获取终端号码信息对应的智能型终端的状态。In step 1180, when the link keep-alive module receives the status query request, the status query request is parsed to obtain the terminal number information. The state of the smart terminal corresponding to the terminal number information is obtained by querying the preset database according to the terminal number information.
步骤1190,在智能型终端的状态为不在线的情况下,推送模块选择影子短信或二进制短信方式发送验证报告至该智能型终端,由该智能型终端进行彩信匹配验证,以及验证结果展示。Step 1190: When the status of the smart terminal is not online, the push module selects a shadow short message or a binary short message mode to send a verification report to the smart terminal, and the smart terminal performs the MMS matching verification and the verification result display.
本公开实施例九所述的彩信验证方法,能够达到以下效果:The MMS verification method described in Embodiment 9 of the present disclosure can achieve the following effects:
1)为运营商引入了一种新的可靠的和商用价值极高的彩信验证机制,无效变更相关网元。1) Introduced a new reliable and commercially valuable MMS authentication mechanism for operators, and invalidated related network elements.
2)从普通彩信验证扩展到了行业彩信SP认证,满足了行业彩信SP的彩信验证需求,商用价值巨大。2) Expanded from the ordinary MMS verification to the industry MMS SP certification, meeting the MMS verification requirements of the industry MMS SP, and the commercial value is huge.
3)终端能够在彩信或APP界面呈现已验证标识,点击已验证标识能够查询彩信验证报告。3) The terminal can present the verified identifier in the MMS or APP interface, and click the verified identifier to query the MMS verification report.
4)实现了功能型终端的彩信验证。4) The MMS verification of the functional terminal is implemented.
5)对于未连接网络的智能型终端能够通过影子或二进制短信方式实现彩信验证,应用场景更广泛。5) The intelligent terminal that is not connected to the network can implement MMS verification through shadow or binary SMS, and the application scenario is wider.
6)不涉及用户彩信信息传输,能够有效的减少网络带宽和降低用户信息泄漏风险。6) It does not involve the transmission of user MMS information, which can effectively reduce network bandwidth and reduce the risk of user information leakage.
7)有效提高了彩信校验成功率,能够准确地判断彩信是来自于可信渠道还是伪基站等非法渠道,伪基站彩信识别率可达100%,彩信发送者身份验证成功率可达100%。7) Effectively improve the success rate of MMS verification, can accurately determine whether the MMS is from a trusted channel or a pseudo-base station and other illegal channels, the pseudo-base station MMS recognition rate can reach 100%, and the MMS sender authentication success rate can reach 100%. .
实施例十Example ten
本公开实施例在上述实施例的基础上,以彩信验证方法为例,结合附图9介绍一个本公开的应用实例。The embodiment of the present disclosure is based on the above embodiment, taking a multimedia message verification method as an example, and an application example of the present disclosure is introduced in conjunction with FIG.
步骤1210,SP或MO终端(彩信发送者)通过运营商将彩信发送至MMSC或MMGW。In step 1210, the SP or MO terminal (MMS sender) sends the MMS to the MMSC or MMGW through the operator.
步骤1220,当MMSC或MMGW接收到外部彩信发送请求后,将该彩信的关键信息发送至彩信验证模块。Step 1220: After receiving the external MMS sending request, the MMSC or the MMGW sends the key information of the MMS to the MMS verification module.
其中,该彩信的关键信息包括但不限于:彩信发送者、发送时间、彩信内容和彩信接收者等信息。The key information of the MMS includes, but is not limited to, the MMS sender, the sending time, the MMS content, and the MMS recipient.
步骤1230,MMS(Multimedia Messaging Service,彩信)新增接入模块将外部彩信发送请求转换为内部彩信发送请求,并将内部彩信发送请求发送至彩信验证模块。Step 1230: The MMS (Multimedia Messaging Service) newly added access module converts the external MMS sending request into an internal MMS sending request, and sends an internal MMS sending request to the MMS verification module.
步骤1240,当彩信验证模块接收到内部彩信发送请求时,存储该彩信,以便于追溯;对该彩信进行验证,得到彩信验证信息;并将彩信验证信息发送至彩信验证报告推送模块。Step 1240: When the MMS verification module receives the internal MMS sending request, the MMS is stored to facilitate tracing; the MMS is verified to obtain MMS verification information; and the MMS verification information is sent to the MMS verification report pushing module.
其中,对该彩信进行验证的方式,包括但不限于:通过行业彩信付费SP名单查询发送者号码信息是否存在、是否付费SP和SP等级等信息,以及通过散列算法、对称加密算法或非对称加密算法对该彩信的关键信息进行验证计算,生成该彩信的唯一彩信散列串;The method for verifying the MMS includes, but is not limited to, querying whether the sender number information exists, whether the SP and the SP level are paid by the industry MMS payment SP list, and the hash algorithm, the symmetric encryption algorithm, or the asymmetric The encryption algorithm performs verification calculation on the key information of the MMS, and generates a unique MMS hash string of the MMS message;
其中,散列算法包括但不限于:MD5和SHA等算法。Among them, the hash algorithm includes but is not limited to: algorithms such as MD5 and SHA.
步骤1250,当彩信验证报告推送模块接收到彩信验证信息时,推送模块获 取终端类型信息;Step 1250: When the MMS verification report pushing module receives the MMS verification information, the pushing module obtains the terminal type information.
其中,终端类型包括但不限于:智能型终端和功能型终端等类型。The terminal types include but are not limited to: smart terminals and functional terminals.
步骤1260,当获取的终端类型信息为功能型终端信息时,推送模块选择影子短信或二进制短信方式发送验证报告至该功能型终端,由该功能型终端进行彩信匹配验证,以及验证结果展示。Step 1260: When the acquired terminal type information is the function type terminal information, the push module selects the shadow short message or the binary short message mode to send the verification report to the function type terminal, and the function type terminal performs the MMS matching verification and the verification result display.
本公开实施例所述的彩信验证方法,能够达到以下效果:The MMS verification method described in the embodiment of the present disclosure can achieve the following effects:
1)为运营商引入了一种新的可靠的和商用价值极高的彩信验证机制,无效变更相关网元。1) Introduced a new reliable and commercially valuable MMS authentication mechanism for operators, and invalidated related network elements.
2)从普通彩信验证扩展到了行业彩信SP认证,满足了行业彩信SP的彩信验证需求,商用价值巨大。2) Expanded from the ordinary MMS verification to the industry MMS SP certification, meeting the MMS verification requirements of the industry MMS SP, and the commercial value is huge.
3)终端能够在彩信或APP界面呈现已验证标识,点击已验证标识能够查询彩信验证报告。3) The terminal can present the verified identifier in the MMS or APP interface, and click the verified identifier to query the MMS verification report.
4)实现了功能型终端的彩信验证。4) The MMS verification of the functional terminal is implemented.
5)对于未连接网络的智能型终端能够通过影子或二进制短信方式实现彩信验证,应用场景更广泛。5) The intelligent terminal that is not connected to the network can implement MMS verification through shadow or binary SMS, and the application scenario is wider.
6)不涉及用户彩信信息传输,能够有效的减少网络带宽和降低用户信息泄漏风险。6) It does not involve the transmission of user MMS information, which can effectively reduce network bandwidth and reduce the risk of user information leakage.
7)有效提高了彩信校验成功率,能够准确地判断彩信是来自于可信渠道还是伪基站等非法渠道,伪基站彩信识别率可达100%,彩信发送者身份验证成功率可达100%。7) Effectively improve the success rate of MMS verification, can accurately determine whether the MMS is from a trusted channel or a pseudo-base station and other illegal channels, the pseudo-base station MMS recognition rate can reach 100%, and the MMS sender authentication success rate can reach 100%. .
实施例十一Embodiment 11
本公开实施例是在上述实施例的基础上,以彩信验证方法为例,结合附图10介绍一个本公开的应用实例。The embodiment of the present disclosure is based on the above embodiment, taking a multimedia message verification method as an example, and an application example of the present disclosure is introduced in conjunction with FIG.
步骤1310,MMSC或MMGW将SP发送的彩信转发至终端;该终端对该彩信进行验证,得到彩信验证信息。Step 1310: The MMSC or the MMGW forwards the multimedia message sent by the SP to the terminal, and the terminal verifies the MMS to obtain the MMS verification information.
其中,对该彩信进行验证的方式,包括但不限于:通过散列算法、对称加 密算法或非对称加密算法等生成该彩信的唯一彩信散列串;The method for verifying the MMS includes, but is not limited to, generating a unique MMS hash string of the MMS by using a hash algorithm, a symmetric encryption algorithm, or an asymmetric encryption algorithm.
散列算法包括但不限于:MD5和SHA等算法。Hash algorithms include, but are not limited to, algorithms such as MD5 and SHA.
在一实施例中,通过散列算法、对称加密算法或非对称加密算法等生成该彩信的唯一彩信散列串的方式,包括:通过散列算法、对称加密算法或非对称加密算法对该彩信的关键信息进行验证计算,生成该彩信的唯一彩信散列串。In an embodiment, the method for generating a unique MMS hash string of the MMS by using a hash algorithm, a symmetric encryption algorithm, or an asymmetric encryption algorithm, includes: using a hash algorithm, a symmetric encryption algorithm, or an asymmetric encryption algorithm to the MMS message. The key information is verified and a unique MMS hash string of the MMS is generated.
其中,彩信的关键信息包括但不限于:彩信发送者、发送时间、彩信内容和彩信接收者等信息。Among them, the key information of the MMS includes but is not limited to: MMS sender, sending time, MMS content and MMS recipients.
在一实施例中,步骤1310还包括:将该彩信散列串存储至本地数据库,并记录彩信散列串跟彩信的映射关系,以形成本地彩信散列串库。In an embodiment, step 1310 further includes: storing the MMS hash string to a local database, and recording a mapping relationship between the MMS hash string and the MMS to form a local MMS hash string library.
步骤1320,当MMSC或MMGW发送彩信至终端时,将该彩信发送至彩信验证模块。Step 1320: When the MMSC or the MMGW sends the multimedia message to the terminal, the MMS is sent to the MMS verification module.
步骤1330,将外部彩信发送请求转换为内部彩信发送请求,并将内部彩信发送请求发送至彩信验证模块。Step 1330: Convert the external multimedia message sending request into an internal multimedia message sending request, and send the internal multimedia message sending request to the multimedia message verifying module.
步骤1340,当彩信验证模块接收到内部彩信发送请求时,存储该彩信,以便于追溯;对该彩信进行验证,得到彩信验证信息;并将彩信验证信息发送至彩信验证报告推送模块。Step 1340: When the MMS verification module receives the internal MMS sending request, the MMS is stored to facilitate tracing; the MMS is verified to obtain MMS verification information; and the MMS verification information is sent to the MMS verification report pushing module.
其中,对该彩信进行验证的方式,包括但不限于:通过行业彩信付费SP名单查询发送者号码信息是否存在、是否付费SP和SP等级等信息,以及通过散列算法、对称加密算法或非对称加密算法对该彩信的关键信息进行验证计算,生成该彩信的唯一彩信散列串。The method for verifying the MMS includes, but is not limited to, querying whether the sender number information exists, whether the SP and the SP level are paid by the industry MMS payment SP list, and the hash algorithm, the symmetric encryption algorithm, or the asymmetric The encryption algorithm performs verification calculation on the key information of the MMS, and generates a unique MMS hash string of the MMS.
其中,散列算法包括但不限于:MD5和SHA等算法。Among them, the hash algorithm includes but is not limited to: algorithms such as MD5 and SHA.
步骤1350,当彩信验证报告推送模块接收到彩信验证信息时,基于预置的彩信验证报告模板,将彩信验证信息封装为验证报告。Step 1350: When the MMS verification report pushing module receives the MMS verification information, the MMS verification information is encapsulated into a verification report based on the preset MMS verification report template.
步骤1360,基于获取到的终端类型信息和终端状态信息,确认验证报告发送方式。Step 1360: Confirm the verification report sending manner based on the obtained terminal type information and terminal status information.
其中,终端状态包括但不限于:在线状态和离线状态等。The terminal status includes but is not limited to: an online status and an offline status.
终端类型包括但不限于:智能型终端和功能型终端等。Terminal types include, but are not limited to, smart terminals and functional terminals.
验证报告发送方式,包括但不限于:Verify how the report is sent, including but not limited to:
若终端状态为离线状态,则选择影子短信或二进制短信方式发送验证报告至该终端;If the terminal status is offline, the shadow message or the binary message mode is selected to send the verification report to the terminal;
若终端状态为在线状态,则判断该终端的终端类型;If the terminal status is online, determining the terminal type of the terminal;
若该终端的终端类型为智能型终端,则选择数据网络方式发送验证报告至该智能型终端;If the terminal type of the terminal is an intelligent terminal, the data network mode is selected to send a verification report to the smart terminal;
若该终端的终端类型为功能型终端,则选择影子短信或二进制短信方式发送验证报告至该功能型终端。If the terminal type of the terminal is a function type terminal, the shadow message or the binary message mode is selected to send the verification report to the function terminal.
步骤1370,基于确认的验证报告发送方式,发送验证报告至该终端。Step 1370: Send a verification report to the terminal based on the confirmed verification report sending manner.
步骤1380,当终端接收到验证报告时,通过解析该验证报告,得到SP信息和彩信散列串;查询该彩信散列串是否存在于步骤1310得到的彩信散列串库中;若存在,则在该彩信散列串对应的彩信右方显示已验证标识,并根据终端中预置的验证报告详细信息模块得到该条彩信的验证详细报告,供用户查看;当接收到用户发出的已验证标识触发指令时,呈现验证报告详细信息。Step 1380: When the terminal receives the verification report, obtain the SP information and the MMS hash string by parsing the verification report; and query whether the MMS hash string exists in the MMS hash string library obtained in step 1310; if yes, Displaying the verified identifier on the right side of the MMS corresponding to the MMS hash string, and obtaining a detailed report of the verification of the MMS according to the verification report detailed information module preset in the terminal, for the user to view; when receiving the verified identifier sent by the user The verification report details are presented when the instruction is triggered.
本公开实施例所述的彩信验证方法,能够达到以下效果:The MMS verification method described in the embodiment of the present disclosure can achieve the following effects:
1)为运营商引入了一种新的可靠的和商用价值极高的彩信验证机制,无效变更相关网元。1) Introduced a new reliable and commercially valuable MMS authentication mechanism for operators, and invalidated related network elements.
2)从普通彩信验证扩展到了行业彩信SP认证,满足了行业彩信SP的彩信验证需求,商用价值巨大。2) Expanded from the ordinary MMS verification to the industry MMS SP certification, meeting the MMS verification requirements of the industry MMS SP, and the commercial value is huge.
3)终端能够在彩信或APP界面呈现已验证标识,点击已验证标识能够查询彩信验证报告。3) The terminal can present the verified identifier in the MMS or APP interface, and click the verified identifier to query the MMS verification report.
4)实现了功能型终端的彩信验证。4) The MMS verification of the functional terminal is implemented.
5)对于未连接网络的智能型终端能够通过影子或二进制短信方式实现彩信验证,应用场景更广泛。5) The intelligent terminal that is not connected to the network can implement MMS verification through shadow or binary SMS, and the application scenario is wider.
6)不涉及用户彩信信息传输,能够有效的减少网络带宽和降低用户信息泄漏风险。6) It does not involve the transmission of user MMS information, which can effectively reduce network bandwidth and reduce the risk of user information leakage.
7)有效提高了彩信校验成功率,能够准确地判断彩信是来自于可信渠道还 是伪基站等非法渠道,伪基站彩信识别率可达100%,彩信发送者身份验证成功率可达100%。7) Effectively improve the success rate of MMS verification, can accurately determine whether the MMS is from a trusted channel or a pseudo-base station and other illegal channels, the pseudo-base station MMS recognition rate can reach 100%, and the MMS sender authentication success rate can reach 100%. .
在本公开的一些实施例中,终端与服务器进行链路保活。In some embodiments of the present disclosure, the terminal and the server perform link keepalive.
在一实施例中,终端与服务器通过数据网络或无线保真(Wireless-Fidelity,Wi-Fi)网络传输链路保活数据。In an embodiment, the terminal and the server transmit link keep-alive data through a data network or a Wireless-Fidelity (Wi-Fi) network.
在本公开的一些实施例中,为了保证数据不被截获和伪造,通信和传输方式必须是安全的和节约流量的,因此在终端与服务器进行链路保活之前,终端登陆服务器,登录请求中携带终端号码(例如彩信接收者电话号码)、终端类型(包括智能型终端和功能型终端等)等数据;当终端登录服务器时,终端以设定的周期与服务器进行链路保活。In some embodiments of the present disclosure, in order to ensure that data is not intercepted and forged, the communication and transmission modes must be secure and save traffic, so before the terminal and the server perform link keep-alive, the terminal logs in to the server, and the login request is in progress. The terminal carries a terminal number (such as a MMS recipient phone number), a terminal type (including a smart terminal and a function terminal, etc.), and the like; when the terminal logs in to the server, the terminal performs link keep-alive with the server at a set period.
在本公开的一些实施例中,对链路保活的方式(例如保活传输方式和保活协议字段格式)不做具体限定;在一实施例中,采用安全传输和节约流量的传输(例如,发送\r\n\r\n的安全传输层协议(Transport Layer Security,TLS)链路保活报文)。In some embodiments of the present disclosure, the manner of link keep-alive (eg, keep-alive transmission mode and keep-alive protocol field format) is not specifically defined; in an embodiment, secure transmission and traffic-saving transmission are employed (eg, Send the \r\n\r\n's Transport Layer Security (TLS) link keep-alive message).
在本公开的一些实施例中,智能型终端的APP包括但不限于:从多种应用商场或应用商店(AppStore)下载的彩信验证APP,以及多种智能型终端的原生彩信验证APP。In some embodiments of the present disclosure, the APP of the smart terminal includes, but is not limited to, a multimedia message verification APP downloaded from a plurality of application stores or an application store (AppStore), and a native multimedia message verification APP of a plurality of smart terminals.
在本公开的一些实施例中,对彩信的唯一彩信散列串的生成方式不做具体限定;在一实施例中,通过MD5或SHA散列算法,生成彩信的唯一彩信散列串;例如:将彩信发送者信息、彩信发送时间信息、彩信内容信息和彩信接收者信,通过MD5或SHA散列算法进行验证计算,得到唯一彩信散列串。In some embodiments of the present disclosure, the manner in which the unique MMS hash string of the MMS is generated is not specifically defined; in an embodiment, a unique MMS hash string of the MMS is generated by the MD5 or SHA hash algorithm; for example: The MMS sender information, the MMS message time information, the MMS content information and the MMS recipient message are verified by the MD5 or SHA hash algorithm to obtain a unique MMS hash string.
在本公开的一些实施例中,服务器与终端采用相同的彩信的唯一彩信散列串的生成方式。In some embodiments of the present disclosure, the server and the terminal employ the same way in which the unique MMS hash string of the MMS is generated.
在本公开的一些实施例中,终端要将彩信验证报告存储至终端中的预置数据库中,以便于飞行模式或完全没有数据通信信号的情况下查看彩信验证报告。In some embodiments of the present disclosure, the terminal is to store the MMS verification report in a preset database in the terminal to view the MMS verification report in a flight mode or without a data communication signal at all.
本公开提供的彩信验证方法、服务器、移动终端及计算机可读存储介质, 实现了彩信的自动验证,能够对伪基站发送的彩信进行准确识别,有效提高了用户使用彩信的安全性,极大的提高了用户的彩信用户体验。The MMS verification method, the server, the mobile terminal and the computer readable storage medium provided by the disclosure realize automatic verification of the MMS, and can accurately identify the MMS sent by the pseudo base station, thereby effectively improving the security of the MMS used by the user, and greatly Improve the user's MMS user experience.
在本文中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者装置不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者装置所固有的要素。在没有更多限制的情况下,由语句“包括一个......”限定的要素,并不排除在包括该要素的过程、方法、物品或者装置中还存在另外的相同要素。The term "comprises", "comprises" or any other variants thereof is intended to encompass a non-exclusive inclusion, such that a process, method, article, or device that comprises a plurality of elements includes not only those elements but also Other elements listed, or elements that are inherent to such a process, method, article, or device. An element that is defined by the phrase "comprising a ..." does not exclude the presence of additional equivalent elements in the process, method, item, or device that comprises the element.
上述本公开实施例序号仅仅为了描述,不代表实施例的优劣。The above-mentioned serial numbers of the embodiments of the present disclosure are merely for the description, and do not represent the advantages and disadvantages of the embodiments.
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加通用硬件平台的方式来实现,也可以通过硬件。基于这样的理解,本公开的技术方案本质上或者说对相关技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括多个指令用以使得一台终端(可以是手机,计算机,服务器,空调器,或者网络设备等)执行本公开一个或多个实施例所述的方法。Through the description of the above embodiments, those skilled in the art can clearly understand that the foregoing method can be implemented by means of software plus a general hardware platform, or by hardware. Based on such understanding, the technical solution of the present disclosure, which is essential or contributes to the related art, may be embodied in the form of a software product stored in a storage medium (such as ROM/RAM, disk, CD-ROM). Including a plurality of instructions to cause a terminal (which may be a cell phone, computer, server, air conditioner, or network device, etc.) to perform the method described in one or more embodiments of the present disclosure.

Claims (11)

  1. 一种彩信验证方法,应用于服务器,包括:A method for verifying a multimedia message, applied to a server, comprising:
    将彩信发送至移动终端;Sending the multimedia message to the mobile terminal;
    基于预置的信息校验模型,生成所述彩信对应的第一校验信息,并将所述第一校验信息发送至所述移动终端。And generating, according to the preset information verification model, first verification information corresponding to the multimedia message, and sending the first verification information to the mobile terminal.
  2. 根据权利要求1所述的方法,其中,所述将所述第一校验信息发送至所述移动终端,包括:The method of claim 1, wherein the transmitting the first verification information to the mobile terminal comprises:
    判断能否与所述移动终端建立数据通信连接;Determining whether a data communication connection can be established with the mobile terminal;
    若能够与所述移动终端建立数据通信连接,则通过所述数据通信连接将所述第一校验信息发送至所述移动终端;And if the data communication connection can be established with the mobile terminal, sending the first verification information to the mobile terminal by using the data communication connection;
    若不能够与所述移动终端建立数据通信连接,则通过短信息将所述第一校验信息发送至所述移动终端。If the data communication connection cannot be established with the mobile terminal, the first verification information is sent to the mobile terminal by using short information.
  3. 根据权利要求1或2所述的方法,其中,所述将所述第一校验信息发送至所述移动终端,包括:The method according to claim 1 or 2, wherein the sending the first verification information to the mobile terminal comprises:
    将所述第一校验信息和所述彩信对应的验证信息,发送至所述移动终端;Transmitting the first verification information and the verification information corresponding to the multimedia message to the mobile terminal;
    其中,所述验证信息至少包括以下信息之一:The verification information includes at least one of the following information:
    所述服务器对应的运营商标识信息,所述彩信对应的服务提供商标识信息,以及生成所述第一校验信息的校验时间。The operator identification information corresponding to the server, the service provider identification information corresponding to the multimedia message, and the verification time for generating the first verification information.
  4. 一种彩信验证方法,应用于移动终端,包括:A multimedia message verification method is applied to a mobile terminal, including:
    接收彩信以及与所述彩信对应的第一校验信息;Receiving a multimedia message and first verification information corresponding to the multimedia message;
    基于预置的信息校验模型,生成所述彩信对应的第二校验信息;Generating, according to a preset information verification model, second verification information corresponding to the multimedia message;
    基于所述第一校验信息与所述第二校验信息,判定所述彩信是否合法。Determining whether the multimedia message is legal based on the first verification information and the second verification information.
  5. 根据权利要求4所述的方法,其中,所述基于所述第一校验信息与所述第二校验信息,判定所述彩信是否合法,包括:The method of claim 4, wherein the determining whether the MMS is legal based on the first verification information and the second verification information comprises:
    判断所述第一校验信息与所述第二校验信息是否匹配;Determining whether the first verification information and the second verification information match;
    若所述第一校验信息与所述第二校验信息匹配,则判定所述彩信合法;If the first verification information matches the second verification information, determining that the multimedia message is legal;
    若所述第一校验信息与所述第二校验信息不匹配,则判定所述彩信不合法。If the first verification information does not match the second verification information, it is determined that the multimedia message is invalid.
  6. 根据权利要求5所述的方法,其中,接收与所述彩信对应的第一校验信息,包括:接收服务器发送的所述第一校验信息和所述彩信对应的验证信息;The method of claim 5, wherein receiving the first verification information corresponding to the multimedia message comprises: receiving the first verification information sent by the server and the verification information corresponding to the multimedia message;
    其中,所述验证信息至少包括以下信息之一:The verification information includes at least one of the following information:
    所述服务器对应的运营商标识信息,所述彩信对应的服务提供商标识信息,以及生成所述第一校验信息的校验时间。The operator identification information corresponding to the server, the service provider identification information corresponding to the multimedia message, and the verification time for generating the first verification information.
  7. 根据权利要求6所述的方法,在所述判定所述彩信合法之后,所述方法还包括:The method of claim 6, after the determining the MMS law, the method further comprises:
    呈现所述验证信息。Presenting the verification information.
  8. 根据权利要求4所述的方法,还包括:The method of claim 4 further comprising:
    在接收到所述彩信的设定时长之内未接收到服务器发送的所述彩信对应的第一校验信息的情况下,判定所述彩信不合法。When the first verification information corresponding to the multimedia message sent by the server is not received within the set duration of receiving the multimedia message, it is determined that the multimedia message is invalid.
  9. 一种服务器,包括处理器和存储器;A server comprising a processor and a memory;
    所述处理器设置为执行所述存储器中存储的彩信验证的程序,以实现权利要求1-3中任一项所述的彩信验证方法。The processor is configured to execute a program for MMS verification stored in the memory to implement the MMS verification method according to any one of claims 1-3.
  10. 一种移动终端,包括处理器和存储器;A mobile terminal includes a processor and a memory;
    所述处理器设置为执行所述存储器中存储的彩信验证的程序,以实现权利要求4-8中任一项所述的彩信验证方法。The processor is configured to execute a program for MMS verification stored in the memory to implement the MMS verification method according to any one of claims 4-8.
  11. 一种计算机可读存储介质,所述计算机可读存储介质存储有一个或者多个程序,所述一个或者多个程序可被一个或者多个处理器执行,以实现下述至少一项:权利要求1-3中任一项所述的彩信验证方法,权利要求4-8中任一项所述的彩信验证方法。A computer readable storage medium storing one or more programs, the one or more programs being executable by one or more processors to implement at least one of the following: The MMS verification method according to any one of claims 1 to 8, wherein the MMS verification method according to any one of claims 4-8.
PCT/CN2018/124254 2017-12-29 2018-12-27 Mms authentication method, server, mobile terminal and storage medium WO2019129128A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201711486433.2 2017-12-29
CN201711486433.2A CN109996191A (en) 2017-12-29 2017-12-29 Multimedia message verification method, server, mobile terminal and computer readable storage medium

Publications (1)

Publication Number Publication Date
WO2019129128A1 true WO2019129128A1 (en) 2019-07-04

Family

ID=67063190

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/124254 WO2019129128A1 (en) 2017-12-29 2018-12-27 Mms authentication method, server, mobile terminal and storage medium

Country Status (2)

Country Link
CN (1) CN109996191A (en)
WO (1) WO2019129128A1 (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010090425A2 (en) * 2009-02-04 2010-08-12 Lg Electronics Inc. Method and apparatus for managing spam message in messaging service
CN103648096A (en) * 2013-12-11 2014-03-19 北京联合大学 Method for rapidly detecting and positioning illegal base station intrusion
CN104284335A (en) * 2013-07-09 2015-01-14 中国移动通信集团江苏有限公司 Identification method and system for pseudo source garbage multimedia message
KR20160029164A (en) * 2014-09-04 2016-03-15 주식회사 케이티 Method and System for filtering image spam massage in mobile network
CN107431905A (en) * 2015-05-21 2017-12-01 谷歌公司 Multimedia information service transmission system

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010105099A2 (en) * 2009-03-11 2010-09-16 Tekelec Systems, methods, and computer readable media for detecting and mitigating address spoofing in messaging service transactions
CN103188621B (en) * 2011-12-29 2016-01-20 北京中文在线数字出版股份有限公司 The Digital Media protection system of multimedia message and method
CN103002413B (en) * 2012-12-03 2015-11-25 小米科技有限责任公司 A kind of multimedia message transmission schedule display packing and device
CN105144767B (en) * 2013-04-12 2019-07-02 Sk电信有限公司 For checking the device and method and user terminal of message
KR20160038277A (en) * 2014-09-30 2016-04-07 주식회사 엘지유플러스 Mobile communication device and method for oprating the mobile communication device
US20160232349A1 (en) * 2015-02-09 2016-08-11 Fortinet, Inc. Mobile malware detection and user notification

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010090425A2 (en) * 2009-02-04 2010-08-12 Lg Electronics Inc. Method and apparatus for managing spam message in messaging service
CN104284335A (en) * 2013-07-09 2015-01-14 中国移动通信集团江苏有限公司 Identification method and system for pseudo source garbage multimedia message
CN103648096A (en) * 2013-12-11 2014-03-19 北京联合大学 Method for rapidly detecting and positioning illegal base station intrusion
KR20160029164A (en) * 2014-09-04 2016-03-15 주식회사 케이티 Method and System for filtering image spam massage in mobile network
CN107431905A (en) * 2015-05-21 2017-12-01 谷歌公司 Multimedia information service transmission system

Also Published As

Publication number Publication date
CN109996191A (en) 2019-07-09

Similar Documents

Publication Publication Date Title
US10650119B2 (en) Multimedia data processing method, apparatus, system, and storage medium
WO2019109817A1 (en) Short message verification method, apparatus, storage medium, short message verification system, and terminal
US20160119316A1 (en) Wireless network authentication method and wireless network authentication apparatus
WO2015078407A1 (en) Method for sharing application between terminals, and terminals
WO2015062378A1 (en) User registration method, mobile terminal and server of client application program
TW201706900A (en) Method and device for authentication using dynamic passwords
CN107979615B (en) Message encryption sending and authentication method, device, client and firewall
TW201916628A (en) System, method, and apparatus for securely accessing internal network
CN107612889B (en) Method for preventing user information leakage
US11658963B2 (en) Cooperative communication validation
KR20140045629A (en) Apparatus and method for transmitting data, and recording medium storing program for executing method of the same in computer
KR102255366B1 (en) Apparatus and method for Mobile Trusted Module based security of Short Message Service
KR102433939B1 (en) Methods for fast, secure and privacy-friendly internet connection discovery in wireless networks
WO2017185872A1 (en) Short message processing method, device, and system, and storage medium
US9648650B2 (en) Pairing of devices through separate networks
WO2017206524A1 (en) Electronic device control method, terminal and control system
KR20150131239A (en) Advertising download verification
CN106878324B (en) Short message authentication method, short message authentication server and terminal
CN103679000A (en) Apparatus and method for remotely deleting critical information
CN111355695A (en) Security agent method and device
CN115396177A (en) Encrypted communication method for realizing efficient communication of web end based on WASM
US9356931B2 (en) Methods and apparatuses for secure end to end communication
CN111224958A (en) Data transmission method and system
CN108353259B (en) Method and apparatus for charging record authentication for anonymized network service utilization
WO2019129128A1 (en) Mms authentication method, server, mobile terminal and storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18896967

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 23.11.2020)

122 Ep: pct application non-entry in european phase

Ref document number: 18896967

Country of ref document: EP

Kind code of ref document: A1