Short message verification method and device, storage medium, short message verification system and terminal

A technology of SMS verification and SMS, applied in the field of communication, can solve the problems of large manpower and material resources, high cost, consumption, etc., and achieve the effect of ensuring the safety of information and property

Active Publication Date: 2019-06-14
ZTE CORP
View PDF5 Cites 2 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0012] The embodiment of the present invention provides a short message verification method, device, storage medium, short message verification system and terminal, to at least solve the problem in the related art that requires relatively high cost and relatively large manpower and material resources when realizing short message verification. question

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Short message verification method and device, storage medium, short message verification system and terminal
  • Short message verification method and device, storage medium, short message verification system and terminal
  • Short message verification method and device, storage medium, short message verification system and terminal

Examples

Experimental program
Comparison scheme
Effect test

specific Embodiment 1

[0120] A kind of system is provided in this specific embodiment, its frame is such as Figure 8 as shown, Figure 8 It is a structural block diagram of a short message authenticity verification system according to an embodiment of the present invention, and mainly includes the following modules:

[0121] The original Native on the smart terminal or the authenticity verification APP of the Internet short message: (the operation performed in this native Native or APP is consistent with the above-mentioned second receiving module 72, the operation performed by the comparison module 74 and the determination module 76): responsible for receiving and Display the authentication information, the system client in this embodiment. After receiving the SMS, use the same SMS verification string generation rules as the server to generate a SMS verification string and store it in the terminal SMS verification string database. After receiving the verification result, the SP information and ...

specific Embodiment 2

[0127] In this embodiment, an online smart SMS authenticity verification process is provided, such as Figure 9 shown, including the following steps:

[0128] In step 1, the SP or MO terminal (short message sender) sends a short message through the operator, and the message will finally be delivered to the SMSC or SMGW.

[0129] Step 2: After SMSC or SMGW receives the request to send the short message, copy the key information of the short message (including but not limited to the sender of the short message, the sending time, the content of the short message, the recipient of the short message, etc.) to the embodiment of the present invention In the system (corresponding to figure 2 in S202).

[0130] Step 3, the newly added SMS access module converts the external request into an internal request format, and sends it to the SMS authentication module.

[0131] Step 4: After receiving the request, the SMS authentication module first stores the SMS in a unified manner for ea...

specific Embodiment 3

[0137] In this embodiment, an offline smart SMS verification process is provided, such as Figure 10 shown, including the following steps:

[0138] In step 1, the SP or MO terminal (short message sender) sends a short message through the operator, and the message will finally be delivered to the SMSC or SMGW.

[0139] Step 2: After SMSC or SMGW receives the request to send the short message, copy the key information of the short message (including but not limited to the sender of the short message, the sending time, the content of the short message, the recipient of the short message, etc.) to the embodiment of the present invention In the system (corresponding to figure 2 S202).

[0140] Step 3, the newly added SMS access module converts the external request into an internal request format, and sends it to the SMS authentication module.

[0141] Step 4: After receiving the request, the SMS authentication module first stores the SMS in a unified manner for easy traceabilit...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides a short message verification method and device, a storage medium, a short message verification system and a terminal, and the method comprises the steps: receiving a to-be-verified short message issued by a short message center or a short message gateway; calculating a check string corresponding to the short message to be verified; and generating a authenticity verificationreport according to the calculated verification string, and issuing the authenticity verification report to a receiving device for receiving the short message to be verified, the authenticity verification report being used for verifying the authenticity of the short message to be verified by the receiving device. According to the short message verification method and device, a receiving device does not need to send the short message content to the server side, so that the information and property safety of the user can be guaranteed while the authenticity of the short message is verified, andthe problems that in the prior art, when short message verification is achieved, high cost and large manpower and material resources need to be consumed are effectively solved.

Description

technical field [0001] The present invention relates to the communication field, in particular to a short message verification method, device, storage medium, short message verification system and terminal. Background technique [0002] With the rapid development of communication technology, some criminals often use fake base stations to send false information. Due to the huge harm of fake base stations, the rights and interests of users will be greatly threatened. For example, due to the high incidence of SMS fraud, people are often deceived. And the main reason that the masses are deceived is still owing to being unable to distinguish which short messages are true and which short messages are false, and the means for verifying the truth of short messages (also known as short message verification) are still lacking. Therefore, in the field of telecommunications, a set of fast, An accurate systematic approach to solving the technical problem. [0003] In the prior art, SMS ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L29/06H04W4/14H04W12/12H04W12/128
CPCH04W4/14H04W12/12H04L9/40
Inventor 谢小亮曾伟刘君
Owner ZTE CORP
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products