CN107659931B - Method and device for changing bound mobile phone number - Google Patents

Method and device for changing bound mobile phone number Download PDF

Info

Publication number
CN107659931B
CN107659931B CN201610590658.1A CN201610590658A CN107659931B CN 107659931 B CN107659931 B CN 107659931B CN 201610590658 A CN201610590658 A CN 201610590658A CN 107659931 B CN107659931 B CN 107659931B
Authority
CN
China
Prior art keywords
mobile phone
phone number
party enterprise
platform
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610590658.1A
Other languages
Chinese (zh)
Other versions
CN107659931A (en
Inventor
涂奎
吕骥
钱雯珺
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Group Shanghai Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Group Shanghai Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Group Shanghai Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN201610590658.1A priority Critical patent/CN107659931B/en
Publication of CN107659931A publication Critical patent/CN107659931A/en
Application granted granted Critical
Publication of CN107659931B publication Critical patent/CN107659931B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The embodiment of the invention relates to the technical field of communication, in particular to a method and a device for changing and binding mobile phone numbers, which comprises the following steps: the operator platform firstly receives a mobile phone number change request sent by a user, then verifies the real-name information of a first mobile phone number and the real-name information of a second mobile phone number, determines a third-party enterprise list bound by the first mobile phone number, and finally verifies the change request of the bound number by the third-party enterprise, and takes the second mobile phone number as the bound number of the user.

Description

Method and device for changing bound mobile phone number
Technical Field
The embodiment of the invention relates to the field of communication, in particular to a method and a device for changing and binding a mobile phone number.
Background
With the improvement of social development and economy, the pace of life of people is faster and faster, the number of the mobile phone is more and more migrated among the areas, people often need to replace the mobile phone number due to the fact that the city is replaced for reasons such as work, reading and the like, and a lot of people can replace the mobile phone number due to reasons such as expenses and network quality. However, since the mobile phone number of the user is bound with a plurality of services, such as banking services, internet application services, and the like, when the user needs to change the mobile phone number, the user needs to carry an identification card and other related documents to each bank to change the bound mobile phone number, and needs to go to many places to complete the change, and meanwhile, the user needs to log in each internet application to change the bound mobile phone number, which is time-consuming and labor-consuming.
In the prior art, some banks or internet enterprises change the mobile phone number bound by the user by dialing a customer service phone, performing self-help online operation and the like, but in such a way, the user is required to perform various operations through the customer service phone of each bank or internet enterprise or through an official network of each bank or internet enterprise, and the operation is easily falsified by a hacker pretending to be an identity, so that a safety risk exists.
Disclosure of Invention
The embodiment of the invention provides a method and a device for changing and binding a mobile phone number, which are used for preventing the risk of impersonation, tampering and the like of a hacker when a user changes the mobile phone number.
The embodiment of the invention provides a method for changing a bound mobile phone number, which comprises the following steps:
an operator platform receives a mobile phone number change request sent by a user, wherein the mobile phone number change request carries a first mobile phone number and a second mobile phone number, the first mobile phone number is a mobile phone number before being changed, and the second mobile phone number is a mobile phone number after being changed;
the operator platform verifies the real-name information of the first mobile phone number and the real-name information of the second mobile phone number, if the verification is passed, a third party enterprise list bound by the first mobile phone number is determined according to the first mobile phone number, and the third party enterprise list is determined according to the historical use condition of the first mobile phone number;
and the operator platform sends a binding number change request to the third-party enterprise, so that the third-party enterprise verifies the binding number change request and then takes the second mobile phone number as the binding number of the user.
Preferably, before the operator platform receives the mobile phone number change request sent by the user, the method further includes:
receiving a request for opening a mobile phone number change service sent by the user, wherein the request for opening the mobile phone number change service carries a first mobile phone number of the user;
and opening the mobile phone number change service bound by the first mobile phone number according to the first mobile phone number.
Preferably, the third party enterprise list is determined by historical usage of the first mobile phone number, and includes:
after the mobile phone number change service of the first mobile phone number is opened, according to the first mobile phone number of the user, a third-party enterprise list bound by the first mobile phone number is established by analyzing websites accessed by the first mobile phone number and/or short messages received and sent.
Preferably, before the operator platform sends the binding number change request to the third party enterprise, the method further includes:
acquiring a first ciphertext, wherein the first ciphertext is generated by encrypting the operator platform according to the real-name system information of the user stored in the operator platform;
the operator platform sends a binding number change request to the third-party enterprise, so that after the third-party enterprise verifies the binding number change request, the second mobile phone number is used as the binding number of the user, and the method comprises the following steps:
the operator platform sends the first mobile phone number and the first ciphertext to the third-party enterprise platform, so that the third-party enterprise platform obtains a second ciphertext through the first mobile phone number, and verifies the first ciphertext by using the second ciphertext, wherein the second ciphertext is generated by encrypting the third-party enterprise platform according to the real-name system information of the user stored in the third-party enterprise platform;
and after receiving a verification passing message sent by the third-party enterprise platform, sending the second mobile phone number to the third-party enterprise platform so that the third-party enterprise platform takes the second mobile phone number as the binding number of the user.
Preferably, the sending, by the operator platform, a binding number change request to the third party enterprise, so that after the third party enterprise verifies the binding number change request, the second mobile phone number is used as the binding number of the user, including:
the operator platform sends the first mobile phone number to a third-party enterprise platform so that the third-party enterprise platform can inquire whether an account number bound with the first mobile phone number exists or not;
and after receiving the existence binding account number message sent by the third-party enterprise platform, sending the second mobile phone number to the third-party enterprise platform, so that the third-party enterprise platform takes the second mobile phone number as the binding number of the user.
Preferably, after the third-party enterprise uses the second mobile phone number as the binding number of the user, the method further includes:
and the operator platform receives a successful binding message sent by a third-party enterprise, replaces the third-party enterprise list bound by the first mobile phone number with the third-party enterprise list bound by the second mobile phone number, and deletes the binding relationship between the first mobile phone number and the third-party enterprise list.
The embodiment of the invention also provides a device for changing the bound mobile phone number, which comprises the following steps:
the mobile phone number changing system comprises a receiving module, a sending module and a sending module, wherein the receiving module is used for receiving a mobile phone number changing request sent by a user, the mobile phone number changing request carries a first mobile phone number and a second mobile phone number, the first mobile phone number is a mobile phone number before changing, and the second mobile phone number is a mobile phone number after changing;
the verification module is used for verifying the real-name information of the first mobile phone number and the real-name information of the second mobile phone number, and if the verification is passed, determining a third party enterprise list bound with the first mobile phone number according to the first mobile phone number, wherein the third party enterprise list is determined according to the historical use condition of the first mobile phone number;
and the sending module is used for sending a binding number change request to the third-party enterprise so that the third-party enterprise can take the second mobile phone number as the binding number of the user after the binding number change request is verified.
Preferably, the receiving module is further configured to:
before receiving a mobile phone number change request sent by a user, receiving a mobile phone number change service opening request sent by the user, wherein the mobile phone number change service opening request carries a first mobile phone number of the user;
and opening the mobile phone number change service bound by the first mobile phone number according to the first mobile phone number.
Preferably, the verification module is specifically configured to:
after the mobile phone number change service of the first mobile phone number is opened, according to the first mobile phone number of the user, a third-party enterprise list bound by the first mobile phone number is established by analyzing websites accessed by the first mobile phone number and/or short messages received and sent.
Preferably, the receiving module is further configured to: before sending a binding number change request to the third-party enterprise, acquiring a first ciphertext, wherein the first ciphertext is generated by encrypting the operator platform according to the real-name information of the user stored in the operator platform;
the verification module is specifically configured to:
sending the first mobile phone number and the first ciphertext to the third-party enterprise platform, so that the third-party enterprise platform obtains a second ciphertext through the first mobile phone number, and verifies the first ciphertext by using the second ciphertext, wherein the second ciphertext is generated by encrypting the third-party enterprise platform according to the real-name system information of the user, which is stored in the third-party enterprise platform;
and after receiving a verification passing message sent by the third-party enterprise platform, sending the second mobile phone number to the third-party enterprise platform so that the third-party enterprise platform takes the second mobile phone number as the binding number of the user.
Preferably, the sending module is specifically configured to:
sending the first mobile phone number to a third-party enterprise platform so that the third-party enterprise platform can inquire whether an account number bound with the first mobile phone number exists or not;
and after receiving the existence binding account number message sent by the third-party enterprise platform, sending the second mobile phone number to the third-party enterprise platform, so that the third-party enterprise platform takes the second mobile phone number as the binding number of the user.
Preferably, after the third-party enterprise uses the second mobile phone number as the binding number of the user, the receiving module is further configured to receive a successful binding message sent by the third-party enterprise, replace the third-party enterprise list bound by the first mobile phone number with the third-party enterprise list bound by the second mobile phone number, and delete the binding relationship between the first mobile phone number and the third-party enterprise list.
The method for changing and binding the mobile phone number provided by the embodiment comprises the following steps: the method comprises the steps that an operator platform firstly receives a mobile phone number change request sent by a user, the mobile phone number change request carries a first mobile phone number and a second mobile phone number, the first mobile phone number is a mobile phone number before being changed, the second mobile phone number is a mobile phone number after being changed, then real-name information of the first mobile phone number and real-name information of the second mobile phone number are verified, if the verification is passed, a third-party enterprise list bound by the first mobile phone number is determined according to the first mobile phone number, the third-party enterprise list is determined according to historical use conditions of the first mobile phone number, and finally the operator platform sends the binding number change request to a third-party enterprise, so that after the third-party enterprise passes verification of the binding number change request, the second mobile phone number is used as a binding number of the user. It can be seen that, after the operator platform verifies the real-name information of the user, the third-party enterprise list bound by the first mobile phone number is determined, and a binding number change request is sent to the third-party enterprise, so that the third-party enterprise uses the second mobile phone number as the binding number of the user. Meanwhile, the user does not need to change the mobile phone number at each third-party enterprise bound with the first mobile phone number by using various operation modes such as a customer service telephone or an official website, and time and labor are saved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings that are required to be used in the description of the embodiments will be briefly described below.
Fig. 1 is a flowchart of a method for changing a bound mobile phone number according to an embodiment of the present invention;
fig. 2 is a flowchart of a method for activating a mobile phone number replacement service according to an embodiment of the present invention;
fig. 3 is a flowchart of a method for determining a third party enterprise list bound to a first mobile phone number according to an embodiment of the present invention;
fig. 4 is a flowchart of a method for a user to change a bound mobile phone number according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of a device for changing a bound mobile phone number according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more clearly apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Fig. 1 is a flowchart illustrating a method for changing a bound mobile phone number according to an embodiment of the present invention, where as shown in fig. 1, the method may include:
s101, an operator platform receives a mobile phone number change request sent by a user, wherein the mobile phone number change request carries a first mobile phone number and a second mobile phone number.
The first mobile phone number is the mobile phone number before being changed, and the second mobile phone number is the mobile phone number after being changed.
S102, the operator platform verifies the real-name information of the first mobile phone number and the real-name information of the second mobile phone number.
S103, the operator platform judges whether the real-name information of the first mobile phone number is the same as that of the second mobile phone number, if so, the step S104 is carried out, otherwise, the process is ended.
S104, the operator platform determines a third party enterprise list bound by the first mobile phone number according to the first mobile phone number, wherein the third party enterprise list is determined through historical use conditions of the first mobile phone number.
And S105, the operator platform sends a binding number change request to the third-party enterprise, so that the third-party enterprise verifies the binding number change request and then takes the second mobile phone number as the binding number of the user.
Preferably, before the operator platform sends the binding number change request to the third-party enterprise, a first ciphertext may be obtained, where the first ciphertext is generated by the operator platform by encrypting according to the real-name information of the user stored in the operator platform.
Preferably, before the operator platform receives the mobile phone number change request sent by the user, the operator platform can also receive a mobile phone number change service opening request sent by the user, and open the mobile phone number change service according to the received mobile phone number change service opening request.
Preferably, after the operator platform opens the mobile phone number change service of the first mobile phone number, the operator platform may also pre-establish a third party enterprise list bound with the first mobile phone number by analyzing a website accessed by the first mobile phone number and a received and sent short message according to the first mobile phone number of the user.
Preferably, the operator platform can send the first mobile phone number to the third-party enterprise platform, so that the third-party enterprise platform queries whether an account number bound by the first mobile phone number exists, and sends the second mobile phone number to the third-party enterprise platform after receiving an account number binding message sent by the third-party enterprise platform, so that the third-party enterprise platform takes the second mobile phone number as the binding number of the user.
Preferably, after receiving the successful binding message sent by the third-party enterprise, the operator platform changes the third-party enterprise list bound by the first mobile phone number into the third-party enterprise list bound by the second mobile phone number, and deletes the binding relationship between the first mobile phone number and the third-party enterprise.
The following describes a specific process of the user using the first mobile phone number to activate the mobile phone number replacement service and determining the third party enterprise list bound to the first mobile phone number according to the first mobile phone number with reference to fig. 2.
S201, the user uses the first mobile phone number to send a mobile phone number change service request to a CRM (Customer Relationship Management) system of an operator through various channels.
For example, the user may send a request for changing the mobile phone number through a business hall, a short message, an official website, a client, and the like.
S202, after receiving a mobile phone number change service request sent by a user using a first mobile phone number, a CRM System of an operator sends the mobile phone number change service request to a BOSS (Business & Operation Support System).
S203, after receiving the mobile phone number change service sent by the CRM, the BOSS adds the mobile phone number change service opened by the user by using the first mobile phone number to a service list opened by the first mobile phone number.
The service list of the first mobile phone number includes all services of the first mobile phone number, such as a short message service, a traffic service, a mobile phone number change service, and the like.
S204, the BOSS adds the mobile phone number changing service opened by the first mobile phone number to the service list opened by the first mobile phone number, and then sends the mobile phone number changing service request to the mobile phone number changing service platform.
S205, after receiving the mobile phone number change service request sent by the BOSS, the mobile phone number change service platform opens the mobile phone number change service for the user.
S206, after the mobile phone number changing service platform opens the mobile phone number changing service for the user, sending a query request to the big data platform, wherein the query request carries the first mobile phone number.
And S207, after receiving the query request sent by the mobile phone number replacement service platform, the big data platform queries the binding relationship between the first mobile phone number and the third-party enterprise according to the first mobile phone number carried in the query request.
And S208, the big data platform feeds back the inquired third party enterprise list bound with the first mobile phone number to the mobile phone number replacement service platform.
It should be noted that, for a user having an opened mobile phone number to change a service relationship, the mobile phone number service platform also needs to synchronously update the binding relationship between the user and a third-party enterprise with the big data platform regularly.
The detailed process of the big data platform for determining the third party enterprise list bound by the first mobile phone number according to the first mobile phone number can be seen in fig. 3.
S301, the big data platform sends a request for detecting that the third-party enterprise platform comprises first mobile phone number information to the short message platform periodically or triggered by an event through the short message gateway.
S302, the short message platform feeds back the received information containing the first mobile phone number in the third-party enterprise short message platform to the big data platform periodically or in an event triggering mode.
S303, the big data platform sends a request for detecting that the user accesses a URL (Uniform Resource Locator) of the third party enterprise using the first phone number to the network management platform of the mobile communication network periodically or triggered by an event.
S304, the network management platform of the mobile communication network feeds back the information of the URL of the third-party enterprise accessed by the first mobile phone number to the big data platform periodically or in an event triggering mode.
Because the internet surfing behavior of the user using the first mobile phone number is recorded on the network management platform of the mobile communication network, the information of the URL of the third-party enterprise accessed by using the first mobile phone number can be fed back to the big data platform periodically or triggered by events through the network management platform of the mobile communication network.
S305, the big data platform associates the first mobile phone number of the user with the third-party enterprise according to the information which is fed back by the short message platform and contains the first mobile phone number in the third-party enterprise short message platform and the information which is fed back by the mobile communication network management platform and uses the URL of the third-party enterprise accessed by the first mobile phone number, and therefore the third-party enterprise list bound by the first mobile phone number is determined.
It should be noted that, in the above process, the order of the information of the third-party enterprise related to the first mobile phone number, which is obtained through the short message platform or the mobile communication network management platform, is not in order, that is, in the specific implementation, steps S301 and S302 may be executed first, then steps S303 and S304 may be executed, and finally step S305 may be executed; it is also possible to perform steps S303 and S304 first, then perform steps S301 and S302, and finally perform step S305.
It should be noted that the big data platform may obtain the third party enterprise information related to the first mobile phone number only through the short message platform, may also obtain the third party enterprise information related to the first mobile phone number only through the network management platform of the mobile communication network, and may also obtain the third party enterprise information related to the first mobile phone number through a combination of the short message platform and the network management platform of the mobile communication network.
Preferably, if the third-party enterprise is an enterprise type with a high requirement on the real-name system of the user, such as a bank enterprise, the operator platform may further send the first mobile phone number and the first ciphertext to the third-party enterprise platform, so that the third-party enterprise platform obtains a second ciphertext through the first mobile phone number, and verifies the first ciphertext by using the second ciphertext, where the second ciphertext is generated by the third-party enterprise platform after encrypting according to the real-name system information of the user stored in the third-party enterprise platform, and after receiving a verification passing message sent by the third-party enterprise platform, the second mobile phone number is sent to the third-party enterprise platform, so that the third-party enterprise platform uses the second mobile phone number as the binding number of the user.
For a third-party enterprise with a high requirement on the real-name system, a specific process for changing the bound mobile phone number by the user is described below with reference to fig. 4.
In fig. 4, the process of changing the bound phone number by a user is explained in detail by a specific user changing the first phone number into the second phone number. S401, the user uses the first mobile phone number to send a mobile phone number change request to the mobile phone number change service platform.
The mobile phone number changing request carries a first mobile phone number and a second mobile phone number, wherein the first mobile phone number is a mobile phone number before changing, and the second mobile phone number is a mobile phone number after changing.
Specifically, a user can send a mobile phone number change request to a mobile phone number change service platform through an official website; the user can also send a mobile phone number change request to the mobile phone number change service platform through the client; the user can also send a mobile phone number change request to the mobile phone number change service platform through a short message.
S402, the mobile phone number replacement service platform judges whether the first mobile phone number of the user initiating the request opens the service for changing the mobile phone number, if the first mobile phone number of the user initiating the request opens, the step S403 is switched to, otherwise, the user service application is refused, and the process is ended.
And S403, the mobile phone number replacing service platform sends the first mobile phone number and the second mobile phone number to a service operation support system BOSS, and the BOSS verifies the real-name information of the first mobile phone number and the real-name information of the second mobile phone number.
S404, the BOSS judges whether the real-name information of the first mobile phone number is the same as the real-name information of the second mobile phone number, if so, the step S406 is carried out, otherwise, the step S405 is carried out.
The real-name information of the first mobile phone number and the real-name information of the second mobile phone number at least comprise the name of the user and the identity card number of the user.
S405, the BOSS feeds back the real-name information of the first mobile phone number and the real-name information of the second mobile phone number to the mobile phone number replacing service platform, and the mobile phone number replacing service platform refuses the user service application after receiving the message that the real-name information of the first mobile phone number and the real-name information of the second mobile phone number fed back by the BOSS, and the process is ended.
S406, the BOSS encrypts the real-name information of the user by adopting an irreversible encryption algorithm to obtain a first ciphertext.
For example, the BOSS may encrypt the user's real-name information using the irreversible encryption algorithm MD5 to obtain a first ciphertext.
S407, the BOSS sends a verification message to the mobile phone number replacement service platform, wherein the verification message carries the first ciphertext and the first mobile phone number.
S408, after receiving the verification message sent by the BOSS, the mobile phone number changing service platform inquires the third party enterprise bound by the first mobile phone number.
S409, the mobile phone number replacing service platform forwards the verification message to a third-party enterprise platform according to the third-party enterprise bound by the first mobile phone number.
Specifically, the mobile phone number replacement service platform can forward the verification message to the third-party enterprise platform in a mass-sending manner according to the third-party enterprise bound by the first mobile phone number.
S410, after receiving the verification message forwarded by the mobile phone number replacing service platform, the third-party enterprise platform can query real-name system information corresponding to the first mobile phone number in the third-party enterprise platform according to the first mobile phone number in the verification message, and encrypt the real-name system information corresponding to the first mobile phone number in the third-party enterprise platform by adopting an irreversible encryption algorithm to generate a second ciphertext.
Specifically, the third-party enterprise platform may encrypt the real-name system information corresponding to the first mobile phone number in the third-party enterprise platform by using the irreversible encryption algorithm MD5 to generate a second ciphertext.
S411, the third-party enterprise platform verifies whether the first ciphertext is the same as the second ciphertext, if not, the step S412 is executed, otherwise, the step S413 is executed.
And S412, the third-party enterprise platform feeds back a message that the first ciphertext is different from the second ciphertext to the mobile phone number changing service platform, and the mobile phone number changing service platform refuses the user service application after receiving the message that the first ciphertext is different from the second ciphertext fed back by the third-party enterprise platform, and the process is ended.
And S413, the third-party enterprise platform feeds back the message that the first ciphertext is the same as the second ciphertext to the mobile phone number replacing service platform.
And S414, after receiving the message that the first ciphertext and the second ciphertext are the same, which is fed back by the third-party enterprise platform, the mobile phone number replacing service platform sends the second mobile phone number of the user to the third-party enterprise platform.
And S415, the third-party enterprise platform changes the mobile phone number bound by the user into a second mobile phone number, namely, the third-party enterprise platform takes the second mobile phone number as the binding number of the user.
And S416, after the third-party enterprise platform changes the mobile phone number bound by the user into a second mobile phone number, the third-party enterprise platform feeds back a message that the mobile phone number is successfully changed to the mobile phone number change service platform.
And S417, after receiving the message that the mobile phone number fed back by all the third-party enterprise platforms bound by the first mobile phone number is successfully changed, the mobile phone number changing service platform updates the binding relationship between the mobile phone number of the user and the third-party enterprise, namely, the binding relationship between the first mobile phone number and the third-party enterprise is changed into the binding relationship between the second mobile phone number and the third-party enterprise.
And S418, after updating the binding relationship between the mobile phone number of the user and the third-party enterprise, the mobile phone number changing service platform sends a message that the mobile phone number is successfully changed to the second mobile phone number of the user.
In step S416, after the third-party enterprise platform changes the mobile phone number bound by the user to the second mobile phone number, the third-party enterprise platform may further verify the validity of the second mobile phone number of the user, for example, the third-party enterprise platform may verify the identity information of the user using the second mobile phone number, and may select to verify the validity of the second mobile phone number in a manner of replying the inquiry password of the account corresponding to the first mobile phone number on the third-party enterprise platform by using the second mobile phone number.
In step S417, after the mobile phone number changing service platform changes the binding relationship between the first mobile phone number and the third party enterprise into the binding relationship between the second mobile phone number and the third party enterprise, the binding relationship between the first mobile phone number and the third party enterprise may be deleted, or the binding relationship between the second mobile phone number and the third party enterprise may be directly overlaid on the binding relationship between the first mobile phone number and the third party enterprise in the mobile phone number changing service platform.
Optionally, after the third-party enterprise platform finishes updating the mobile phone number bound by the user, the validity of the second mobile phone number may be verified in a short message manner, for example, the validity of the second mobile phone number may be verified in a dynamic verification code manner.
According to the above contents, after the operator platform verifies the real-name information of the user, the third-party enterprise list bound by the first mobile phone number is determined, and a binding number change request is sent to the third-party enterprise, so that the third-party enterprise uses the second mobile phone number as the binding number of the user. Meanwhile, the user does not need to change the mobile phone number in each third-party enterprise bound with the first mobile phone number in various operation modes such as a customer service phone or an official website, and time and labor are saved. In addition, when the user changes the mobile phone number, the user is more inclined to change the number of the same operator, an effective technical barrier is formed, the competitiveness of the operator is effectively improved, the safety of user information is protected, and the mobile phone number changing method and the mobile phone number changing device have high application value.
Based on the same technical concept, the embodiment of the invention also provides a device for changing the bound mobile phone number.
Fig. 5 is a schematic structural diagram illustrating an apparatus for changing a bound mobile phone number according to an embodiment of the present invention, where as shown in fig. 5, the apparatus may include:
the mobile phone number changing method includes a receiving module 501, configured to receive a mobile phone number changing request sent by a user, where the mobile phone number changing request carries a first mobile phone number and a second mobile phone number, the first mobile phone number is a mobile phone number before being changed, and the second mobile phone number is a mobile phone number after being changed;
a verification module 502, configured to verify real-name information of the first mobile phone number and real-name information of the second mobile phone number, and if the verification passes, determine a third party enterprise list bound to the first mobile phone number according to the first mobile phone number, where the third party enterprise list is determined by historical usage of the first mobile phone number;
a sending module 503, configured to send a binding number change request to the third party enterprise, so that after the third party enterprise verifies the binding number change request, the second mobile phone number is used as the binding number of the user.
Preferably, the receiving module 501 is further configured to:
before receiving a mobile phone number change request sent by a user, receiving a mobile phone number change service opening request sent by the user, wherein the mobile phone number change service opening request carries a first mobile phone number of the user;
and opening the mobile phone number change service bound by the first mobile phone number according to the first mobile phone number.
Preferably, the verification module 502 is specifically configured to:
after the mobile phone number change service of the first mobile phone number is opened, according to the first mobile phone number of the user, a third-party enterprise list bound by the first mobile phone number is established by analyzing websites accessed by the first mobile phone number and/or short messages received and sent.
Preferably, the receiving module 501 is further configured to: before sending a binding number change request to the third-party enterprise, acquiring a first ciphertext, wherein the first ciphertext is generated by encrypting the operator platform according to the real-name information of the user stored in the operator platform;
the verification module 502 is specifically configured to:
sending the first mobile phone number and the first ciphertext to the third-party enterprise platform, so that the third-party enterprise platform obtains a second ciphertext through the first mobile phone number, and verifies the first ciphertext by using the second ciphertext, wherein the second ciphertext is generated by encrypting the third-party enterprise platform according to the real-name system information of the user, which is stored in the third-party enterprise platform;
and after receiving a verification passing message sent by the third-party enterprise platform, sending the second mobile phone number to the third-party enterprise platform so that the third-party enterprise platform takes the second mobile phone number as the binding number of the user.
Preferably, the sending module 503 is specifically configured to:
sending the first mobile phone number to a third-party enterprise platform so that the third-party enterprise platform can inquire whether an account number bound with the first mobile phone number exists or not;
and after receiving the existence binding account number message sent by the third-party enterprise platform, sending the second mobile phone number to the third-party enterprise platform, so that the third-party enterprise platform takes the second mobile phone number as the binding number of the user.
Preferably, after the third-party enterprise uses the second mobile phone number as the binding number of the user, the receiving module 501 is further configured to receive a successful binding message sent by the third-party enterprise, replace the third-party enterprise list bound by the first mobile phone number with the third-party enterprise list bound by the second mobile phone number, and delete the binding relationship between the first mobile phone number and the third-party enterprise list.
In summary, after the operator platform verifies the real-name information of the user, the third-party enterprise list bound by the first mobile phone number is determined, and a binding number change request is sent to the third-party enterprise, so that the third-party enterprise uses the second mobile phone number as the binding number of the user. Meanwhile, the user does not need to change the mobile phone number in each third-party enterprise bound with the first mobile phone number in various operation modes such as a customer service phone or an official website, and time and labor are saved.
In addition, the mobile phone number can be changed by the user more easily, so that for the operator, an effective technical barrier can be formed, the competitiveness of the operator is effectively improved, the safety of user information is protected, and the mobile phone number changing method has high application value.
The communication system applicable to the embodiment of the invention includes but is not limited to: global System for Mobile communications (GSM), Code Division Multiple Access (CDMA) IS-95, Code Division Multiple Access (CDMA) 2000, Time Division Synchronous Code Division Multiple Access (TD-SCDMA), Wideband Code Division Multiple Access (WCDMA), Time Division duplex-Long Term Evolution (TDD LTE), Frequency Division duplex-Long Term Evolution (FDD), Long Term Evolution (Long Term Evolution-Evolution), LTE-Mobile, Personal Mobile phone (WiFi-held), Wireless internet protocol (WiFi-802), Wireless internet protocol (WiFi-11), WiMAX), and various wireless communication systems that evolve in the future.
It should be apparent to those skilled in the art that embodiments of the present invention may be provided as a method, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (8)

1. A method for changing bound mobile phone numbers is characterized by comprising the following steps:
an operator platform receives a request for opening a mobile phone number change service sent by a user, wherein the request for opening the mobile phone number change service carries a first mobile phone number of the user;
according to the first mobile phone number, opening a mobile phone number change service bound by the first mobile phone number;
the operator platform receives a mobile phone number change request sent by a user, wherein the mobile phone number change request carries a first mobile phone number and a second mobile phone number, the first mobile phone number is a mobile phone number before being changed, and the second mobile phone number is a mobile phone number after being changed;
the operator platform verifies the real-name information of the first mobile phone number and the real-name information of the second mobile phone number, and if the verification is passed, a third-party enterprise list bound by the first mobile phone number is established by analyzing websites accessed by the first mobile phone number and/or received and sent short messages according to the first mobile phone number of the user;
and the operator platform sends a binding number change request to the third-party enterprise, so that the third-party enterprise verifies the binding number change request and then takes the second mobile phone number as the binding number of the user.
2. The method of claim 1, wherein prior to the carrier platform sending a binding number change request to the third party enterprise, further comprising:
acquiring a first ciphertext, wherein the first ciphertext is generated by encrypting the operator platform according to the real-name system information of the user stored in the operator platform;
the operator platform sends a binding number change request to the third-party enterprise, so that after the third-party enterprise verifies the binding number change request, the second mobile phone number is used as the binding number of the user, and the method comprises the following steps:
the operator platform sends the first mobile phone number and the first ciphertext to the third-party enterprise platform, so that the third-party enterprise platform obtains a second ciphertext through the first mobile phone number, and verifies the first ciphertext by using the second ciphertext, wherein the second ciphertext is generated by encrypting the third-party enterprise platform according to the real-name system information of the user stored in the third-party enterprise platform;
and after receiving a verification passing message sent by the third-party enterprise platform, sending the second mobile phone number to the third-party enterprise platform so that the third-party enterprise platform takes the second mobile phone number as the binding number of the user.
3. The method of claim 1, wherein the operator platform sending a binding number change request to the third-party enterprise, so that the third-party enterprise verifies the binding number change request and then uses the second mobile phone number as the binding number of the user, comprising:
the operator platform sends the first mobile phone number to a third-party enterprise platform so that the third-party enterprise platform can inquire whether an account number bound with the first mobile phone number exists or not;
and after receiving the existence binding account number message sent by the third-party enterprise platform, sending the second mobile phone number to the third-party enterprise platform, so that the third-party enterprise platform takes the second mobile phone number as the binding number of the user.
4. The method of claim 1, wherein the third-party enterprise, after using the second mobile phone number as the binding number for the user, further comprises:
and the operator platform receives a successful binding message sent by a third-party enterprise, replaces the third-party enterprise list bound by the first mobile phone number with the third-party enterprise list bound by the second mobile phone number, and deletes the binding relationship between the first mobile phone number and the third-party enterprise list.
5. An apparatus for changing a bound mobile phone number, comprising:
the mobile phone number changing system comprises a receiving module, a sending module and a sending module, wherein the receiving module is used for receiving a mobile phone number changing service opening request sent by a user, and the mobile phone number changing service opening request carries a first mobile phone number of the user; according to the first mobile phone number, opening a mobile phone number change service bound by the first mobile phone number;
receiving a mobile phone number change request sent by a user, wherein the mobile phone number change request carries a first mobile phone number and a second mobile phone number, the first mobile phone number is a mobile phone number before being changed, and the second mobile phone number is a mobile phone number after being changed;
the verification module is used for verifying the real-name information of the first mobile phone number and the real-name information of the second mobile phone number, and if the verification is passed, according to the first mobile phone number of the user, a third-party enterprise list bound by the first mobile phone number is established by analyzing websites and/or short messages received and sent by the first mobile phone number;
and the sending module is used for sending a binding number change request to the third-party enterprise so that the third-party enterprise can take the second mobile phone number as the binding number of the user after the binding number change request is verified.
6. The apparatus of claim 5, wherein the receiving module is further configured to: before sending a binding number change request to the third-party enterprise, acquiring a first ciphertext, wherein the first ciphertext is generated by an operator platform after being encrypted according to real-name information of the user stored in the operator platform;
the verification module is specifically configured to:
sending the first mobile phone number and the first ciphertext to the third-party enterprise platform, so that the third-party enterprise platform obtains a second ciphertext through the first mobile phone number, and verifies the first ciphertext by using the second ciphertext, wherein the second ciphertext is generated by encrypting the third-party enterprise platform according to the real-name system information of the user, which is stored in the third-party enterprise platform;
and after receiving a verification passing message sent by the third-party enterprise platform, sending the second mobile phone number to the third-party enterprise platform so that the third-party enterprise platform takes the second mobile phone number as the binding number of the user.
7. The apparatus of claim 5, wherein the sending module is specifically configured to:
sending the first mobile phone number to a third-party enterprise platform so that the third-party enterprise platform can inquire whether an account number bound with the first mobile phone number exists or not;
and after receiving the existence binding account number message sent by the third-party enterprise platform, sending the second mobile phone number to the third-party enterprise platform, so that the third-party enterprise platform takes the second mobile phone number as the binding number of the user.
8. The apparatus of claim 5,
after the third-party enterprise uses the second mobile phone number as the binding number of the user, the receiving module is further configured to receive a successful binding message sent by the third-party enterprise, replace the third-party enterprise list bound by the first mobile phone number with the third-party enterprise list bound by the second mobile phone number, and delete the binding relationship between the first mobile phone number and the third-party enterprise list.
CN201610590658.1A 2016-07-25 2016-07-25 Method and device for changing bound mobile phone number Active CN107659931B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610590658.1A CN107659931B (en) 2016-07-25 2016-07-25 Method and device for changing bound mobile phone number

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610590658.1A CN107659931B (en) 2016-07-25 2016-07-25 Method and device for changing bound mobile phone number

Publications (2)

Publication Number Publication Date
CN107659931A CN107659931A (en) 2018-02-02
CN107659931B true CN107659931B (en) 2020-11-24

Family

ID=61126644

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610590658.1A Active CN107659931B (en) 2016-07-25 2016-07-25 Method and device for changing bound mobile phone number

Country Status (1)

Country Link
CN (1) CN107659931B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109977126B (en) * 2018-10-25 2023-08-15 创新先进技术有限公司 Method and device for replacing identity, electronic equipment and storage medium
CN109905398B (en) * 2019-03-13 2020-07-24 北京字节跳动网络技术有限公司 Mobile phone number binding change verification method, device, equipment and storage medium
CN110138744B (en) * 2019-04-23 2021-11-09 平安科技(深圳)有限公司 Method, device and system for replacing communication number, computer equipment and storage medium
CN110365705A (en) * 2019-07-31 2019-10-22 中国联合网络通信集团有限公司 Bind the change method and system of mobile terminal number
CN111832007A (en) * 2020-01-20 2020-10-27 北京嘀嘀无限科技发展有限公司 Account number retrieving method, device, equipment and computer readable storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103746792A (en) * 2013-12-31 2014-04-23 郑盈盈 Binding, unbinding and binding updating method for third-party application account and mobile phone number
CN103929356A (en) * 2014-05-04 2014-07-16 网之易信息技术(北京)有限公司 Informing method and device for changed personal information
CN104038552A (en) * 2014-06-20 2014-09-10 北京金山安全软件有限公司 Information updating method and device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9525997B2 (en) * 2013-11-25 2016-12-20 At&T Intellectual Property I, L.P. Method and apparatus for managing international mobile subscriber identity

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103746792A (en) * 2013-12-31 2014-04-23 郑盈盈 Binding, unbinding and binding updating method for third-party application account and mobile phone number
CN103929356A (en) * 2014-05-04 2014-07-16 网之易信息技术(北京)有限公司 Informing method and device for changed personal information
CN104038552A (en) * 2014-06-20 2014-09-10 北京金山安全软件有限公司 Information updating method and device

Also Published As

Publication number Publication date
CN107659931A (en) 2018-02-02

Similar Documents

Publication Publication Date Title
CN107659931B (en) Method and device for changing bound mobile phone number
CN110365670B (en) Blacklist sharing method and device, computer equipment and storage medium
EP3429243B1 (en) Remote management method and device
US9781255B1 (en) Authentication of phone call origination
CN103873454B (en) Authentication method and equipment
JP2020065311A (en) Establishing communication between mobile terminals
US20170041307A1 (en) Identity authentication method and device
US9461995B2 (en) Terminal, network locking and network unlocking method for same, and storage medium
US20190090124A1 (en) Method and apparatus for realizing a plurality of terminals sharing user identity identification card, and storage medium
CN107086979B (en) User terminal verification login method and device
CN105956435A (en) Mobile APP registration method and device and mobile APP registration login method and device
CN107241339A (en) Auth method, device and storage medium
WO2018010480A1 (en) Network locking method for esim card, terminal, and network locking authentication server
CN103067911A (en) Method and equipment used for controlling hardware module
CN104185179A (en) Control apparatus and method for subscriber identity module, and subscriber identity module
CN105678192A (en) Smart card based secret key application method and application apparatus
CN111132305B (en) Method for 5G user terminal to access 5G network, user terminal equipment and medium
CN107666469A (en) The processing method and terminal of identifying code short message
WO2015124782A1 (en) System and method for handling inactive sim cards
CN105577619B (en) Client login method, client and system
CN109981677B (en) Credit granting management method and device
US10206095B2 (en) System and method for handling inactive SIM cards
KR20210011577A (en) Apparatus and Method for Personal authentication using Sim Toolkit and Applet
CN105224541A (en) The uniqueness control method of data, information storage means and device
CN111093196B (en) Method for 5G user terminal to access 5G network, user terminal equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant