CN101453707A - Method for monitoring rubbish information in communication network - Google Patents

Method for monitoring rubbish information in communication network Download PDF

Info

Publication number
CN101453707A
CN101453707A CNA2007101967214A CN200710196721A CN101453707A CN 101453707 A CN101453707 A CN 101453707A CN A2007101967214 A CNA2007101967214 A CN A2007101967214A CN 200710196721 A CN200710196721 A CN 200710196721A CN 101453707 A CN101453707 A CN 101453707A
Authority
CN
China
Prior art keywords
user
information
described user
supervision platform
monitor supervision
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2007101967214A
Other languages
Chinese (zh)
Inventor
祁勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CNA2007101967214A priority Critical patent/CN101453707A/en
Publication of CN101453707A publication Critical patent/CN101453707A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention provides a method for monitoring junk information in a communication network, which comprises: firstly, receiving and recording information transmitted to a user 2 by a user 1 in a monitoring platform; secondly, receiving complaint information of the user 2 on the user 1 in the monitoring platform, inquiring whether recording of the information transmitted to the user 2 by the user 1 exists or not in the monitoring platform after receiving the complaint information, and accumulating the total number of the complaint information aiming at the user 1 if the recording of the information exists; and thirdly, judging whether the total number of the complaint information aiming at the user 1 is more than a set threshold, and restricting the user 1 to transmit information if the total number of the complaint information aiming at the user 1 is more than the set threshold. The method can effectively monitor and process the junk information generated in services such as short messages, multimedia messages, instant communication, WAP browse and internet web page browse in time.

Description

A kind of in communication network the method for monitoring junk information
Technical field
The present invention relates to the communications field, relate in particular to a kind of in communication network, the method for monitoring junk information.
Background technology
Development along with China's mobile communication business, the SMS business is because of low price, novel form and convenient and swift, won numerous cellphone subscribers' favor, SMS begins to be called " the 5th medium " after newspaper, broadcasting, TV, the Internet by people.Yet along with being widely used of SMS service, the refuse messages problem also grows in intensity, and becomes great society public hazards.
At present, the part mobile phone has had the function of shielding rubbish short message, for example, on user mobile phone, shields the note that contains keyword by Keyword List is set; On communication network, also can utilize identical way, come shielding rubbish short message by in communication network device, setting keyword.
But the shortcoming of this method is that the selection of keyword has certain limitation.For example, an advertisement in short message is difficult to shield by keyword, and transmit leg can not change semanteme by changing literal, just can reach the purpose of avoiding keyword, and in addition, it is improper that keyword is provided with, and also can shield some Useful Informations.
It also is a kind of effective ways of shielding rubbish short message that blacklist (list of numbers that needs shielding) is set on mobile phone.But, because refuse messages often from different senders, makes the validity of this method have a greatly reduced quality.
At present, telecom operators receive the complaint of client to refuse messages mainly by service hotline, but,, bring very burden to customer complaint because refuse messages occurs every day in a large number, and telecom operators need carry out statistical analysis and judge the authenticity of complaining junk information.In addition, owing to complain the note enormous amount, telecom operators are difficult to accomplish the timely processing to refuse messages, so refuse messages has become the hot issue of customer complaint gradually.
Similar to the refuse messages problem, similar problem is also arranged in instantaneous communication system, can often receive first the request that requires to add the good friend such as the user, be advertising message first in fact, there is not effective mechanism to prevent the propagation of this information at present.
In addition, when view Internet or WAP page, the user often finds to contain flame on some webpages, the user does not have valid approach at present, the information of being browsed is complained, said nothing of the work that participates in the IP address of rejecting these spam pages or shielding rubbish webpage place server and suffered.These work must not be given minority webmaster personnel for a short time and be handled.Because webpage quantity is magnanimity, can imagine, reject workload huge of these webpages.Therefore, how can find a method of rejecting junk information fast extremely urgent.
Summary of the invention
In view of the shortcoming of above-mentioned prior art, a main purpose of the present invention is to provide a kind of method of monitoring junk information, can judge the source of junk information accurately and timely.
Another object of the present invention is to provide a kind of method of monitoring junk information, the transmit leg of forbidding junk information continues transmission information, the transmit leg of control junk information sends the frequency of information, and the unit price that improves every information of transmit leg transmission of junk information.
According to above-described purpose, the present invention proposes a kind of in communication network the method for monitoring junk information, it is characterized in that, in communication network, insert the junk information monitor supervision platform, and carry out following steps at described junk information monitor supervision platform:
Step 1: receive user 1 and issue user 2 information; The described information that receives comprises user's 1 identification code, user's 2 identification codes and the information content at least; Storage comprises the information record of described user's 1 identification code and described user 2 identification codes at least;
Step 2: the calling information that receives 2 couples of described users 1 of described user; The described calling information that receives comprises described user's 1 identification code and described user 2 identification codes at least;
Step 3: after receiving described calling information, whether inquiry exists described user 1 to issue described user's 2 described information record, is then at described user 1, accumulative total calling information sum;
Step 4: judging at described user's 1 calling information sum and whether set threshold values greater than one, is then to limit described user's 1 transmission information.
In an embodiment of said method, described information comprises in note, multimedia message, WAP information, instant communication message and the Internet web page information at least.
In an embodiment of said method, the described calling information that described monitor supervision platform receives comprises a kind of in following two kinds of information combination at least,
(1). described user's 1 identification code+described user's 2 identification codes+complaint sign;
(2). special complaint address+described user's 2 identification codes+described user's 1 identification code;
Described special complaint address is a prior special user's who sets address, and what receive in this address is exactly described calling information; Described monitor supervision platform is discerned described calling information by described complaint sign or described special complaint address.
In an embodiment of said method, described method further comprises, carries out in the following steps:
(1). described step 1 also comprises, stores the described information content; Therefore, in described step 3, also be included in the described monitor supervision platform, judge whether the described information content is included in the described calling information, is not, then described calling information is not accumulated in the described calling information sum;
(2). described step 1 also comprises, uses algorithm A and compresses the described information content, obtains data A, and stores it; After described user 2 receives the described information content that described user 1 sends, on described user's 2 terminal, use described algorithm A the described information content that receives is compressed, obtain data B, and in the described calling information that described user 2 sends, comprise data B; In described step 3, also be included in the described monitor supervision platform, receive described data B, and whether more described data A is identical with described data B, difference, then described calling information is not accumulated in the described calling information sum.
In an embodiment of said method, the described user's 1 transmission information of the restriction of described step 4 is included in the described monitor supervision platform, carries out in the following steps at least:
(1). what described user 1 was set forbids that sending parameter is effectively; Describedly forbid sending parameter and be made as effectively, expression does not allow to transmit the information that described user 1 sends;
(2). described user's 1 time interval parameter is set; This parameter has determined to transmit the frequency of described user's 1 information; Described time interval parameter is the function at described user's 1 calling information sum;
(3). described user's 1 special unit price parameter is set; This parameter is used to calculate the expense of every information that described user 1 sends; Described special unit price parameter is the function at described user's 1 calling information sum;
(4). described user's 1 identification code is joined in described user's 2 the blacklist.
In an embodiment of said method, described step 1 also is included in the described monitor supervision platform, carries out one of following steps at least:
(1). if described user 1 forbid that to send parameter effective, then forbid transmitting the information that described user 1 sends, finish;
(2). according to described user's 1 time interval parameter, control the frequency of transmitting described user's 1 information;
(3). according to described user's 1 special unit price parameter, calculate the expense that described user 1 sends information;
(4). if described user's 1 identification code in described user's 2 blacklist, is then forbidden transmitting described user 1 and is issued described user's 2 information.
In an embodiment of said method, the described user's 1 transmission information of the restriction in the described step 4 also comprises from described monitor supervision platform, and the special net element in communication network sends signal, notifies described special net element, carries out one of following steps at least:
(1). forbid described user's 1 transmission information;
(2). according to the time interval parameter that comprises in the described signal, control the frequency of transmitting described user's 1 information; Described time interval parameter is the function at described user's 1 calling information sum;
(3). according to the special unit price parameter in the described signal, calculate the expense that described user 1 sends information; Described special unit price parameter is the function at described user's 1 calling information sum;
(4). according to described user 1 identification code that comprises in the described signal and described user 2 identification codes, described user's 1 identification code is joined in described user's 2 the blacklist.
Wherein, described special net element comprises in independent net-work entities, short message service center (SMSC), WAP gateway, attaching position register (HLR), charge system (BOSS) and the instantaneous communication system one at least; Described junk information monitor supervision platform can be used as the part of described special net element function; Described junk information monitor supervision platform can adopt distributed frame, and each distributed junk information monitor supervision platform node, is associated with a described special net element at least.
In an embodiment of said method, for the junk information that described user 1 sends, described user's 2 calling information quantity is set threshold values less than one; In setting-up time, the number of users that described user 2 complains is set threshold values less than one.
Compared with prior art, the present invention has following effect: judge that by the receiving party which information is junk information, can find junk information accurately and timely, and the transmit leg of junk information is handled in time.The junk information that produces can be monitored and handle to the method that the present invention proposes timely and effectively in business such as note, multimedia message, instant messaging, WAP and web page browsing.
Description of drawings
Fig. 1 is an embodiment flow chart by monitor supervision platform Direct Filtration junk information;
Fig. 2 is an embodiment system construction drawing by monitor supervision platform Direct Filtration junk information;
Fig. 3 for one by monitor supervision platform blacklist is provided, by the embodiment flow chart of special net element spam filtering;
Fig. 4 for one by monitor supervision platform blacklist is provided, by the embodiment system construction drawing of special net element spam filtering;
Fig. 5 is the system construction drawing of a distributed junk information monitor supervision platform.
Embodiment
In conjunction with the accompanying drawings the inventive method is described in further detail.
One, to the definition of main terms
1. communication network: comprise data communication network and voice communication network;
2. the user 1: the information transmitter that has unique identifier on communication network; Typically, user 1 refers in particular to user 1 terminal;
3. the user 2: the information receiver who has unique identifier in communication network; Typically, user 2 refers in particular to user 2 terminal;
4. user's 1 identification code: on communication network, identification code that can unique identification user 1; Typically comprise in customer phone number (MSISDN), custom IC (IMSI), international mobile equipment identification number (IMEI), IP address and port numbers, URL(uniform resource locator) (URL), unified resource title (URN) and the instant communication number number;
5. user's 2 identification codes: on communication network, identification code that can unique identification user 2; Typically comprise in customer phone number (MSISDN), custom IC (IMSI), international mobile equipment identification number (IMEI), IP address and port numbers, URL(uniform resource locator) (URL), unified resource title (URN) and the instant communication number number;
6. user data: in monitor supervision platform, following parameter is set for each information sender;
Forbid sending parameter: whether expression allows to transmit the information that user 1 sends;
Time interval parameter: the time interval that allows user 1 to send between two information;
Special unit price parameter: user 1 sends the unit price of information;
7. special net element: comprise in separate network equipment, short message service center (SMSC), WAP gateway, attaching position register (HLR), charging center (BOSS) and the instantaneous communication system of access communications network at least;
8. independent net-work entities: the node access communications network, that have Network Management Function;
9. short message service center (SMSC): be used for leading subscriber data and transmitting-receiving note;
10. attaching position register (HLR): the server of leading subscriber 1 and user's 2 positional informations;
Charging center 11. (BOSS): the server that calculates the telex network expense;
12. junk information: refer to that user 1 issues user 2 information;
13. calling information: refer to the calling information that user 2 sends to user 1;
14. algorithm A: this algorithm converts a character string 1 to character string 2; Wherein character string 1 is mapping relations to character string 2, promptly for given character string 1, has unique character string 2 corresponding with it.
15. special complaint address: user 2 is dealt into this address with calling information, what receive from this address is exactly calling information.
16. uniform resource position mark URL: the abbreviation that is Uniform Resource Location.It is to be used for the character string of descriptor resource on the Internet, and the last every kind of available resource of Web as html document, image, video segment, program etc., can be positioned by a URL.
17. unified resource title URN: be a kind of more new model of URL, unified resource title (Uniform Resource Name) has solved when the storage place of information resources changes, the problem that must make corresponding changes to URL.
18. user 2 blacklist: forbid the user identification code tabulation of information that user 2 is sent.
Two, the identifying explanation of calling information
User 1 issues user 2 junk information and 2 couples of users' 1 of user calling information, all is forwarded to the junk information monitor supervision platform by communication network, and monitor supervision platform is discerned calling information by complaining sign and special complaint address.
Be example with the note below, the reception and the identifying of calling information is described.
User 2 has dual mode to send calling information, and first kind is that user 2 will complain sign to send to user's 1 identification code as short message content; After communication network was transmitted to monitor supervision platform with this information, the information that monitor supervision platform is received was " user's 1 identification code+user's 2 identification codes+complaint sign ".Monitor supervision platform assert that according to receiving " the complaining sign " that comprises in the information this information is calling information.
Second method be user 2 with user's 1 identification code as short message content, send on the special complaint address (for example a short message port number), then, communication network is forwarded to this note on the monitor supervision platform, the information that monitor supervision platform is received is " special complaint address+user 2 identification codes+user's 1 identification code ", monitor supervision platform basis special complaint address wherein can assert that this information is for complaining note.
Three, the monitor procedure explanation of junk information
For convenience of explanation, will be example with the note here, the method for supervising of junk information is described.This method is equally applicable to the monitoring to information such as WAP information, the Internet web page information and instant communication messages.
Embodiment 1
In conjunction with Fig. 1 and Fig. 2, an embodiment by monitor supervision platform (3) Direct Filtration junk information is described.In junk information monitor supervision platform (3), carry out following steps:
A0. receive the note that user 1 (11) and user 2 (12) send; Wherein, the user's 1 (11) who receives note is " user's 1 identification code+user's 2 identification codes+short message content ", and the user's 2 (12) who receives note is " user's 1 identification code+user's 2 identification codes+complaint sign ";
A1. judging whether note contains and complain sign, is execution in step A2 then, otherwise execution in step A6;
A2. the Query Information record has judged whether to store user 1 (11) and has issued user 2 (12) information record, is execution in step A3 then, otherwise finishes;
A3. at described user 1 (11), add up the calling information sum;
A4. whether judge user 1 (11) calling information sum greater than setting threshold values 1, be execution in step A5 then, otherwise finish;
A5. upgrade user 1 (11) customer parameter, comprise time interval parameter and special unit price parameter; And whether the quantity of further judging calling information greater than setting threshold values 2, is then user 1 (11) to be forbidden that sending sign is made as effectively; Finish;
A6. the user data of inquiring user 1 (11) is judged and is forbidden whether the transmission sign is effective, is then to finish, otherwise execution in step A7;
A7. the user data of inquiring user 1 (11) judges whether to have set time interval parameter, is execution in step A8 then, otherwise execution in step A8 ';
A8. in monitor supervision platform (3),, user 1 (11) is issued user 2 (12) note, be forwarded to sms center (41) by time interval parameter; Execution in step A9;
A8 '. the information of directly user 1 (11) being issued user 2 (12) is transmitted to sms center (41);
A9. store the information record that user 1 (11) issues user 2 (12), comprise storage user 1 identification code, user's 2 identification codes and short message content (option); Finish.
Embodiment 2
In conjunction with Fig. 3 and Fig. 4, illustrate one by monitor supervision platform (3) blacklist is provided, by the embodiment of special net element (4) spam filtering.
In junk information monitor supervision platform (3), carry out following steps:
B0. receive the note that user 1 (11) and user 2 (12) send; Wherein, the user's 1 (11) who receives note is " user's 1 identification code+user's 2 identification codes+short message content ", and the user's 2 (12) who receives note is " user's 1 identification code+user's 2 identification codes+complaint sign ";
B1. judging whether note contains and complain sign, is execution in step B2 then, otherwise execution in step B6;
B2. the Query Information record judges whether to exist user 1 (11) to issue user 2 (12) information record, is execution in step B3 then, otherwise finishes;
B3. at described user 1 (11), add up the calling information sum;
B4. whether judge described user's 1 (11) calling information sum greater than setting threshold values 1, be execution in step B5 then, otherwise finish;
B5. upgrade user 1 (11) customer parameter, comprise time interval parameter and special unit price parameter; And whether the quantity of further judging calling information greater than setting threshold values 2, is then user 1 (11) to be forbidden that sending sign is made as effectively; With user 1 (11) user data, send to sms center (41) by communication network (3); Finish;
B6. the user data of inquiring user 1 (11) is judged and is forbidden whether the transmission sign is effective, is then to finish, otherwise execution in step B7;
B7. store the information record that user 1 (11) sends to user 2 (12), comprise storage user 1 identification code, user's 2 identification codes and short message content (option); Finish.
Embodiment 3
In conjunction with Fig. 2, the application of this patent method in the monitoring rubbish note is described.Be characterized in that user 2 (12) replys " sky " content note as complaining note.
User 1 (11) send note " ... existing building is sold ... " give user 2 (12);
2. communication network (2) is transmitted to monitoring spam platform (3) with this note; And this note of storage wherein, comprises user's 1 identification code and user's 2 identification codes at least as the information record in monitor supervision platform (3);
3. user 2 (12) replys one and gives user 1 (11) with " sky " content as the complaint note of complaining sign;
4. communication network (2) should complain note to issue junk information monitor supervision platform (3);
5. in junk information monitor supervision platform (3), judge whether short message content is empty, is then to inquire about described information record, judge whether user 1 (11) sent note for user 2 (12), be then at user 1 (11), calling information sum totally;
6. when user 1 (11) calling information sum was set threshold values greater than one, monitor supervision platform forbade transmitting user 1 (11) note.
Embodiment 4
In conjunction with Fig. 4, the application of this patent method in the monitoring rubbish note is described, be characterized in the special complaint address of user 2 (12) to monitoring spam platform (3), send and complain note.
User 1 (11) send note " ... existing building is sold ... " give user 2 (12);
2. communication network (2) is transmitted to monitoring spam platform (3) with this note; And in monitor supervision platform (3) the stored information record, wherein, comprise user's 1 identification code and user's 2 identification codes at least;
3. user 2 (12) sends users' 1 identification code, gives a special complaint address, as a short message port numbers 123456;
4. in monitor supervision platform (3), receive the complaint note of user 2 (12), comprise user's 1 identification code and user's 2 identification codes user 1 (11); Inquiring about described information record, judge whether user 1 (11) sent note for user 2 (12), is then at described user 1 (11), accumulative total calling information sum;
5. when user 1 (11) calling information sum is set threshold values greater than one, then monitor supervision platform (3) gives one in user 1 (11) ownership sms center (41), attaching position register (HLR) (42) and the charge system (BOSS) (44) to send signal at least, forbids user's 1 (11) transmission information.
Embodiment 5
In conjunction with Fig. 4, the application of this patent method in the monitoring rubbish note is described, be characterized in comparison refuse messages content and complain short message content whether identical.
User 1 (11) send note " ... now open ceremoniously in the market ... " give user 2 (12);
2. communication network (2) is transmitted to monitoring spam platform (3) with this note; And in monitor supervision platform (3) the stored information record, wherein comprise user's 1 identification code, user's 2 identification codes and short message text at least;
3. user 2 (12) sends users' 1 identification codes and complains content, to a short message port numbers 123456;
4. in monitor supervision platform (3), receive and complain note, comprise user's 1 identification code, user's 2 identification codes and complain content; And inquire about described information record, and judge whether user 1 (11) sent note for user 2 (12), and whether described short message text be included in the complaint content that user 2 (12) sends, be then at described user 1 (11), accumulative total calling information sum;
5. when to described user's 1 (11) calling information sum during greater than a set point, monitor supervision platform (3) sends a signal in user 1 (11) ownership sms center (SMSC) (41), attaching position register (HLR) (42) and the charge system (BOSS) (44) at least, forbids user's 1 (11) transmission information.
In embodiment 1~5, the complaint note that user 2 (12) sends is is at first intercepted and captured by junk information monitor supervision platform (3) or sms center (41) usually, no longer further sends to user 1 (11).
Embodiment 6
In conjunction with Fig. 4, the application of this patent method in rejecting the rubbish instant communication message is described.
1. user 1 (11) sends instant communication message to user 2 (12);
2. communication network (2) is transmitted to junk information monitor supervision platform (3) with this message; And in monitor supervision platform (3) the storing message record, comprising user's 1 identification code and user's 2 identification codes;
3. user 2 (12) sends " user's 1 identification code+user's 2 identification codes+complaint sign " to communication network (2); Communication network (2) is transmitted to junk information monitor supervision platform (3) with this calling information;
4. in monitor supervision platform (3), inquire about described Message Record, judge whether the Message Record that exists user 1 (11) to send for user 2 (12); Be then at described user 1 (11), accumulative total calling information sum;
5. when described user's 1 (11) calling information sum was set threshold values greater than one, monitor supervision platform (3) sent a signal to the instant communication message server (43) in the communication network, limited subscriber 1 (11) transmission information.
Embodiment 7
In conjunction with Fig. 4, the application of this patent method in the monitoring rubbish webpage is described.
1. user 1 (11) sends to user 2 (12) with information " user's 1 identification code+user's 2 identification codes+web page contents ";
2. communication network (2) is transmitted to junk information monitor supervision platform (3) with above-mentioned information; In monitor supervision platform (3), the stored information record wherein comprises user's 1 identification code and user's 2 identification codes at least;
3. after finding spam page, user 2 (12) sends and comprises user's 1 identification code, user's 2 identification codes and the calling information of complaining sign, gives communication network (2); Communication network (2) is transmitted calling information and is given monitor supervision platform (3);
4. in monitor supervision platform (3), receive calling information, inquire about described information record, judge whether user 1 (11) sent information for user 2 (12), be then at user 1 (11), calling information sum totally;
5. when user 1 (11) calling information sum was set threshold values greater than one, monitor supervision platform (3) sent a signal to the independent net-work entities (45) in the communication network (2), limited subscriber 1 (11) transmission information; Typically, be included in the independent net-work entities (45) among shielding user 1 (11) network ip address and the shielding rubbish webpage URL one.
In the present embodiment, user's 2 identification codes are user 2 (12) IP address; User's 1 identification code is user 1 (11) IP address or the web page address (URL) that user 1 (11) provides.
Embodiment 8
In conjunction with Fig. 4, the application of this patent method in the monitoring rubbish webpage is described.
1. user 1 (11) sends to user 2 (12) with information " user's 1 identification code+user's 2 identification codes+web page contents ";
2. communication network (2) is transmitted to junk information monitor supervision platform (3) with above-mentioned information; In monitor supervision platform (3), use algorithm A " web page contents " compressed processing, obtain data A; In monitor supervision platform (3), store an information record, comprise user's 1 identification code, user's 2 identification codes and data A;
3. after finding spam page, user 2 (12) uses algorithm A, and " web page contents " that receives compressed processing, obtains data B; User 2 (12) sends calling information to monitor supervision platform (3), comprising user's 1 identification code, user's 2 identification codes, complaint sign and data B;
4. in monitor supervision platform (3), receive calling information, inquire about described information record, judge whether user 1 (11) sent information for user 2 (12), and whether data A is identical with data B, be then at user 1 (11), calling information sum totally;
5. when to user 1 (11) calling information sum during greater than a set point, monitor supervision platform (3) sends a signal to the independent net-work entities (45) in the communication network (2), limited subscriber 1 (11) transmission information; Typically, be included in the independent net-work entities (45) in shielding user's 1 (11) the network ip address, spam page URL one.
In the present embodiment, user's 2 identification codes are user 2 (12) IP address and port numbers; User's 1 identification code is user 1 (11) IP address or the web page address (URL) that user 1 (11) provides.
Embodiment 9
As shown in Figure 5, be the system construction drawing of distributed junk information monitor supervision platform (3).
In the present embodiment, junk information monitor supervision platform (3) is divided at least two parts 3 and 3 ', the special net element (as 4 or 4 ') of each part and a leading subscriber 1 (11) is deployed in together.Described special net element (4 or 4 ') comprises in user 1 (11) ownership sms center (41), attaching position register (42), charging center (44) and the independent net-work entities (45) at least.Like this, be convenient to dispose respectively junk information monitor supervision platform (3 or 3 ').
The above application example is preferred embodiment of the present invention only, is not in order to limit protection scope of the present invention.

Claims (10)

1. the method for a monitoring junk information in communication network is characterized in that, in communication network, inserts the junk information monitor supervision platform, and carry out following steps in described monitor supervision platform:
Step 1: receive user 1 and issue user 2 information; The described information that receives comprises user's 1 identification code, user's 2 identification codes and the information content at least; Storage comprises the information record of described user's 1 identification code and described user 2 identification codes at least;
Step 2: the calling information that receives 2 couples of described users 1 of described user; The described calling information that receives comprises described user's 1 identification code and described user 2 identification codes at least;
Step 3: after receiving described calling information, whether inquiry exists described user 1 to issue described user's 2 described information record, is then at described user 1, accumulative total calling information sum;
Step 4: judging at described user's 1 calling information sum and whether set threshold values greater than one, is then to limit described user's 1 transmission information.
2. method according to claim 1 is characterized in that, described information comprises in note, multimedia message, WAP information, instant communication message and the Internet web page information at least.
3. method according to claim 1 is characterized in that, the described calling information that described monitor supervision platform receives comprises a kind of in following two kinds of information combination at least,
(1). described user's 1 identification code+described user's 2 identification codes+complaint sign;
(2). special complaint address+described user's 2 identification codes+described user's 1 identification code;
Described special complaint address is a prior special user's who sets address, and what receive in this address is exactly described calling information; Described monitor supervision platform is discerned described calling information by described complaint sign or described special complaint address.
4. method according to claim 1 is characterized in that, described method further comprises, carries out in the following steps:
(1). described step 1 also comprises, stores the described information content; Therefore, described step 3 also is included in the described monitor supervision platform, judges whether the described information content is included in the described calling information, is not, then described calling information is not accumulated in the described calling information sum;
(2). described step 1 also comprises, uses algorithm A and compresses the described information content, obtains data A, and stores it; After described user 2 receives the described information content that described user 1 sends, on described user's 2 terminal, use described algorithm A the described information content that receives is compressed, obtain data B, and in the described calling information that described user 2 sends, comprise data B; In described step 3, also be included in the described monitor supervision platform, receive described data B, and whether more described data A is identical with described data B, difference, then described calling information is not accumulated in the described calling information sum.
5. method according to claim 1 is characterized in that, the described user's 1 transmission information of the restriction of described step 4 is included in the described monitor supervision platform, carries out in the following steps at least:
(1). what described user 1 was set forbids that sending parameter is effectively; Describedly forbid sending parameter and be made as effectively, expression does not allow to transmit the information that described user 1 sends;
(2). described user's 1 time interval parameter is set; This parameter has determined to transmit the frequency of described user's 1 information; Described time interval parameter is the function at described user's 1 calling information sum;
(3). described user's 1 special unit price parameter is set; This parameter is used to calculate the expense of every information that described user 1 sends; Described special unit price parameter is the function at described user's 1 calling information sum;
(4). described user's 1 identification code is joined in described user's 2 the blacklist.
6. method according to claim 1 is characterized in that, described step 1 also is included in the described monitor supervision platform, carries out one of following steps at least:
(1). if described user 1 forbid that to send parameter effective, then forbid transmitting the information that described user 1 sends, finish;
(2). according to described user's 1 time interval parameter, control the frequency of transmitting described user's 1 information;
(3). according to described user's 1 special unit price parameter, calculate the expense that described user 1 sends information;
(4). if described user's 1 identification code in described user's 2 blacklist, is then forbidden transmitting described user 1 and is issued described user's 2 information.
7. method according to claim 1 is characterized in that, the described user's 1 transmission information of the restriction in the described step 4, also comprise from described monitor supervision platform, special net element in communication network sends signal, notifies described special net element, carries out one of following steps at least:
(1). forbid sending parameter according to what comprise in the described signal, forbid described user's 1 transmission information;
(2). according to the time interval parameter that comprises in the described signal, control the frequency of transmitting described user's 1 information; Described time interval parameter is the function at described user's 1 calling information sum;
(3). according to the special unit price parameter in the described signal, calculate the expense that described user 1 sends information; Described special unit price parameter is the function at described user's 1 calling information sum;
(4). according to described user 1 identification code that comprises in the described signal and described user 2 identification codes, described user's 1 identification code is joined in described user's 2 the blacklist.
8. method according to claim 7, it is characterized in that described special net element comprises in independent net-work entities, short message service center (SMSC), WAP gateway, attaching position register (HLR), charge system (BOSS) and the instantaneous communication system at least.
9. method according to claim 7 is characterized in that, described junk information monitor supervision platform is the part of described special net element function.
10. method according to claim 7 is characterized in that, described junk information monitor supervision platform adopts distributed frame; Each distributed junk information monitor supervision platform node is associated with a described special net element at least.
CNA2007101967214A 2007-12-02 2007-12-02 Method for monitoring rubbish information in communication network Pending CN101453707A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNA2007101967214A CN101453707A (en) 2007-12-02 2007-12-02 Method for monitoring rubbish information in communication network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNA2007101967214A CN101453707A (en) 2007-12-02 2007-12-02 Method for monitoring rubbish information in communication network

Publications (1)

Publication Number Publication Date
CN101453707A true CN101453707A (en) 2009-06-10

Family

ID=40735674

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA2007101967214A Pending CN101453707A (en) 2007-12-02 2007-12-02 Method for monitoring rubbish information in communication network

Country Status (1)

Country Link
CN (1) CN101453707A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102056105A (en) * 2009-11-02 2011-05-11 祁勇 Spam message monitoring method and system
CN102724355A (en) * 2012-05-04 2012-10-10 北京百纳威尔科技有限公司 Garbage information processing method and mobile phone termina
CN102802133A (en) * 2012-07-23 2012-11-28 中国联合网络通信集团有限公司 Junk information identification method, device and system
CN103580939A (en) * 2012-07-30 2014-02-12 腾讯科技(深圳)有限公司 Method and device for detecting abnormal messages based on account number attributes
CN106941440A (en) * 2016-01-04 2017-07-11 五八同城信息技术有限公司 A kind of session anti-clutter method and device
CN108270931A (en) * 2016-12-30 2018-07-10 联芯科技有限公司 The anti-anti-harassment method of swindle of mobile phone based on IMEI labels

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102056105A (en) * 2009-11-02 2011-05-11 祁勇 Spam message monitoring method and system
CN102724355A (en) * 2012-05-04 2012-10-10 北京百纳威尔科技有限公司 Garbage information processing method and mobile phone termina
CN102802133A (en) * 2012-07-23 2012-11-28 中国联合网络通信集团有限公司 Junk information identification method, device and system
CN102802133B (en) * 2012-07-23 2015-03-04 中国联合网络通信集团有限公司 Junk information identification method, device and system
CN103580939A (en) * 2012-07-30 2014-02-12 腾讯科技(深圳)有限公司 Method and device for detecting abnormal messages based on account number attributes
CN103580939B (en) * 2012-07-30 2018-03-20 腾讯科技(深圳)有限公司 A kind of unexpected message detection method and equipment based on account attribute
US10200329B2 (en) 2012-07-30 2019-02-05 Tencent Technology (Shenzhen) Company Limited Method and device for detecting abnormal message based on account attribute and storage medium
CN106941440A (en) * 2016-01-04 2017-07-11 五八同城信息技术有限公司 A kind of session anti-clutter method and device
CN108270931A (en) * 2016-12-30 2018-07-10 联芯科技有限公司 The anti-anti-harassment method of swindle of mobile phone based on IMEI labels
CN108270931B (en) * 2016-12-30 2020-02-07 联芯科技有限公司 Mobile phone fraud and disturbance prevention method based on IMEI mark

Similar Documents

Publication Publication Date Title
CN1254041C (en) Method and system for providing object to user of telecommunication network
RU2411696C2 (en) Method and system to sign short messages and device to process short messages
CN105898001B (en) Communication information processing method and device and server
KR100627500B1 (en) Mobilephone sms service system and the method
EP2106060B1 (en) Method and system for advice of charging
CN103763690A (en) Method and device for sending short messages to mobile terminal from detection fake base station
KR20090008196A (en) A method and apparatus for implementing sms spam filtering
CN101150535A (en) Email filtering method, device and device
GB2431820A (en) Provision of data services over a mobile network
CN101453707A (en) Method for monitoring rubbish information in communication network
AU2011319565B2 (en) Content caching with remote charging services in a radio access network
CN102656872A (en) A method and apparatus for selective message service blocking
CN101098338A (en) Method for implementing multimedia information content protection
CN100391275C (en) Method and system for processing garbage shortmessage
CN101110797B (en) System for implementing multimedia message business and method thereof
CN101848441B (en) Suspicious short message deferrable transmitting method, device thereof and system thereof
CN105812460A (en) Mobile Internet message push technology for enterprise customers
CN101668261B (en) Method, device and system for attaching signature to long short message
CN103139041A (en) Method for filtering information and method, device and system for processing forwarded information
AU2004301359B2 (en) Message system
CN101420680A (en) Multimedia message transferring system and method thereof
CN101715176A (en) Short message router, short message monitoring system and short message monitoring method
CN101572870A (en) Method for monitoring junk information in communication network
CN102056105A (en) Spam message monitoring method and system
WO2007014568A1 (en) Method for transmitting a sound-file message from a mobile terminal to any e-mail address

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20090610