CN102946400B - The magnanimity short message content safety filtering method and system that a kind of Behavior-based control is analyzed - Google Patents

The magnanimity short message content safety filtering method and system that a kind of Behavior-based control is analyzed Download PDF

Info

Publication number
CN102946400B
CN102946400B CN201210498100.2A CN201210498100A CN102946400B CN 102946400 B CN102946400 B CN 102946400B CN 201210498100 A CN201210498100 A CN 201210498100A CN 102946400 B CN102946400 B CN 102946400B
Authority
CN
China
Prior art keywords
information
batch
short message
messages
note
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201210498100.2A
Other languages
Chinese (zh)
Other versions
CN102946400A (en
Inventor
陈炽昌
莫剑斌
刘子畅
聂文青
林子龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
All pass education group (Guangdong) Limited by Share Ltd
Original Assignee
GUANGDONG QTONE EDUCATION CO Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by GUANGDONG QTONE EDUCATION CO Ltd filed Critical GUANGDONG QTONE EDUCATION CO Ltd
Priority to CN201210498100.2A priority Critical patent/CN102946400B/en
Publication of CN102946400A publication Critical patent/CN102946400A/en
Application granted granted Critical
Publication of CN102946400B publication Critical patent/CN102946400B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The magnanimity short message content safety filtering method and system that a kind of Behavior-based control disclosed by the invention is analyzed, extracts one as note to be verified the messages in batch adopting the content that sends from same terminal identical; Carry out sensitive word first to described note to be verified to mate, if the match is successful, then judge that messages in batch does not pass through; If mate unsuccessful, user behavior analysis is carried out to note to be verified, whether the behavioural information of checking sender is consistent with usual information, if consistent, judge that messages in batch passes through, otherwise carry out sensitive word second to mate, if the match is successful, then judge that messages in batch does not pass through, otherwise judge that messages in batch passes through.Method and system of the present invention not only increases the performance of filtering short message, and its filter efficiency is high, can provide a safer information environment for communication user.

Description

The magnanimity short message content safety filtering method and system that a kind of Behavior-based control is analyzed
Technical field
The present invention relates to moving communicating field, particularly relate to the magnanimity short message content safety filtering method and system that a kind of Behavior-based control is analyzed.
Background technology
Along with the develop rapidly of science and technology, people more and more rely on high-tech product, particularly more and more higher to the utilization rate of mobile phone and network.Also a lot of potential safety hazard is there is in mobile phone and network provide a lot of informationization easily to us while; junk information also increases increasingly; usually can receive content in such as mobile phone and relate to the refuse messages such as advertisement, yellow information or reaction advertisement information; particularly likely receive the note of swindle content, certain interference is caused to our daily life.
In the prior art, occurred the technology that magnanimity information is filtered, but technique is the simple keyword to the information content to be filtered, and be one by one note is filtered, cause its degraded performance.
In view of this, prior art haves much room for improvement and improves.
Summary of the invention
In view of the deficiencies in the prior art, the magnanimity short message content safety filtering method and system that the object of the present invention is to provide a kind of Behavior-based control to analyze, be intended to improve with to the problem based on the degraded performance occurred in the filtering technique of keyword existed in prior art, provide a kind of can the method and system of high-rate fitration short message content.
Technical scheme of the present invention is as follows:
The magnanimity short message content safety filtering method that Behavior-based control is analyzed, wherein, comprises the following steps:
One is extracted as note to be verified the messages in batch that S1, the content sent from same terminal are identical;
S2, sensitive word first is carried out to described note to be verified mate, if the match is successful, then judge that messages in batch does not pass through, otherwise carry out step S3;
S3, carry out user behavior analysis to note to be verified, whether the behavioural information of checking sender is consistent with usual information, if consistent, judgement messages in batch passes through, otherwise carries out step S4;
S4, sensitive word second is carried out to note to be verified mate, if the match is successful, then judge that messages in batch does not pass through, otherwise judge that messages in batch passes through.
The magnanimity short message content safety filtering method that described a kind of Behavior-based control is analyzed, wherein, in described step S3, the behavioural information of sender comprises: short message sending time, IP address, browser information and sending object information.
The magnanimity short message content safety filtering method that described a kind of Behavior-based control is analyzed, wherein, in described step S3, user behavior analysis is specifically comprised: when have in short message sending time, IP address, browser information and sending object information two with usual information inconsistent, be then considered as inconsistent.
The magnanimity short message content safety filtering method that described a kind of Behavior-based control is analyzed, wherein, described sensitive word second mates for sensitive word fuzzy matching.
The magnanimity short message content safety filtering system that Behavior-based control is analyzed, wherein, described system comprises:
Abstraction module, extracts one as note to be verified in the messages in batch that the content for sending from same terminal is identical;
First matching module, mates for carrying out sensitive word first to described note to be verified, if the match is successful, then judges that messages in batch does not pass through, otherwise sends into described behavioural analysis module and analyze;
Behavioural analysis module, for carrying out user behavior analysis to note to be verified, whether the behavioural information of checking sender is consistent with usual information, if consistent, judgement messages in batch passes through, otherwise sends into described second matching module and analyze;
Second matching module, mates for carrying out sensitive word second to note to be verified, if the match is successful, then judges that messages in batch does not pass through, otherwise judges that messages in batch passes through.
The magnanimity short message content safety filtering system that described Behavior-based control is analyzed, wherein, in described behavioural analysis module, the behavioural information of sender comprises: short message sending time, IP address, browser information and sending object information.
The magnanimity short message content safety filtering system that described Behavior-based control is analyzed, wherein, in described behavioural analysis module, user behavior analysis is specifically comprised: when have in short message sending time, IP address, browser information and sending object information two with usual information inconsistent, be then considered as inconsistent.
Beneficial effect: the magnanimity short message content safety filtering method and system that a kind of Behavior-based control provided by the invention is analyzed, common carrier adopts wherein arbitrary the note to same batch to carry out the process of sensitive word exact matching, and usage behavior analytical technology is verified the note of not mated by sensitive word, to wherein there is user behavior and the inconsistent note of usual behavior carries out sensitive word fuzzy matching, thus magnanimity short message content is filtered layer by layer, remove wherein content and contain swindle, yellow, the refuse messages promoted, for communication network user provides a safe and reliable information environment.
Accompanying drawing explanation
Fig. 1 is the magnanimity short message content safety filtering method flow diagram that a kind of Behavior-based control of the application is analyzed.
Fig. 2 is the structure principle chart of the magnanimity short message content safety filtering system that a kind of Behavior-based control of the application is analyzed.
Embodiment
For making object of the present invention, technical scheme and advantage clearly, clearly, developing simultaneously referring to accompanying drawing, the present invention is described in more detail for embodiment.Should be appreciated that specific embodiment described herein only in order to explain the present invention, be not intended to limit the present invention.
As shown in Figure 1, the magnanimity short message content safety filtering method that the Behavior-based control that preferred embodiment provides is analyzed, it comprises the following steps:
One is extracted as note to be verified the messages in batch that S1, the content sent from same terminal are identical.
The messages in batch that common carrier is identical to the content sent from same terminal processes, and therefrom extracts one as note to be verified.Concrete, the port sent from messages in batch or PTN and the time sent determine whether the messages in batch that the content that sends from same terminal is identical.If from same port or PTN send and the messages in batch sent for the same time, can be judged to be that the content of note is identical.Because short message content is identical, so a note arbitrarily can be extracted out, as note to be verified, thus reduce the workload of filtration system, raise the efficiency.
S2, sensitive word first is carried out to described note to be verified mate, if the match is successful, then judge that messages in batch does not pass through, otherwise carry out step S3.
Carry out sensitive word first to the note of above-mentioned steps extraction to mate.Described first coupling, for carrying out exact matching to the sensitive word occurred in short message content.
There is a lot of technology of sensitive word being carried out to exact matching in the prior art, mainly contain plain text search and replacement, DFA algorithm (also known as automaton algorithm) and TTMP algorithm (character string multi-mode exact matching) etc., its core is for set up a responsive dictionary in systems in which, then based on this responsive dictionary, sensitive word is carried out to target text and extract operation, therefore the sole difference of each automation processing mode is just the difference of sensitive word extraction algorithm, because algorithm is different, efficiency is different, result also may be different.
Preferred in this method and system, DFA algorithm of the prior art is used to carry out sensitive word exact matching to short message content, the word of this algorithm to short message content is used to filter one by one, check and wherein whether exist in dictionary that sensitive word forms, once there is the word occurred in responsive dictionary in discovery short message content, then this time the match is successful, then think that this batch of note contains information that is dangerous or rubbish, judge that this batch of note is not passed through.If do not find sensitive word, judge that this time coupling is unsuccessful, then carry out the process in next step S3 step to this note.
S3, carry out user behavior analysis to note to be verified, whether the behavioural information of checking sender is consistent with usual information, if consistent, judgement messages in batch passes through, otherwise carries out step S4.
User behavior analysis is carried out with the unmatched note of the sensitive word in responsive dictionary in above-mentioned steps.Described user behavior analysis, for the behavior usually shown user is analyzed, therefrom obtains the general action trail of user, the behavior of this user and the behavior before it is compared, thus predicts that whether this short message sending is abnormal.
Concrete, the content of user behavior analysis comprises: short message sending time, IP address, browser information and sending object information etc. are analyzed.
Common carrier can inquire and send batch short-message users at the historical record using signal intelligence, from historical record, find following information: short message sending time period roughly, IP address information, browser information and sending object information etc. before this user, and these information and this are sent time of batch information, the IP address of use, browser information and sending object and contrast.Detailed contrast is: whether the time that user sends note is and be close in the past, whether the IP address used is identical, whether the browser used is consistent, whether the object sent is with identical or close to identical before, if keep more than two to be consistent with record before, then judge that this batch of short message sends to pass through, otherwise, carry out next step process.
Such as: if the time that this time messages in batch sends is point in the morning 10, this IP address is used to send the time of messages in batch too between 9 o'clock to the 11 o'clock morning before this, and the quantity of Batch sending note is between 40-60 bar before this, this is 50, then this user this time transmission of messages in batch and being recorded to rare these 3 and being consistent before this, judge that this short message sends to pass through, this IP address sends the time of messages in batch is else if about 1:00 AM, Batch sending note quantity is 300, then judge this time to send note inconsistent with recording before this, not by checking, need the verification process this checking note being carried out next step.
S4, sensitive word second is carried out to note to be verified mate, if the match is successful, then judge that messages in batch does not pass through, otherwise judge that messages in batch passes through.
To the process that the checking note do not passed through in step s3 is carried out again, this is treated to and carries out the second coupling to the content of note, and its concrete content is for carry out sensitive word fuzzy matching to short message content.The algorithm this time used is carry out fuzzy coupling to the sensitive word in short message content, adds the replacement word of sensitive word, forbidding word, warning word, if there is the substitute of sensitive word in short message content in responsive dictionary.Like this, even if occurred in sensitive word that punctuation mark can be detected too.
Short message content is carried out sensitive word second to mate, if match in short message content the substitute or appearance forbidding word that occur sensitive word, then judge that the match is successful, containing sensitive word in this short message content, judge that bulk information does not pass through.If mate unsuccessful, then decision verification short message content is safe, and this batch of note is by checking.
The magnanimity short message content safety filtering method that a kind of Behavior-based control provided by the invention is analyzed, by in messages in batch appoint extraction one as note to be verified, carry out sensitive word first to this checking note to mate, one or multinomial checking during user behavior analysis and sensitive word second mate, and then whether the user determined in this checking note whether containing sensitive word and/or this Batch sending note is consistent with record before, finally determine whether this checking note is security information, verify that the result of note is to judge that whether this batch of note be as security information thus, thus provide the information environment of a safety for user.
The magnanimity short message content safety filtering system that the present invention also provides a kind of Behavior-based control to analyze, as described in Figure 2, it specifically comprises with lower part:
Abstraction module 110, extracts one as note to be verified in the messages in batch that the content for sending from same terminal is identical.
Abstraction module 110 is for extracting one as note to be verified in the identical messages in batch of the content that sends from same terminal, arbitrary extracting one in the messages in batch of same content is verified, greatly reduce the workload of system, improve the efficiency of authorization information.Concrete identical with step S1.
First matching module 120, mates for carrying out sensitive word first to described note to be verified, if the match is successful, then judges that messages in batch does not pass through, otherwise sends into described behavioural analysis module and analyze.
First matching module 120 carries out sensitive word first for the note to be verified extracted abstraction module 110 and mates, concrete, described sensitive word first mates for sensitive word exact matching, responsive dictionary and sensitive word exact matching algorithm is provided with in the first matching module, in the present embodiment, this algorithm is that DFA algorithm of the prior art carries out comparison one by one to the word in the content in this checking note, whether the word detected wherein is relevant to sensitive word, if the match is successful, then verify that the same batch of note that note is relevant is judged as wherein containing sensitiveness word therewith, not by checking.If it fails to match, this authorization information is sent in behavioural analysis module the checking carrying out next step.Concrete, the function of the first matching module 120 is identical with step S2.
Behavioural analysis module 130, for carrying out user behavior analysis to note to be verified, whether the behavioural information of checking sender is consistent with usual information, if consistent, judgement messages in batch passes through, otherwise sends into described second matching module and analyze.Concrete identical with step S3 in said method.
Behavioural analysis module 130 is for carrying out user behavior analysis to the checking note that in the first matching module 120 received, it fails to match.The content of described user behavior analysis comprises: when short message sending time, IP address, browser information and sending object information.
The magnanimity short message content safety filtering method and system that a kind of Behavior-based control provided by the invention is analyzed, by adopting batch filtration and user behavior analysis, the filtration of safety high speed is carried out to magnanimity short message content, not only increase the performance of filtering short message, and its efficiency compare with prior art in only adopt the method to keyword filters to improve a lot.System disclosed by the invention can provide a safer information environment for communication user.
Should be understood that, application of the present invention is not limited to above-mentioned citing, for those of ordinary skills, can be improved according to the above description or convert, and all these improve and convert the protection range that all should belong to claims of the present invention.

Claims (2)

1. a magnanimity short message content safety filtering method for Behavior-based control analysis, is characterized in that, comprise the following steps:
One is extracted as note to be verified the messages in batch that S1, the content sent from same terminal are identical;
S2, sensitive word first is carried out to described note to be verified mate, if the match is successful, then judge that messages in batch does not pass through, otherwise carry out step S3;
S3, carry out user behavior analysis to note to be verified, whether the behavioural information of checking sender is consistent with usual information, if consistent, judgement messages in batch passes through, otherwise carries out step S4;
S4, sensitive word second is carried out to note to be verified mate, if the match is successful, then judge that messages in batch does not pass through, otherwise judge that messages in batch passes through;
In described step S3, the behavioural information of sender comprises: short message sending time, IP address, browser information and sending object information;
Described sensitive word second mates for sensitive word fuzzy matching; The algorithm this time used is carry out fuzzy coupling to the sensitive word in short message content, adds the replacement word of sensitive word, forbidding word, warning word in responsive dictionary;
In described step S3, user behavior analysis is specifically comprised: when have in short message sending time, IP address, browser information and sending object information two with usual information inconsistent, be then considered as inconsistent;
Inquire and send batch short-message users at the historical record using signal intelligence, from historical record, find following information: time period of short message sending, IP address information, browser information and sending object information before this user, and these information and this are sent time of batch information, the IP address of use, browser information and sending object and contrast;
Detailed contrast is: whether the time that user sends note is and be close in the past, whether the IP address used is identical, whether the browser used is consistent, whether the object sent is with identical or close to identical before, if keep more than two to be consistent with record before, then judge that this batch of short message sends to pass through, otherwise, carry out next step process.
2. a magnanimity short message content safety filtering system for Behavior-based control analysis, it is characterized in that, described system comprises:
Abstraction module, extracts one as note to be verified in the messages in batch that the content for sending from same terminal is identical;
First matching module, mates for carrying out sensitive word first to described note to be verified, if the match is successful, then judges that messages in batch does not pass through, otherwise sends into described behavioural analysis module and analyze;
Behavioural analysis module, for carrying out user behavior analysis to note to be verified, whether the behavioural information of checking sender is consistent with usual information, if consistent, judge that messages in batch passes through, otherwise feeding the second matching module analyzed;
Second matching module, mates for carrying out sensitive word second to note to be verified, if the match is successful, then judges that messages in batch does not pass through, otherwise judges that messages in batch passes through;
In described behavioural analysis module, the behavioural information of sender comprises: short message sending time, IP address, browser information and sending object information;
Described sensitive word second mates for sensitive word fuzzy matching, and the algorithm this time used is carry out fuzzy coupling to the sensitive word in short message content, adds the replacement word of sensitive word, forbidding word, warning word in responsive dictionary;
In described behavioural analysis module, user behavior analysis is specifically comprised: when have in short message sending time, IP address, browser information and sending object information two with usual information inconsistent, be then considered as inconsistent;
Inquire and send batch short-message users at the historical record using signal intelligence, from historical record, find following information: time period of short message sending, IP address information, browser information and sending object information before this user, and these information and this are sent time of batch information, the IP address of use, browser information and sending object and contrast;
Detailed contrast is: whether the time that user sends note is and be close in the past, whether the IP address used is identical, whether the browser used is consistent, whether the object sent is with identical or close to identical before, if keep more than two to be consistent with record before, then judge that this batch of short message sends to pass through, otherwise, carry out next step process.
CN201210498100.2A 2012-11-29 2012-11-29 The magnanimity short message content safety filtering method and system that a kind of Behavior-based control is analyzed Active CN102946400B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210498100.2A CN102946400B (en) 2012-11-29 2012-11-29 The magnanimity short message content safety filtering method and system that a kind of Behavior-based control is analyzed

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210498100.2A CN102946400B (en) 2012-11-29 2012-11-29 The magnanimity short message content safety filtering method and system that a kind of Behavior-based control is analyzed

Publications (2)

Publication Number Publication Date
CN102946400A CN102946400A (en) 2013-02-27
CN102946400B true CN102946400B (en) 2016-03-09

Family

ID=47729307

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210498100.2A Active CN102946400B (en) 2012-11-29 2012-11-29 The magnanimity short message content safety filtering method and system that a kind of Behavior-based control is analyzed

Country Status (1)

Country Link
CN (1) CN102946400B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105160268B (en) * 2015-08-06 2018-06-01 武汉亚星电子技术有限责任公司 Data tracking and monitoring system, intelligent router and its data tracking monitoring method
CN107864458A (en) * 2016-09-22 2018-03-30 中兴通讯股份有限公司 A kind of recognition methods of pseudo-base station note, apparatus and system
CN109558592A (en) * 2018-11-29 2019-04-02 上海点融信息科技有限责任公司 The method and apparatus of customer Credit Risk assessment information is obtained based on artificial intelligence
CN110996272B (en) * 2019-11-05 2021-10-22 武汉普斯顿网络科技有限公司 Game service verification method, device, equipment and medium
CN112383887A (en) * 2020-11-02 2021-02-19 安徽泡泡云信息技术服务有限公司 Short message pushing system based on artificial intelligence

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101137087A (en) * 2007-08-01 2008-03-05 浙江大学 Short message monitoring center and monitoring method
CN101477544A (en) * 2009-01-12 2009-07-08 腾讯科技(深圳)有限公司 Rubbish text recognition method and system
CN102547621A (en) * 2010-12-23 2012-07-04 中国移动通信集团公司 System and device as well as method for monitoring and processing junk short messages
CN102790752A (en) * 2011-05-20 2012-11-21 盛乐信息技术(上海)有限公司 Fraud information filtering system and method on basis of feature identification

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101064603A (en) * 2006-04-27 2007-10-31 国际商业机器公司 Short message forwarding method and system, server and short message receiving and transmitting apparatus
US8352557B2 (en) * 2008-08-11 2013-01-08 Centurylink Intellectual Property Llc Message filtering system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101137087A (en) * 2007-08-01 2008-03-05 浙江大学 Short message monitoring center and monitoring method
CN101477544A (en) * 2009-01-12 2009-07-08 腾讯科技(深圳)有限公司 Rubbish text recognition method and system
CN102547621A (en) * 2010-12-23 2012-07-04 中国移动通信集团公司 System and device as well as method for monitoring and processing junk short messages
CN102790752A (en) * 2011-05-20 2012-11-21 盛乐信息技术(上海)有限公司 Fraud information filtering system and method on basis of feature identification

Also Published As

Publication number Publication date
CN102946400A (en) 2013-02-27

Similar Documents

Publication Publication Date Title
CN102946400B (en) The magnanimity short message content safety filtering method and system that a kind of Behavior-based control is analyzed
CN103067896B (en) Method for filtering spam short messages and device
CN113676464A (en) Network security log alarm processing method based on big data analysis technology
CN105429963A (en) Invasion detection analysis method based on Modbus/Tcp
CN102315953B (en) Occurrence law based on model detects the method and apparatus of rubbish model
CN108491720B (en) Application identification method, system and related equipment
CN103763124A (en) Internet user behavior analyzing and early-warning system and method
CN101901219A (en) Detection method for injection attack of database and system
CN114006771B (en) Flow detection method and device
CN103415004A (en) Method and device for detecting junk short message
CN102281309B (en) The dissemination method of the network information and the delivery system of the network information and client
CN105260662A (en) Detection device and method of unknown application bug threat
CN102523223A (en) Trojan detection method and apparatus thereof
CN105357179A (en) Network attack handling method and network attack handling device
CN101783803A (en) Webpage filtering method and data card
CN110768946A (en) Industrial control network intrusion detection system and method based on bloom filter
CN104484407A (en) Method and system for recognizing fraud information
CN103369486A (en) System and method for preventing fraud SMS (Short message Service) message
CN109474510B (en) Mailbox safety cross audit method, system and storage medium
CN103488947A (en) Method and device for identifying instant messaging client-side account number stealing Trojan horse program
CN106326736A (en) Data processing method and system
CN102111400A (en) Trojan horse detection method, device and system
CN103220277A (en) Method, device and system for monitoring cross site scripting attacks
CN105592087A (en) DNP abnormity detection method based on vector machine learning
CN113572787A (en) Computer network intelligent monitoring system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C56 Change in the name or address of the patentee
CP03 Change of name, title or address

Address after: 528400, Guangdong, Zhongshan, four East Road, Zhongshan, 88, Shang Feng finance business center 5, one of the 18 layers

Patentee after: All pass education group (Guangdong) Limited by Share Ltd

Address before: 528400 Guangdong City, east of the East Bank of the library on the 1st comprehensive commercial building, the first floor of the fifth floor, Zhongshan

Patentee before: Guangdong Qtone Education Co., Ltd.