CN113114669B - GOIP gateway identification method, device, equipment and storage medium based on gateway data - Google Patents

GOIP gateway identification method, device, equipment and storage medium based on gateway data Download PDF

Info

Publication number
CN113114669B
CN113114669B CN202110385229.1A CN202110385229A CN113114669B CN 113114669 B CN113114669 B CN 113114669B CN 202110385229 A CN202110385229 A CN 202110385229A CN 113114669 B CN113114669 B CN 113114669B
Authority
CN
China
Prior art keywords
gateway
goip
type
preset
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110385229.1A
Other languages
Chinese (zh)
Other versions
CN113114669A (en
Inventor
江汉祥
黄勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xiamen Meiya Pico Information Co Ltd
Original Assignee
Xiamen Meiya Pico Information Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiamen Meiya Pico Information Co Ltd filed Critical Xiamen Meiya Pico Information Co Ltd
Priority to CN202110385229.1A priority Critical patent/CN113114669B/en
Publication of CN113114669A publication Critical patent/CN113114669A/en
Application granted granted Critical
Publication of CN113114669B publication Critical patent/CN113114669B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/66Arrangements for connecting between networks having differing types of switching systems, e.g. gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The present disclosure provides a gateway data-based GOIP gateway identification method, comprising: acquiring gateway data of a GOIP gateway in a target area; determining the type of the GOIP gateway and internet account information based on gateway data, wherein the type of the GOIP gateway comprises a first type GOIP gateway and a second type GOIP gateway; judging whether the GOIP gateway is a target gateway or not according to a preset rule corresponding to the type of the GOIP gateway and internet account information, wherein the first type of GOIP gateway corresponds to a first preset rule, and the second type of GOIP gateway corresponds to a second preset rule; responding to the type of the GOIP gateway as a first type GOIP gateway and the internet account information meeting a first preset requirement; and/or responding that the type of the GOIP gateway is the second type GOIP gateway and the internet access account information meets the second preset requirement. According to the method and the device, the suspected target GOIP gateway can be rapidly determined before the occurrence of the event, and the early warning effect of performing fraud by using the GOIP gateway is achieved.

Description

GOIP gateway identification method, device, equipment and storage medium based on gateway data
Technical Field
One or more embodiments of the present disclosure relate to the field of communications technologies, and in particular, to a method, an apparatus, a device, and a storage medium for identifying a GOIP gateway based on gateway data.
Background
The GOIP gateway is originally designed for the functions of mass sending short messages and the like of enterprise advertisements. Because the device has the group calling function and can be remotely controlled and separated from a man-machine, the device can meet the crime requirement of fraud, can be fully utilized and can be brought into full play. Typically, a fraud party simply connects the GOIP gateway to the internet, possibly through remote manipulation of the device by connecting to a soft-switched operating support system on a remote control server (SIP server), to call the victim's phone. The fraud party uses the GOIP gateway to develop group call fraud, so that on one hand, huge economic loss is brought to common people, and on the other hand, investigation trouble is brought to public security authorities. In the prior art, only fraud suspicion analysis is generally carried out on a telephone dialed by using the GOIP gateway, and no analysis is carried out on the GOIP gateway. However, this analysis has a problem in that even after analysis, the suspect may have no longer used the number and thus lose the meaning of work. Because this analysis requires a certain amount of traffic to be effective, fraud may have occurred, and the resulting social hazard has been a fact, thus making little practical sense in terms of batting and prevention.
Disclosure of Invention
In view of this, it is an object of one or more embodiments of the present disclosure to propose a GOIP gateway identification method, apparatus, device and storage medium based on gateway data, to solve at least one of the above problems.
Based on the above object, according to a first aspect of the present disclosure, there is provided a GOIP gateway identification method based on gateway data, including:
acquiring gateway data of a GOIP gateway in a target area;
determining the type of the GOIP gateway and internet surfing account information based on the gateway data, wherein the type of the GOIP gateway comprises a first type GOIP gateway and a second type GOIP gateway;
judging whether the GOIP gateway is a target gateway or not according to a preset rule corresponding to the type of the GOIP gateway and the internet access account information, wherein the first type of GOIP gateway corresponds to a first preset rule, and the second type of GOIP gateway corresponds to a second preset rule;
determining the GOIP gateway as a target gateway in response to the type of the GOIP gateway being the first type GOIP gateway and the internet access account information meeting the first preset requirement; and/or, determining the GOIP gateway as a target gateway in response to the type of the GOIP gateway being the second type GOIP gateway and the internet access account information meeting the second preset requirement.
Optionally, the first preset requirement includes that the number of virtual identities under the internet account is 0; and/or, the second preset requirement comprises that the number of the gateways under the internet account is greater than or equal to a preset value.
Optionally, the method further comprises:
acquiring the position data of the GOIP gateway in the target area;
the determining whether the GOIP gateway is a target gateway according to a preset rule corresponding to the type of the GOIP gateway and the internet access account information includes:
judging whether the GOIP gateway is a target gateway or not according to the position data, the internet access account information and a preset rule corresponding to the type of the GOIP gateway;
determining that the GOIP gateway is the target gateway in response to the type of the GOIP gateway being the first type GOIP gateway and both the position data and the internet access account information meeting a third preset requirement; and/or, determining that the GOIP gateway is the target gateway in response to the type of the GOIP gateway being the second type GOIP gateway and the position data and the internet access account information meeting a fourth preset requirement.
Optionally, the third preset requirement includes:
the position data is in a preset position range, and the number of virtual identities under the internet access account of the first GOIP gateway is not 0;
and/or the number of the groups of groups,
the fourth preset requirement includes:
the position data is in a preset position range, and the number of the gateways under the internet access account of the second type GOIP gateway is larger than or equal to a preset value.
Optionally, the preset position range includes the following attributes: in mountainous areas, hotels, or rental houses, or in non-fixed locations.
Optionally, the method further comprises:
and determining that the GOIP gateway is not the target gateway in response to the type of the GOIP gateway being the first type GOIP gateway and the GOIP gateway not meeting the third preset requirement.
Optionally, the method further comprises:
and determining that the GOIP gateway is not the target gateway in response to the type of the GOIP gateway being the second type GOIP gateway and the second type GOIP gateway not meeting the second preset requirement.
According to a second aspect of the present disclosure, there is provided a GOIP gateway identification apparatus based on gateway data, including:
the acquisition module is used for acquiring gateway data of the GOIP gateway in the target area;
the data analysis module is used for determining the type of the GOIP gateway and internet surfing account information based on the gateway data, wherein the type of the GOIP gateway comprises a first type GOIP gateway and a second type GOIP gateway;
the judging module is used for judging whether the GOIP gateway is a target gateway according to a preset rule corresponding to the type of the GOIP gateway and the internet access account information, wherein the first type of GOIP gateway corresponds to a first preset rule, and the second type of GOIP gateway corresponds to a second preset rule;
responding to the type of the GOIP gateway being the first type GOIP gateway and the internet access account information meeting the first preset requirement, and determining the GOIP gateway as a target gateway; and/or, determining the GOIP gateway as a target gateway in response to the type of the GOIP gateway being the second type GOIP gateway and the internet access account information meeting the second preset requirement.
According to a third aspect of the present disclosure, there is provided an electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the method according to the first aspect when executing the program.
According to a fourth aspect of the present disclosure, there is provided a non-transitory computer readable storage medium, characterized in that the non-transitory computer readable storage medium stores computer instructions for causing the computer to perform the method of the first aspect.
From the foregoing, it can be seen that, according to one or more embodiments of the present disclosure, a method, an apparatus, a device, and a storage medium for identifying a GOIP gateway based on gateway data of a GOIP gateway are provided, and judgment is performed based on the gateway data of the GOIP gateway and different preset rules corresponding to different types of GOIP gateways, so as to determine a target gateway. The method can rapidly determine the suspected target GOIP gateway before the occurrence of the event, solves the problem that the source can be analyzed only after the occurrence of the fraud in the traditional method, plays a role in early warning the fraud by utilizing the GOIP gateway, and is convenient for related personnel to take measures in advance.
Drawings
In order to more clearly illustrate one or more embodiments of the present disclosure or the prior art, the drawings that are required in the embodiments or the prior art description will be briefly described, it will be apparent to those skilled in the art that the drawings in the following description are only one or more embodiments of the present disclosure and that other drawings may be obtained from these drawings without inventive effort.
Fig. 1 is a schematic flowchart of a GOIP gateway identification method based on gateway data according to an embodiment of the present disclosure;
fig. 2 is an example of a first type of GOIP gateway according to an embodiment of the present disclosure;
fig. 3 is an example of a second type of GOIP gateway according to an embodiment of the present disclosure;
fig. 4 is an example of a GOIP gateway identification method based on gateway data according to an embodiment of the present disclosure;
fig. 5 is an example of a GOIP gateway identification method based on gateway data according to an embodiment of the present disclosure;
fig. 6 is a schematic block diagram of a GOIP gateway identification apparatus based on gateway data according to an embodiment of the present disclosure;
fig. 7 is a schematic block diagram of an electronic device of an embodiment of the present disclosure.
Detailed Description
For the purposes of promoting an understanding of the principles and advantages of the disclosure, reference will now be made to the embodiments illustrated in the drawings and specific language will be used to describe the same.
It is noted that unless otherwise defined, technical or scientific terms used in one or more embodiments of the present disclosure should be taken in a general sense as understood by one of ordinary skill in the art to which the present disclosure pertains. The use of the terms "first," "second," and the like in one or more embodiments of the present disclosure does not denote any order, quantity, or importance, but rather the terms "first," "second," and the like are used to distinguish one element from another. The word "comprising" or "comprises", and the like, means that elements or items preceding the word are included in the element or item listed after the word and equivalents thereof, but does not exclude other elements or items. The terms "connected" or "connected," and the like, are not limited to physical or mechanical connections, but may include electrical connections, whether direct or indirect. "upper", "lower", "left", "right", etc. are used merely to indicate relative positional relationships, which may also be changed when the absolute position of the object to be described is changed.
GOIP (GSM over Internet Protocol), i.e. IP-based signaling, is essentially digitizing the signals of a cell phone card. The GOIP gateway is a device that effectively combines GSM (Global System for Mobile Communications ) with VOIP (Voice over Internet Protocol, voice over IP). Because of the group calling characteristics of the GOIP gateway, the advantage is obvious for the fraud party, the fraud party can utilize the GOIP gateway to realize man-machine separation, namely, the personnel can be abroad, the equipment is domestic, the remote control equipment can also realize local calling, thus, the incoming call of the victim is displayed as a local or domestic number, the calling is easy to be carried out, the structure of the GOIP gateway is flexible, the machine and the card can be separated, and the serial number and the card number can be randomly paired.
At present, although some technologies can identify the characteristics of the GOIP gateway on the traffic, because the GOIP gateway can also be a normal business behavior or a personal communication behavior, the accuracy of distinguishing fraud suspects from the normally used GOIP gateway is not high from the traffic angle, and the GOIP gateway is easy to misjudge.
Based on the above consideration, the embodiments of the present disclosure provide a GOIP gateway identification method based on gateway data. Referring to fig. 1, fig. 1 shows a schematic flowchart of a GOIP gateway identification method based on gateway data according to an embodiment of the present disclosure. As shown in fig. 1, the GOIP gateway identification method based on gateway data includes:
step S110, obtaining gateway data of a GOIP gateway in a target area;
step S120, determining the type of the GOIP gateway and internet surfing account information based on the gateway data, wherein the type of the GOIP gateway comprises a first type GOIP gateway and a second type GOIP gateway;
step S130, judging whether the GOIP gateway is a target gateway according to a preset rule corresponding to the type of the GOIP gateway and the internet access account information, wherein the first type of GOIP gateway corresponds to a first preset rule, and the second type of GOIP gateway corresponds to a second preset rule;
step S140, determining the GOIP gateway as a target gateway in response to the type of the GOIP gateway being the first type GOIP gateway and the Internet access account information meeting the first preset requirement; and/or, determining the GOIP gateway as a target gateway in response to the type of the GOIP gateway being the second type GOIP gateway and the internet access account information meeting the second preset requirement.
The method comprises the steps of determining the type of the GOIP gateway and the internet surfing account information from gateway data of the GOIP gateway, judging the different types of the GOIP gateway by combining the internet surfing account information through the different preset rules, finally determining whether the GOIP gateway is a target gateway or not, and rapidly determining the suspected target GOIP gateway before fraud occurs. Compared with the traditional fraud suspicion analysis aiming at the telephone dialed by using the GOIP gateway, the method according to the embodiment of the disclosure focuses not on the fraud telephone but on the group call equipment used by fraud molecules, namely the GOIP gateway, and carries out model identification based on gateway data of the GOIP gateway, so that the suspicious target GOIP gateway is identified, and the method has good effects on prior suspicion early warning and in-process hitting, and is very beneficial to taking measures in the next step. The method can be widely used for early warning in a telecommunication network to prevent telecommunication fraud cases.
Optionally, in step S110, gateway data of the GOIP gateway in the target area is acquired.
The target area may be an area to be monitored, and may be set according to needs, which is not limited herein. The gateway data may include gateway side data for accessing the GOIP gateway, and may also include device side data for accessing the GOIP gateway.
In some embodiments, the gateway data may include: gateway device type, gateway device ID, time of online, source IP, sink IP, internet account number, or IMSI (International Mobile Subscriber Identity ).
In some embodiments, the gateway data may include: one or more of an online account, account type, virtual identity account, start time, or latest time.
Optionally, in step S120, a type of the GOIP gateway and internet account information are determined based on the gateway data, where the type of the GOIP gateway includes a first type of GOIP gateway and a second type of GOIP gateway.
In some embodiments, referring to fig. 2, fig. 2 shows an example of a first type of GOIP gateway according to an embodiment of the present disclosure. As shown in fig. 2, the first type of the GOIP gateway may include 32 antennas (i.e., 32 lines, 32 IMEIs (International Mobile Equipment Identity, international mobile equipment identification codes), and each line may be plugged with 4 cards, and total 128 card slots), and support 128 phone number calls, and also support functions of mass sending short messages, remote control, and separation of machine and card.
In some embodiments, referring to fig. 3, fig. 3 shows an example of a second type of GOIP gateway according to an embodiment of the present disclosure. As shown in fig. 3, the second type of GOIP gateway may include 1 antenna (i.e., only one channel, 1 IMEI, and 4 slots in total), such as multiple card, ji Ke cat, complex-world, space-step, and other branded devices. Although the second type of GOIP gateway can only use 4 cards, because of small size and easy networking, fraud molecules can conveniently form a small network so as to achieve the group call function of a large number of mobile phone cards.
In some embodiments, the internet account information may include: the number of virtual identities under the internet account and/or the number of gateways under the internet account.
Specifically, according to the characteristics of the first type of GOIP gateway and the second type of GOIP gateway, it may be determined whether the type of the GOIP gateway is the first type of GOIP gateway or the second type of GOIP gateway from the gateway data acquired in step S110. For example, if it can be determined from the gateway data that the GOIP gateway has multiple antennas, it can be explained that the GOIP gateway is a first type of GOIP gateway. According to the gateway data, it can be determined that the GOIP gateway has 1 antenna, and the GOIP gateway can be described as a second-type GOIP gateway. The number of virtual identities under the internet access account of the GOIP gateway and/or the number of gateways under the internet access account may also be obtained from the gateway data obtained in step S110.
Optionally, in step S130, whether the GOIP gateway is a target gateway is determined according to a preset rule corresponding to the type of the GOIP gateway and the internet access account information, where the first type of GOIP gateway corresponds to a first preset rule, and the second type of GOIP gateway corresponds to a second preset rule.
In some embodiments, the first preset requirement includes that the number of virtual identities under the internet account is 0. The first type of GOIP gateway is typically installed in a simple rental room, and is connected to a broadband, so that the number of virtual identities is typically 0 because the broadband is dedicated.
In some embodiments, the second preset requirement includes that the number of gateways under the internet account is greater than or equal to a preset value. Because the second type of the GOIP gateway can only insert 4 cards, a suspicion can construct a small local area network by a plurality of GOIP gateways to achieve the group call purpose, so that the second type of the GOIP gateway can be obviously distinguished from common 1 GOIP gateway for civil use. If n or more (n is generally 5) second type GOIP gateways exist in one internet account, the GOIP gateway can be considered as a suspected target gateway. It should be appreciated that the preset value may be set as desired, and is not limited herein.
Optionally, step S140, determining that the GOIP gateway is a target gateway in response to the type of the GOIP gateway being the first type GOIP gateway and the internet access account information meeting the first preset requirement; and/or, in response to the type of the GOIP gateway being the second type GOIP gateway and the internet access account information meeting the second preset requirement, determining that the GOIP gateway is a target gateway
When the GOIP gateway is a first type of GOIP gateway, as described above, if the number of virtual identities under the internet access account of the GOIP gateway is 0, it is indicated that the GOIP gateway is a suspected target gateway. When the GOIP gateway is the second type GOIP gateway, the number of the gateways under the internet access account of the GOIP gateway is larger than or equal to a preset value, and the GOIP gateway is a suspected target gateway.
Optionally, the method further comprises: and determining that the GOIP gateway is not the target gateway in response to the type of the GOIP gateway being the second type GOIP gateway and the second type GOIP gateway not meeting the second preset requirement.
When the GOIP gateway is the second-class GOIP gateway, if the number of the gateways under the internet access account of the GOIP gateway is smaller than the preset value, the GOIP gateway is a normal civil gateway.
In practical application, the location information of fraud by using the GOIP gateway is found to be also characterized. Therefore, according to the method of the embodiment of the present disclosure, whether the GOIP gateway is a suspected target gateway may be further determined based on the location information of the GOIP gateway. For example, if the broadband is determined to be a hotel, the number of virtual identities is even large and is the suspected target gateway. If the broadband is judged to be a hotel, the internet account is also used as a suspected target gateway when the broadband is judged to be a mobile phone card or an internet of things card.
Optionally, the method further comprises:
acquiring the position data of the GOIP gateway in the target area;
the determining whether the GOIP gateway is a target gateway according to a preset rule corresponding to the type of the GOIP gateway and the internet access account information includes:
judging whether the GOIP gateway is a target gateway or not according to the position data, the internet access account information and a preset rule corresponding to the type of the GOIP gateway;
determining that the GOIP gateway is the target gateway in response to the type of the GOIP gateway being the first type GOIP gateway and both the position data and the internet access account information meeting a third preset requirement; and/or, determining that the GOIP gateway is the target gateway in response to the type of the GOIP gateway being the second type GOIP gateway and the position data and the internet access account information meeting a fourth preset requirement.
The accuracy of target gateway judgment can be further improved from multiple dimensions by combining the position information of the GOIP gateway with gateway data.
In some embodiments, the location data may include: one or more of a cell phone number, time, base station name, or base station location.
In some embodiments, the third preset requirements include:
the position data is in a preset position range, and the number of virtual identities under the internet access account of the first GOIP gateway is not 0.
If the location information of the GOIP gateway is determined to be a hotel or other area where fraud is likely to occur, the virtual identity number is greater than 0 and is used as a suspected target gateway, so that omission is avoided.
In some embodiments, the method further comprises:
and determining that the GOIP gateway is not the target gateway in response to the type of the GOIP gateway being the first type GOIP gateway and the GOIP gateway not meeting the third preset requirement.
In some embodiments, the fourth preset requirements include:
the position data is in a preset position range, and the number of the gateways under the internet access account of the second type GOIP gateway is larger than or equal to a preset value.
In some embodiments, the preset location range includes the following attributes: in mountainous areas, hotels, or rental houses, or in non-fixed locations.
Because the occurrence area of fraud is generally remote or borrowed from other places or no fixed places, if the position information of the GOIP gateway is in a mountain area, suspicion is increased, meanwhile, the possibility that the GOIP gateway is networked by adopting an Internet card can be clarified, and meanwhile, a storage battery is used for supplying power. If the location information of the GOIP gateway is changed from time to time, the suspicion is increased, and it is clear that the suspicion may adopt an on-vehicle mode to make a crime. At this time, the vehicle is generally analyzed and then the work is carried out. If the location information of the GOIP gateway is in an urban area, the GOIP gateway is generally in a house renting mode or a small hotel.
In some embodiments, referring to fig. 4, fig. 4 shows an example of a GOIP gateway identification method based on gateway data according to an embodiment of the present disclosure. As shown in fig. 4, the GOIP gateway identification method based on gateway data includes:
step S410, obtaining gateway data of the GOIP gateway in the target area, where the gateway data may include at least one of the following: one or more of gateway device type, gateway device ID, online time, source IP, sink IP, online account, IMSI, online account, account type, virtual identity account, start time, or latest time, and step S420 is entered;
step S420, judging whether the type of the GOIP gateway is a first type GOIP gateway or a second type GOIP gateway based on the gateway data, if the GOIP gateway is the first type GOIP gateway, entering step S430; if the GOIP gateway is the first type GOIP gateway, the step S440 is entered;
step S430, determining that the GOIP gateway is a first-class GOIP gateway, and entering step S450;
step S440, determining that the GOIP gateway is a second type GOIP gateway, and entering step S460;
step S450, judging whether the number of virtual identities under the Internet access account of the GOIP gateway is 0, if so, entering step S470; if the number of virtual identities under the internet account number of the GOIP gateway is not 0, step S490 is entered;
step S460, judging whether the number of the gateways under the Internet surfing account of the GOIP gateway is larger than or equal to a preset value; if the number of the gateway under the internet account of the GOIP gateway is greater than or equal to the preset value, entering step S470; if the number of the gateway under the internet account of the GOIP gateway is smaller than the preset value, step S490 is entered;
step S470, judging whether the position information of the GOIP gateway is in a preset position range; if the location information of the GOIP gateway is within the preset location range, the GOIP gateway is the target gateway, and step S480 is entered; if the location information of the GOIP gateway is not within the preset location range, step S490 is entered;
step S480, determining the GOIP gateway as a target gateway, outputting the target gateway, and entering step S490;
step S490 ends.
In some embodiments, referring to fig. 5, fig. 5 illustrates an example of a GOIP gateway identification method based on gateway data according to an embodiment of the present disclosure. As shown in fig. 5, the GOIP gateway identification method based on gateway data includes:
step S510, obtaining gateway data of the GOIP gateway in the target area, where the gateway data may include at least one of the following: one or more of gateway device type, gateway device ID, online time, source IP, sink IP, online account, IMSI, online account, account type, virtual identity account, start time, or latest time, and step S520 is entered;
step S520, judging whether the type of the GOIP gateway is a first type GOIP gateway or a second type GOIP gateway based on the gateway data, and if the GOIP gateway is the first type GOIP gateway, entering step S530; if the GOIP gateway is the first type GOIP gateway, the step S540 is entered;
step S530, determining that the GOIP gateway is a first type GOIP gateway, and entering step S560;
step S540, determining that the GOIP gateway is a second type GOIP gateway, and entering step S550;
step S550, judging whether the number of the gateways under the Internet access account of the GOIP gateway is larger than or equal to a preset value, if so, entering step S560; if the number of the gateway under the internet account of the GOIP gateway is smaller than the preset value, entering step S590;
step S560, judging whether the position information of the GOIP gateway is within the preset position range, if so, entering step S570; if the location information of the GOIP gateway is not within the preset location range, step S580 is entered;
step S570, determining the GOIP gateway as a target gateway, outputting the target gateway, and entering step S580;
step S580 ends.
It should be noted that the methods of one or more embodiments of the present disclosure may be performed by a single device, such as a computer or server. The method of the embodiment can also be applied to a distributed scene, and is completed by mutually matching a plurality of devices. In the case of such a distributed scenario, one of the devices may perform only one or more steps of the methods of one or more embodiments of the present disclosure, the devices interacting with each other to accomplish the methods.
It should be noted that the foregoing describes specific embodiments of the present disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims can be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing are also possible or may be advantageous.
Based on the same inventive concept, corresponding to the method of any embodiment, one or more embodiments of the present disclosure further provide a GOIP gateway identification device based on gateway data.
Referring to fig. 6, the gateway data-based GOIP gateway identifying apparatus includes:
the acquisition module is used for acquiring gateway data of the GOIP gateway in the target area;
the data analysis module is used for determining the type of the GOIP gateway and internet surfing account information based on the gateway data, wherein the type of the GOIP gateway comprises a first type GOIP gateway and a second type GOIP gateway;
the judging module is used for judging whether the GOIP gateway is a target gateway according to a preset rule corresponding to the type of the GOIP gateway and the internet access account information, wherein the first type of GOIP gateway corresponds to a first preset rule, and the second type of GOIP gateway corresponds to a second preset rule;
responding to the type of the GOIP gateway being the first type GOIP gateway and the internet access account information meeting the first preset requirement, and determining the GOIP gateway as a target gateway; and/or, determining the GOIP gateway as a target gateway in response to the type of the GOIP gateway being the second type GOIP gateway and the internet access account information meeting the second preset requirement.
For convenience of description, the above devices are described as being functionally divided into various modules, respectively. Of course, the functions of the various modules may be implemented in the same one or more pieces of software and/or hardware when implementing one or more embodiments of the present disclosure.
The device of the foregoing embodiment is configured to implement the corresponding gateway data-based GOIP gateway identification method in any of the foregoing embodiments, and has the beneficial effects of the corresponding method embodiment, which is not described herein.
Based on the same inventive concept, corresponding to the method of any embodiment, one or more embodiments of the present disclosure further provide an electronic device, including a memory, a processor, and a computer program stored on the memory and capable of running on the processor, where the processor implements the method for identifying a GOIP gateway based on gateway data according to any embodiment.
Fig. 7 is a schematic diagram of a hardware structure of an electronic device according to the embodiment, where the device may include: processor 710, memory 720, input/output interface 730, communication interface 740, and bus 750. Wherein processor 710, memory 720, input/output interface 730, and communication interface 740 implement a communication connection among each other within the device via bus 750.
The processor 710 may be implemented in a general-purpose CPU (Central Processing Unit ), microprocessor, application specific integrated circuit (Application Specific Integrated Circuit, ASIC), or one or more integrated circuits, etc. for executing relevant programs to implement the technical solutions provided by the embodiments of the present disclosure.
The Memory 720 may be implemented in the form of ROM (Read Only Memory), RAM (Random Access Memory ), static storage device, dynamic storage device, or the like. Memory 720 may store an operating system and other application programs, and when the techniques provided by embodiments of the present disclosure are implemented in software or firmware, the associated program code is stored in memory 720 and invoked for execution by processor 710.
The input/output interface 730 is used to connect with an input/output module to realize information input and output. The input/output module may be configured as a component in a device (not shown) or may be external to the device to provide corresponding functionality. Wherein the input devices may include a keyboard, mouse, touch screen, microphone, various types of sensors, etc., and the output devices may include a display, speaker, vibrator, indicator lights, etc.
The communication interface 740 is used to connect with a communication module (not shown) to enable communication interactions between the device and other devices. The communication module may implement communication through a wired manner (such as USB, network cable, etc.), or may implement communication through a wireless manner (such as mobile network, WIFI, bluetooth, etc.).
Bus 750 includes a path to transfer information between elements of the device (e.g., processor 710, memory 720, input/output interface 730, and communication interface 740).
It should be noted that although the above-described device only shows processor 710, memory 720, input/output interface 730, communication interface 740, and bus 750, in particular implementations, the device may include other components necessary to achieve proper operation. Furthermore, those skilled in the art will appreciate that the above-described apparatus may include only the components necessary to implement the embodiments of the present disclosure, and not all of the components shown in the figures.
The electronic device of the foregoing embodiment is configured to implement the corresponding gateway data-based GOIP gateway identification method in any of the foregoing embodiments, and has the beneficial effects of the corresponding method embodiment, which is not described herein.
Based on the same inventive concept, corresponding to any of the above embodiments, one or more embodiments of the present disclosure further provide a non-transitory computer-readable storage medium storing computer instructions for causing the computer to perform the gateway data-based GOIP gateway identification method as described in any of the above embodiments.
The computer readable media of the present embodiments, including both permanent and non-permanent, removable and non-removable media, may be used to implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of storage media for a computer include, but are not limited to, phase change memory (PRAM), static Random Access Memory (SRAM), dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium, which can be used to store information that can be accessed by a computing device.
The storage medium of the foregoing embodiment stores computer instructions for causing the computer to execute the gateway data-based GOIP gateway identifying method according to any one of the foregoing embodiments, and has the beneficial effects of the corresponding method embodiments, which are not described herein.
Those of ordinary skill in the art will appreciate that: the discussion of any of the embodiments above is merely exemplary and is not intended to suggest that the scope of the disclosure, including the claims, is limited to these examples; combinations of features of the above embodiments or in different embodiments are also possible within the spirit of the present disclosure, steps may be implemented in any order, and there are many other variations of the different aspects of one or more embodiments of the present disclosure as described above, which are not provided in detail for the sake of brevity.
Additionally, well-known power/ground connections to Integrated Circuit (IC) chips and other components may or may not be shown within the provided figures, in order to simplify the illustration and discussion, and so as not to obscure one or more embodiments of the present disclosure. Furthermore, the apparatus may be shown in block diagram form in order to avoid obscuring the embodiment(s) of the present disclosure, and this also contemplates the fact that specifics with respect to implementation of such block diagram apparatus are highly dependent upon the platform on which the embodiment(s) of the present disclosure are to be implemented (i.e., such specifics should be well within purview of one skilled in the art). Where specific details (e.g., circuits) are set forth in order to describe example embodiments of the disclosure, it should be apparent to one skilled in the art that one or more embodiments of the disclosure can be practiced without, or with variation of, these specific details. Accordingly, the description is to be regarded as illustrative in nature and not as restrictive.
While the present disclosure has been described in conjunction with specific embodiments thereof, many alternatives, modifications, and variations of those embodiments will be apparent to those skilled in the art in light of the foregoing description. For example, other memory architectures (e.g., dynamic RAM (DRAM)) may use the embodiments discussed.
The present disclosure is intended to embrace all such alternatives, modifications and variances which fall within the broad scope of the appended claims. Accordingly, any omissions, modifications, equivalents, improvements, and the like, which are within the spirit and principles of the one or more embodiments of the disclosure, are intended to be included within the scope of the disclosure.

Claims (8)

1. The GOIP gateway identification method based on the gateway data is characterized by comprising the following steps:
acquiring gateway data and position data of a GOIP gateway in a target area;
determining the type of the GOIP gateway and internet surfing account information based on the gateway data, wherein the type of the GOIP gateway comprises a first type GOIP gateway and a second type GOIP gateway;
judging whether the GOIP gateway is a target gateway or not according to a preset rule corresponding to the type of the GOIP gateway and the internet access account information, wherein the first type of GOIP gateway corresponds to a first preset rule, and the second type of GOIP gateway corresponds to a second preset rule;
determining the GOIP gateway as a target gateway in response to the type of the GOIP gateway being the first type GOIP gateway and the internet access account information meeting the first preset requirement; and/or, determining the GOIP gateway as a target gateway in response to the type of the GOIP gateway being the second type GOIP gateway and the internet access account information meeting the second preset requirement;
the first preset requirement comprises that the position data is in a preset position range, and the number of virtual identities under an internet account is 0; and/or, the second preset requirement includes that the position data is in a preset position range, and the number of gateways under the internet account is greater than or equal to a preset value, wherein the preset position range includes the following attributes: in mountainous areas, hotels, or rental houses, or in non-fixed locations.
2. The method according to claim 1, wherein the method further comprises:
the determining whether the GOIP gateway is a target gateway according to a preset rule corresponding to the type of the GOIP gateway and the internet access account information includes:
judging whether the GOIP gateway is a target gateway or not according to the position data, the internet access account information and a preset rule corresponding to the type of the GOIP gateway;
determining that the GOIP gateway is the target gateway in response to the type of the GOIP gateway being the first type GOIP gateway and both the position data and the internet access account information meeting a third preset requirement; and/or, determining that the GOIP gateway is the target gateway in response to the type of the GOIP gateway being the second type GOIP gateway and the position data and the internet access account information meeting a fourth preset requirement.
3. The method of claim 2, wherein the third preset requirement comprises:
the position data is in a preset position range, and the number of virtual identities under the internet access account of the first GOIP gateway is not 0;
and/or the number of the groups of groups,
the fourth preset requirement includes:
the position data is in a preset position range, and the number of the gateways under the internet access account of the second type GOIP gateway is larger than or equal to a preset value.
4. The method according to claim 2, wherein the method further comprises:
and determining that the GOIP gateway is not the target gateway in response to the type of the GOIP gateway being the first type GOIP gateway and the GOIP gateway not meeting the third preset requirement.
5. The method according to claim 1, wherein the method further comprises:
and determining that the GOIP gateway is not the target gateway in response to the type of the GOIP gateway being the second type GOIP gateway and the second type GOIP gateway not meeting the second preset requirement.
6. A gateway data-based GOIP gateway identification apparatus, comprising:
the acquisition module is used for acquiring gateway data and position data of the GOIP gateway in the target area;
the data analysis module is used for determining the type of the GOIP gateway and internet surfing account information based on the gateway data, wherein the type of the GOIP gateway comprises a first type GOIP gateway and a second type GOIP gateway;
the judging module is used for judging whether the GOIP gateway is a target gateway according to a preset rule corresponding to the type of the GOIP gateway and the internet access account information, wherein the first type of GOIP gateway corresponds to a first preset rule, and the second type of GOIP gateway corresponds to a second preset rule;
responding to the type of the GOIP gateway being the first type GOIP gateway and the internet access account information meeting the first preset requirement, and determining the GOIP gateway as a target gateway; and/or, determining the GOIP gateway as a target gateway in response to the type of the GOIP gateway being the second type GOIP gateway and the internet access account information meeting the second preset requirement; the first preset requirement comprises that the position data is in a preset position range, and the number of virtual identities under an internet account is 0; and/or the second preset requirement comprises that the position data is in a preset position range, and the number of gateways under the internet account is greater than or equal to a preset value; the preset position range comprises the following attributes: in mountainous areas, hotels, or rental houses, or in non-fixed locations.
7. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the method of any one of claims 1 to 5 when the program is executed by the processor.
8. A non-transitory computer readable storage medium storing computer instructions for causing a computer to perform the method of any one of claims 1 to 5.
CN202110385229.1A 2021-04-09 2021-04-09 GOIP gateway identification method, device, equipment and storage medium based on gateway data Active CN113114669B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110385229.1A CN113114669B (en) 2021-04-09 2021-04-09 GOIP gateway identification method, device, equipment and storage medium based on gateway data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110385229.1A CN113114669B (en) 2021-04-09 2021-04-09 GOIP gateway identification method, device, equipment and storage medium based on gateway data

Publications (2)

Publication Number Publication Date
CN113114669A CN113114669A (en) 2021-07-13
CN113114669B true CN113114669B (en) 2023-05-23

Family

ID=76715605

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110385229.1A Active CN113114669B (en) 2021-04-09 2021-04-09 GOIP gateway identification method, device, equipment and storage medium based on gateway data

Country Status (1)

Country Link
CN (1) CN113114669B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113794736A (en) * 2021-10-14 2021-12-14 珠海格力电器股份有限公司 Gateway equipment control method and device, network access method and device, and control system
CN114221993A (en) * 2021-12-14 2022-03-22 中国电信股份有限公司 Mobile GoIP equipment monitoring method and device, storage medium and electronic equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108718369A (en) * 2018-05-03 2018-10-30 冼钇冰 A kind of gateway accessing method, apparatus and computer storage media
CN110460593A (en) * 2019-07-29 2019-11-15 腾讯科技(深圳)有限公司 A kind of network address recognition methods, device and the medium of mobile flow gateway
CN111741472A (en) * 2020-08-07 2020-10-02 北京微智信业科技有限公司 GoIP fraud telephone identification method, system, medium and equipment
CN111865925A (en) * 2020-06-24 2020-10-30 国家计算机网络与信息安全管理中心 Network traffic based fraud group identification method, controller and medium
CN111885270A (en) * 2020-07-09 2020-11-03 恒安嘉新(北京)科技股份公司 Abnormal communication detection method, device, equipment and storage medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11689931B2 (en) * 2019-01-27 2023-06-27 1Q, Llc Systems and methods of securing access to marketing data

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108718369A (en) * 2018-05-03 2018-10-30 冼钇冰 A kind of gateway accessing method, apparatus and computer storage media
CN110460593A (en) * 2019-07-29 2019-11-15 腾讯科技(深圳)有限公司 A kind of network address recognition methods, device and the medium of mobile flow gateway
CN111865925A (en) * 2020-06-24 2020-10-30 国家计算机网络与信息安全管理中心 Network traffic based fraud group identification method, controller and medium
CN111885270A (en) * 2020-07-09 2020-11-03 恒安嘉新(北京)科技股份公司 Abnormal communication detection method, device, equipment and storage medium
CN111741472A (en) * 2020-08-07 2020-10-02 北京微智信业科技有限公司 GoIP fraud telephone identification method, system, medium and equipment

Also Published As

Publication number Publication date
CN113114669A (en) 2021-07-13

Similar Documents

Publication Publication Date Title
US10757102B2 (en) Methods, apparatus, and systems for identity authentication
JP6596173B1 (en) Incoming call management method and apparatus
US10135858B1 (en) Method and apparatus for protecting consumers and resources in a communication network
US10231124B2 (en) Anti-theft method and client for a mobile terminal
CN113114669B (en) GOIP gateway identification method, device, equipment and storage medium based on gateway data
CN202679426U (en) Mobile terminal anti-theft device
CN110457882B (en) Identity recognition preprocessing and identity recognition method and system
US8331268B2 (en) Methods, systems, and computer-readable media for providing an event alert
CN103179552A (en) Method and device for inquiring information of opposite call party
CN107197462A (en) Detection method, device and the electronic equipment of wireless network type
CN104580108A (en) Information prompting method and system as well as server
CN112738807A (en) Method, device, equipment and storage medium for discovering harmful GOIP equipment
CN107610452B (en) Quick car booking method and system for short-distance Bluetooth hotspot positioning
CN104751848A (en) Call voice recognition method and call voice recognition device
US20160353279A1 (en) Identifier storing server and a method for storing identifier
CN102547249A (en) 3G (3rd Generation) network-based video surveillance point-to-point access method
KR102219781B1 (en) Server and operating method thereof
CN105049638B (en) The method and device conversed in the terminal device of multiple operating system
CN115884088A (en) Method and device for determining equipment position information and electronic equipment
CN105119883A (en) Verify method based on vibration signals and server
CN111010400A (en) Portal authentication method and device
CN109982274A (en) A kind of information acquisition method, device, server and storage medium
CN109246718A (en) A kind of terminal user's behavior monitoring method and device
JP2013058841A (en) Mobile terminal location authentication system and mobile terminal location authentication method
CN108881146A (en) Recognition methods, device, electronic equipment and the storage medium that domain name system is kidnapped

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant