WO2012174829A1 - Short message processing method and device - Google Patents

Short message processing method and device Download PDF

Info

Publication number
WO2012174829A1
WO2012174829A1 PCT/CN2011/083468 CN2011083468W WO2012174829A1 WO 2012174829 A1 WO2012174829 A1 WO 2012174829A1 CN 2011083468 W CN2011083468 W CN 2011083468W WO 2012174829 A1 WO2012174829 A1 WO 2012174829A1
Authority
WO
WIPO (PCT)
Prior art keywords
msc address
short message
address
msc
visited
Prior art date
Application number
PCT/CN2011/083468
Other languages
French (fr)
Chinese (zh)
Inventor
俞浙辉
吴晓斌
杨奕堃
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2012174829A1 publication Critical patent/WO2012174829A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/70Administration or customization aspects; Counter-checking correct charges
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/70Administration or customization aspects; Counter-checking correct charges
    • H04M15/73Validating charges
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/88Provision for limiting connection, or expenditure
    • H04M15/888Provision for limiting connection, or expenditure severing connection after predetermined time or data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/128Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/28SMS billing

Definitions

  • the present invention relates to the field of communications, and in particular to a short message processing method and apparatus.
  • Spam short messages can be filtered by specialized garbage monitoring devices, but there are still some short messages that do not meet the filtering conditions of spam messages. These messages can also be referred to as fraudulent text messages. These messages often change some of the fields in the short message for some special purpose. This phenomenon is particularly common in international roaming text messages.
  • Such fraudulent text messages generally tamper with international roaming fraud messages originating from the Mobile Switching Center (MSC) address. For example, when a foreign operator operates a network, after a long period of observation, it is found that some short messages entering the network are modified and the MSC address is modified to be roamed and submitted to the carrier network.
  • MSC Mobile Switching Center
  • the SMS of the international roaming changes the MSC address of the originating call to the domestic MSC address.
  • the operator cannot filter whether the received short message is tampered with, this causes some problems, for example, it will cause the operator to The tampering short message is billed, resulting in inaccurate billing.
  • the present invention provides a short message processing method and apparatus to solve at least the above problems.
  • a short message processing method including: parsing a call originating mobile switching center (MSC) address carried by the short message from the received short message; and obtaining a short message sending number Visiting the MSC address; determining that the MSC address is inconsistent with the visited MSC address, and refusing to process the short message.
  • the obtaining the visited MSC address corresponding to the sending number of the short message comprises: determining that the MSC address does not belong to the address in the preset legal MSC address list, and obtaining the visited MSC address corresponding to the sending number of the short message, wherein the legal MSC
  • the short message corresponding to the MSC address of the address list is a short message for direct processing.
  • determining that the MSC address and the visited MSC address are inconsistent comprises: determining whether the visited MSC belongs to an address in the preset legal MSC address list; if the determination result is yes, determining that the MSC address and the visited MSC address are inconsistent.
  • obtaining the visited MSC address corresponding to the sending number of the short message comprises: obtaining the visited MSC address from the home location register (HLR).
  • the obtaining the visited MSC address from the home location register (HLR) comprises: sending the SRI route request message to the HLR; and obtaining the visited MSC address carried in the response message corresponding to the SRI route request message.
  • a short message processing apparatus including: a parsing module configured to parse an MSC address carried by the received short message; and a first obtaining module configured to acquire a short message Sending the MSC address corresponding to the MSC address; the first determining module is configured to determine that the MSC address is inconsistent with the visited MSC address; and the processing module is configured to refuse to process the short message.
  • the first obtaining module is configured to: after determining that the MSC address does not belong to the address in the preset legal MSC address list, obtain the visited MSC address corresponding to the sending number of the short message, where the MSC address of the legal MSC address list corresponds to The short message is a short message for direct processing.
  • the first determining module includes: a determining module, configured to determine whether the visited MSC belongs to an address in the preset legal MSC address list; and the second determining module is configured to determine the MSC address and the visit when the determining result of the determining module is yes
  • the MSC addresses are inconsistent.
  • the first obtaining module is configured to acquire the visited MSC address from the home location register HLR.
  • the first obtaining module includes: a sending module, configured to send an SRI routing request message to the HLR; and a second acquiring module, configured to obtain the visited MSC address carried in the response message corresponding to the SRI routing request message.
  • the MSC address carried by the received short message is parsed; the visited MSC address corresponding to the sending number of the short message is obtained; the MSC address is inconsistent with the visited MSC address, and the short message is rejected, and the operation is solved.
  • the merchant cannot filter out the problems caused by the tweaked text messages, which improves the accuracy of the filtering.
  • FIG. 1 is a flowchart of a short message processing method according to an embodiment of the present invention
  • 2 is a block diagram showing a structure of a short message processing apparatus according to an embodiment of the present invention
  • FIG. 3 is a block diagram showing a preferred structure of a short message processing apparatus according to an embodiment of the present invention
  • FIG. 4 is a short message processing method according to a preferred embodiment of the present invention.
  • Flowchart 1; and FIG. 5 is a flow chart 2 of a short message processing method in accordance with a preferred embodiment of the present invention.
  • FIG. 1 is a flowchart of a short message processing method according to an embodiment of the present invention.
  • the method includes the following steps S102 to S106.
  • Step S102 Parse the originating MSC address carried by the received short message.
  • Step S104 Acquire a visited MSC address corresponding to the sending number of the short message.
  • Step S106 Determine that the MSC address is inconsistent with the visited MSC address, and refuse to process the short message.
  • the MSC address of the short message is determined to be falsified, the MSC is overwritten.
  • the operator cannot filter out the problem caused by the falsified short message.
  • the short message of the international roaming changes the MSC address of the calling to the domestic MSC address, and compares the MSC address carried in the short message.
  • the visiting MSC of the short message identifies that the short message has been tampered with, and avoids charging inaccuracy caused by charging the short message, thereby improving the accuracy of charging. If the received MSC address is obtained for each received short message, this method will result in a relatively large network load.
  • the MSC address is not in the legal MSC address list, and the MSC address corresponding to the sending number of the short message is obtained by using a legal MSC address list, where the legal MSC address list is obtained.
  • the short message corresponding to the MSC address is a short message for direct processing.
  • a legal list is determined, and the MSC address outside the legal list is compared with the visited MSC address to determine whether the short message is tampered with, so that it is not necessary to compare all the short messages. The operation reduces the network load, and at the same time, avoids the misidentified hacked SMS when the legitimate user switches between different MSCs.
  • the method for determining whether the MSC address is a preset legal MSC address list is as follows: determining that the MSC address is inconsistent with the visited MSC address in the following manner: determining whether the visited MSC belongs to an address in the preset legal MSC address list; Yes, it is determined that the MSC address is inconsistent with the visited MSC address.
  • the method determines whether the MSC address and the visited MSC address are consistent by means of indirect judgment. At the same time, it should be directly determined whether the MSC address and the visited MSC address are consistent.
  • the visited MSC address may be obtained from the HLR.
  • a Send Routing Information (SRI) routing request message may be sent to the HLR, and the response message corresponding to the SRI routing request message is carried in the response message. Visit the MSC address.
  • a short message processing software is provided for performing the technical solutions described in the above embodiments and preferred embodiments.
  • a storage medium is also provided, wherein the data transfer software is stored in the storage medium, and the storage medium includes, but is not limited to, an optical disk, a floppy disk, a hard disk, a rewritable memory, and the like.
  • the embodiment of the present invention further provides a short message processing apparatus, which can be used to implement the foregoing short message processing method and a preferred embodiment, which have been described and will not be described again.
  • module may implement a combination of software and/or hardware of a predetermined function.
  • the systems and methods described in the following embodiments are preferably implemented in software, hardware, or a combination of software and hardware, is also possible and contemplated.
  • 2 is a structural block diagram of a short message processing apparatus according to an embodiment of the present invention. As shown in FIG. 2, the apparatus includes: a parsing module 22, a first obtaining module 24, a first determining module 26, and a processing module 28, The above structure will be described in detail.
  • the parsing module 22 is configured to parse the address of the originating mobile switching center (MSC) carried by the received short message; the first obtaining module 24 is configured to obtain the visited MSC address corresponding to the sending number of the short message; a determining module 26, connected to the parsing module 22 and the first obtaining module 24, configured to determine that the MSC address parsed by the parsing module 22 is inconsistent with the visited MSC address acquired by the first obtaining module 24; the processing module 28 is connected to the first The determining module 26 is arranged to refuse to process the short message when the first determining module 26 determines that the result is inconsistent.
  • MSC mobile switching center
  • the first obtaining module 24 is configured to: after determining that the MSC address does not belong to the address in the preset legal MSC address list, obtain the visited MSC address corresponding to the sending number of the short message, where the legal MSC address list The short message corresponding to the MSC address is a short message for direct processing.
  • the acquisition module 24 is arranged to obtain the visited MSC address from the HLR.
  • 3 is a block diagram of a preferred structure of a short message processing apparatus according to an embodiment of the present invention. As shown in FIG. 3, the first determining module 26 includes: a determining module 262 and a second determining module 264. The first obtaining module 24 includes: The module 242 and the second acquisition module 244, the above structure will be described in detail below.
  • the first determining module 26 includes: a determining module 262, configured to determine whether the visited MSC is a preset legal
  • the second deterministic module 264 is connected to the determining module 262.
  • the first obtaining module 24 includes: a sending module 242, configured to send an SRI routing request message to the HLR; and a second obtaining module 244, connected to the sending module 24, configured to obtain a response message corresponding to the SRI routing request message sent by the sending module 242. Carry the visited MSC address.
  • Step S302 A terminal (for example, a mobile phone) sends a short message to a short message center, and the short message center decodes the message.
  • Step s304 The terminal sends to the Home Location Register (HLR)
  • the SRI routes the request information, and requests the source number to visit the MSC address.
  • Step S306 The short message center obtains the source code visited by the MSC address carried in the response message corresponding to the SRI request.
  • Step S308 The short message center determines whether the MSC address is falsified according to the predetermined policy. If the judgment result is falsified, the MO response is rejected and the short message is rejected, otherwise the subsequent processing of the MO call process is continued.
  • This embodiment modifies the calling process in the related art.
  • the mobile phone submits a message to the short message center, and the short message center decodes the message, checks the number specification, enters the library, issues the bill, and the like, and then returns to the MO successfully.
  • the whole process checks whether the MSC address has been falsified or not.
  • the source MSC that obtains the short message is added in the calling process, and compared with the MSC in the originating message, in the case of inconsistency. Next, it is judged to be an illegal short message, and the rejection is processed.
  • the preferred embodiment improves the acquisition of the source MSC of the short message and compares it with the MSC in the originating message, thereby avoiding adding additional equipment and making no major changes to the original system.
  • the second embodiment of the present invention provides a method for detecting a fraudulent short message.
  • the short message center stores an MSC GT address, or is called a Trusted GT. The list can be configured by the short message center. For maintenance, FIG.
  • Step S402 The MS submits the message MO to the short message center.
  • Step S404 The short message center determines whether the calling MSC address is the trusted MSC address of the local network. If the determination result is yes, step S406 is performed; otherwise, step S408 is performed.
  • Step S406 No processing is performed, which is processed according to the mobile originating call (MO) message flow in the related art.
  • Step S408 Send SRI_SM to the HLR, requesting the VMSC_GT information of the calling user.
  • Step S410 Feedback MO_ACK to the user.
  • the second embodiment of the present invention provides a method for detecting a fraudulent short message.
  • the short message center stores an MSC GT address, or is called a Trusted GT. The list can be configured by the short message center.
  • a short message that is not called by the local network GT is processed.
  • FIG. 5 is a second flowchart of a short message processing method according to a preferred embodiment of the present invention. As shown in FIG. 5, the method includes: Step S502: The MS submits the message MO to the short message center. Step S504: The SMS center detects that the originating MSC address is not the trusted MSC address of the local network. Step S506: The short message center sends an SRI route request message requesting source number routing information.
  • Step S508 The HLR returns the visited MSC address of the source user.
  • Step S510 The SMS center compares whether the returned visited MSC address is consistent with the originating MSC address. If yes, step S512 is performed; otherwise, step S514 is performed.
  • Step S512 The short message is considered to be a valid short message, and the short message center returns to the MO to successfully respond.
  • the message continues to be processed in step S514: the fraudulent short message is considered, and the short message center returns a MO failure response, and the message processing ends.
  • the third embodiment of the present invention provides a method for detecting a fraudulent short message.
  • the short message center stores an MSC GT address, or is a list of trusted GTs. The list can be maintained by the configuration module of the short message center.
  • the short message that is not called by the local network GT is processed, and the method includes: Step S601: The MS submits the message MO to the short message center.
  • Step S614 If the returned MSC address is in the list, it is considered to be a fraudulent short message, and the short message center returns to the MO failure response, and the message processing ends.
  • a short message processing method and device are provided. After the fraud detection short message function is built in the short message center, the MO process in the related technology is not greatly changed, but the request source is added in the MO message processing process. The number routing information and the verification source number are visited by the MSC address. In order to save network resources, the SMS center needs to maintain the MSC GT address of the local network. The messages originating from the MSC of the local network are considered to be legal, and there is no need to send a routing request message.
  • the invention is not limited to any specific combination of hardware and software.
  • the above is only the preferred embodiment of the present invention, and is not intended to limit the present invention, and various modifications and changes can be made to the present invention. Any modifications, equivalent substitutions, improvements, etc. made within the spirit and scope of the present invention are intended to be included within the scope of the present invention.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Disclosed are a short message processing method and device. The method comprises: resolving, from a received short message, an originating MSC address carried therein; acquiring a visiting MSC address corresponding to a sending number of the short message; and when determining that the MSC address is inconsistent with the visiting MSC address, rejecting to process the short message. The present invention improves the charging accuracy of the short message.

Description

短消息处理方法及装置 技术领域 本发明涉及通信领域, 具体而言, 涉及一种短消息处理方法及装置。 背景技术 垃圾短消息可以由专门的垃圾监控设备过滤, 但还存在一些短消息, 它们不符合 垃圾短信的过滤条件。 这些消息也可以被称为欺诈短信。 这些消息往往更改了短消息 中某些字段, 以达到某些特殊的目的。 这种现象在国际漫游短信中特别常见, 这种欺 诈短信一般篡改起呼移动交换中心(Mobile Switching Center, 简称为 MSC)地址的国 际漫游欺诈短信。 例如: 国外运营商在运营网络时, 经过长时间的观察发现某些进入网络的短消息 被修改了起呼 MSC 地址后漫游提交到运营商网络。 比如国际漫游的短信将起呼的 MSC地址改为国内的 MSC地址, 这样, 由于运营商无法过滤出接收到的短信是否是 篡改过的, 这样导致一些问题的发生, 例如, 将导致运营商对篡改后的短消息进行计 费, 导致计费不准确。 发明内容 本发明的提供一种短消息处理方法及装置, 以至少解决上述问题。 根据本发明的一个方面, 提供了一种短消息处理方法, 包括: 从接收到的短消息 中解析出该短消息携带的起呼移动交换中心 (MSC) 地址; 获取短消息的发送号码所 对应的拜访 MSC地址; 确定 MSC地址和拜访 MSC地址不一致, 拒绝处理短消息。 优选地, 获取短消息的发送号码所对应的拜访 MSC地址包括: 确定 MSC地址不 属于预设合法 MSC 地址列表中的地址之后, 获取短消息的发送号码所对应的拜访 MSC地址,其中,合法 MSC地址列表的 MSC地址对应的短消息为进行直接处理的短 消息。 优选地, 确定 MSC地址和拜访 MSC地址不一致包括: 判断拜访 MSC是否属于 预设合法 MSC地址列表中的地址; 如果判断结果为是, 确定 MSC地址和拜访 MSC 地址不一致。 优选地, 获取短消息的发送号码所对应的拜访 MSC地址包括: 从归属位置寄存 器 (HLR) 获取拜访 MSC地址。 优选地, 从归属位置寄存器 (HLR) 获取拜访 MSC地址包括: 将 SRI路由请求 消息发送给 HLR; 获取 SRI路由请求消息对应的响应消息中携带的拜访 MSC地址。 根据本发明的另一方面, 提供了一种短消息处理装置, 包括: 解析模块, 设置为 从接收到的短消息中解析出其携带的 MSC地址; 第一获取模块, 设置为获取短消息 的发送号码所对应的拜访 MSC地址; 第一确定模块, 设置为确定 MSC地址和拜访 MSC地址不一致; 处理模块, 设置为拒绝处理短消息。 优选地, 第一获取模块, 设置为确定 MSC地址不属于预设合法 MSC地址列表中 的地址之后, 获取短消息的发送号码所对应的拜访 MSC地址, 其中, 合法 MSC地址 列表的 MSC地址对应的短消息为进行直接处理的短消息。 优选地, 第一确定模块包括: 判断模块, 设置为判断拜访 MSC 是否属于预设合 法 MSC地址列表中的地址; 第二确定模块, 设置为判断模块的判断结果为是时, 确 定 MSC地址和拜访 MSC地址不一致。 优选地, 第一获取模块, 设置为从归属位置寄存器 HLR获取拜访 MSC地址。 优选地,第一获取模块包括:发送模块,设置为将 SRI路由请求消息发送给 HLR; 第二获取模块, 设置为获取 SRI路由请求消息对应的响应消息中携带的拜访 MSC地 址。 通过本发明, 采用从接收到的短消息中解析出其携带的 MSC地址; 获取短消息 的发送号码所对应的拜访 MSC地址; 确定 MSC地址和拜访 MSC地址不一致, 拒绝 处理短消息, 解决了运营商无法过滤出被篡改过的短信所导致的问题, 进而提高了过 滤的准确性。 附图说明 此处所说明的附图用来提供对本发明的进一步理解, 构成本申请的一部分, 本发 明的示意性实施例及其说明用于解释本发明, 并不构成对本发明的不当限定。 在附图 中: 图 1是根据本发明实施例的短消息处理方法的流程图; 图 2是根据本发明实施例的短消息处理装置的结构框图; 图 3是根据本发明实施例的短消息处理装置的优选的结构框图; 图 4是根据本发明优选实施例的短消息处理方法的流程图一; 以及 图 5是根据本发明优选实施例的短消息处理方法的流程图二。 具体实施方式 下文中将参考附图并结合实施例来详细说明本发明。 需要说明的是, 在不冲突的 情况下, 本申请中的实施例及实施例中的特征可以相互组合。 本实施例提供了一种短消息处理方法, 图 1是根据本发明实施例的短消息处理方 法的流程图, 如图 1所示, 该方法包括如下的步骤 S102至步骤 S106。 步骤 S102: 从接收到的短消息中解析出其携带的起呼 MSC地址。 步骤 S104: 获取短消息的发送号码所对应的拜访 MSC地址。 步骤 S106: 确定 MSC地址和拜访 MSC地址不一致, 拒绝处理短消息。 通过上述步骤, 判断短消息中解析出其携带的 MSC地址与该短消息的发送号码 对应的拜访 MSC地址是否一致, 在不一致的情况下, 确定出该短消息的 MSC被篡改 过了, 克服了相关技术中运营商无法过滤出被篡改过的短信所导致的问题, 例如, 国 际漫游的短消息将起呼的 MSC地址改为国内的 MSC地址, 通过比较携带在短消息中 起呼的 MSC地址和该短消息的拜访 MSC, 识别出该短消息被篡改, 避免对该短消息 进行计费导致的计费不准确, 从而提高了计费的准确率。 如果对于每一个接收到的短消息都去获取其对应的拜访 MSC地址, 这种方式会 导致网络负荷比较大。 作为一个比较优的实施方式, 可以通过预设一个合法 MSC地 址列表, 判断 MSC地址不在该合法 MSC地址列表中, 然后获取短消息的发送号码所 对应的拜访 MSC地址, 其中, 合法 MSC地址列表的 MSC地址对应的短消息为进行 直接处理的短消息。 该实施方式, 确定一个合法列表, 对在合法列表之外的 MSC地 址, 采用和其拜访 MSC地址进行比较方式去判断该短消息是否被篡改, 这样, 就不 需要对所有的短消息都进行比较操作, 从而降低了网络负荷, 同时, 也避免了合法用 户在不同的 MSC之间切换时被误判为篡改过的短信。 基于上述判断 MSC地址是否为预设合法 MSC地址列表的优选实施方式, 可以采 用如下方式确定 MSC地址和拜访 MSC地址不一致: 判断拜访 MSC是否属于预设合 法 MSC地址列表中的地址; 如果判断结果为是, 确定 MSC地址和拜访 MSC地址不 一致。 该方式通过间接判断的方式确定 MSC地址和拜访 MSC地址是否一致, 同时, 需要说明的是,也可以直接判断 MSC地址和拜访 MSC地址是否一致。上述两种方式, 提高了确定 MSC地址和拜访 MSC地址是否一致的方法的灵活性。 在另一个优选实施方式中, 可以从 HLR获取拜访 MSC地址, 例如, 可以将发送 路由信息 (Sending Routing Information, 简称为 SRI) 路由请求消息发送给 HLR, 获 取 SRI路由请求消息对应的响应消息中携带的拜访 MSC地址。 在另外一个实施例中, 还提供了一种短消息处理软件, 该软件用于执行上述实施 例及优选实施例中描述的技术方案。 在另外一个实施例中, 还提供了一种存储介质, 该存储介质中存储有上述数据传 输软件, 该存储介质包括但不限于: 光盘、 软盘、 硬盘、 可擦写存储器等。 本发明实施例还提供了一种短消息处理装置, 该短消息处理装置可以用于实现上 述短消息处理方法及优选实施方式, 已经进行过说明的, 不再赘述。 下面对该短消息 处理装置中涉及到的模块进行说明。 如以下所使用的, 术语 "模块 "可以实现预定功 能的软件和 /或硬件的组合。 尽管以下实施例所描述的系统和方法较佳地以软件来实 现, 但是硬件, 或者软件和硬件的组合的实现也是可能并被构想的。 图 2是根据本发明实施例的短消息处理装置的结构框图, 如图 2所示, 该装置包 括: 解析模块 22、 第一获取模块 24、 第一确定模块 26和处理模块 28, 下面对上述结 构进行详细说明。 解析模块 22, 设置为从接收到的短消息中解析出其携带的起呼移动交换中心 (MSC) 地址; 第一获取模块 24, 设置为获取短消息的发送号码所对应的拜访 MSC 地址; 第一确定模块 26, 连接至解析模块 22和第一获取模块 24, 设置为确定解析模 块 22解析出的 MSC地址和第一获取模块 24获取到的拜访 MSC地址不一致; 处理模 块 28, 连接至第一确定模块 26, 设置为在第一确定模块 26确定结果为不一致时, 拒 绝处理短消息。 在一个优选实施方式中, 第一获取模块 24, 设置为确定 MSC地址不属于预设合 法 MSC地址列表中的地址之后, 获取短消息的发送号码所对应的拜访 MSC地址, 其 中, 合法 MSC地址列表的 MSC地址对应的短消息为进行直接处理的短消息。 在另一个优选实施方式中, 获取模块 24, 设置为从 HLR获取拜访 MSC地址。 图 3是根据本发明实施例的短消息处理装置的优选的结构框图, 如图 3所示, 第 一确定模块 26包括: 判断模块 262和第二确定模块 264; 第一获取模块 24包括: 发 送模块 242和第二获取模块 244, 下面对上述结构进行详细描述。 第一确定模块 26包括: 判断模块 262, 设置为判断拜访 MSC是否属于预设合法The present invention relates to the field of communications, and in particular to a short message processing method and apparatus. BACKGROUND OF THE INVENTION Spam short messages can be filtered by specialized garbage monitoring devices, but there are still some short messages that do not meet the filtering conditions of spam messages. These messages can also be referred to as fraudulent text messages. These messages often change some of the fields in the short message for some special purpose. This phenomenon is particularly common in international roaming text messages. Such fraudulent text messages generally tamper with international roaming fraud messages originating from the Mobile Switching Center (MSC) address. For example, when a foreign operator operates a network, after a long period of observation, it is found that some short messages entering the network are modified and the MSC address is modified to be roamed and submitted to the carrier network. For example, the SMS of the international roaming changes the MSC address of the originating call to the domestic MSC address. In this way, because the operator cannot filter whether the received short message is tampered with, this causes some problems, for example, it will cause the operator to The tampering short message is billed, resulting in inaccurate billing. SUMMARY OF THE INVENTION The present invention provides a short message processing method and apparatus to solve at least the above problems. According to an aspect of the present invention, a short message processing method is provided, including: parsing a call originating mobile switching center (MSC) address carried by the short message from the received short message; and obtaining a short message sending number Visiting the MSC address; determining that the MSC address is inconsistent with the visited MSC address, and refusing to process the short message. Preferably, the obtaining the visited MSC address corresponding to the sending number of the short message comprises: determining that the MSC address does not belong to the address in the preset legal MSC address list, and obtaining the visited MSC address corresponding to the sending number of the short message, wherein the legal MSC The short message corresponding to the MSC address of the address list is a short message for direct processing. Preferably, determining that the MSC address and the visited MSC address are inconsistent comprises: determining whether the visited MSC belongs to an address in the preset legal MSC address list; if the determination result is yes, determining that the MSC address and the visited MSC address are inconsistent. Preferably, obtaining the visited MSC address corresponding to the sending number of the short message comprises: obtaining the visited MSC address from the home location register (HLR). Preferably, the obtaining the visited MSC address from the home location register (HLR) comprises: sending the SRI route request message to the HLR; and obtaining the visited MSC address carried in the response message corresponding to the SRI route request message. According to another aspect of the present invention, a short message processing apparatus is provided, including: a parsing module configured to parse an MSC address carried by the received short message; and a first obtaining module configured to acquire a short message Sending the MSC address corresponding to the MSC address; the first determining module is configured to determine that the MSC address is inconsistent with the visited MSC address; and the processing module is configured to refuse to process the short message. Preferably, the first obtaining module is configured to: after determining that the MSC address does not belong to the address in the preset legal MSC address list, obtain the visited MSC address corresponding to the sending number of the short message, where the MSC address of the legal MSC address list corresponds to The short message is a short message for direct processing. Preferably, the first determining module includes: a determining module, configured to determine whether the visited MSC belongs to an address in the preset legal MSC address list; and the second determining module is configured to determine the MSC address and the visit when the determining result of the determining module is yes The MSC addresses are inconsistent. Preferably, the first obtaining module is configured to acquire the visited MSC address from the home location register HLR. Preferably, the first obtaining module includes: a sending module, configured to send an SRI routing request message to the HLR; and a second acquiring module, configured to obtain the visited MSC address carried in the response message corresponding to the SRI routing request message. According to the present invention, the MSC address carried by the received short message is parsed; the visited MSC address corresponding to the sending number of the short message is obtained; the MSC address is inconsistent with the visited MSC address, and the short message is rejected, and the operation is solved. The merchant cannot filter out the problems caused by the tweaked text messages, which improves the accuracy of the filtering. BRIEF DESCRIPTION OF THE DRAWINGS The accompanying drawings, which are set to illustrate,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, In the drawings: FIG. 1 is a flowchart of a short message processing method according to an embodiment of the present invention; 2 is a block diagram showing a structure of a short message processing apparatus according to an embodiment of the present invention; FIG. 3 is a block diagram showing a preferred structure of a short message processing apparatus according to an embodiment of the present invention; and FIG. 4 is a short message processing method according to a preferred embodiment of the present invention. Flowchart 1; and FIG. 5 is a flow chart 2 of a short message processing method in accordance with a preferred embodiment of the present invention. BEST MODE FOR CARRYING OUT THE INVENTION Hereinafter, the present invention will be described in detail with reference to the accompanying drawings. It should be noted that the embodiments in the present application and the features in the embodiments may be combined with each other without conflict. This embodiment provides a short message processing method. FIG. 1 is a flowchart of a short message processing method according to an embodiment of the present invention. As shown in FIG. 1, the method includes the following steps S102 to S106. Step S102: Parse the originating MSC address carried by the received short message. Step S104: Acquire a visited MSC address corresponding to the sending number of the short message. Step S106: Determine that the MSC address is inconsistent with the visited MSC address, and refuse to process the short message. Through the above steps, it is determined whether the MSC address carried by the short message is consistent with the visited MSC address corresponding to the short message transmission number. If the MSC address of the short message is determined to be falsified, the MSC is overwritten. In the related art, the operator cannot filter out the problem caused by the falsified short message. For example, the short message of the international roaming changes the MSC address of the calling to the domestic MSC address, and compares the MSC address carried in the short message. The visiting MSC of the short message identifies that the short message has been tampered with, and avoids charging inaccuracy caused by charging the short message, thereby improving the accuracy of charging. If the received MSC address is obtained for each received short message, this method will result in a relatively large network load. As a preferred implementation, the MSC address is not in the legal MSC address list, and the MSC address corresponding to the sending number of the short message is obtained by using a legal MSC address list, where the legal MSC address list is obtained. The short message corresponding to the MSC address is a short message for direct processing. In this implementation manner, a legal list is determined, and the MSC address outside the legal list is compared with the visited MSC address to determine whether the short message is tampered with, so that it is not necessary to compare all the short messages. The operation reduces the network load, and at the same time, avoids the misidentified hacked SMS when the legitimate user switches between different MSCs. The method for determining whether the MSC address is a preset legal MSC address list is as follows: determining that the MSC address is inconsistent with the visited MSC address in the following manner: determining whether the visited MSC belongs to an address in the preset legal MSC address list; Yes, it is determined that the MSC address is inconsistent with the visited MSC address. The method determines whether the MSC address and the visited MSC address are consistent by means of indirect judgment. At the same time, it should be directly determined whether the MSC address and the visited MSC address are consistent. The above two methods improve the flexibility of the method for determining whether the MSC address and the visited MSC address are consistent. In another preferred embodiment, the visited MSC address may be obtained from the HLR. For example, a Send Routing Information (SRI) routing request message may be sent to the HLR, and the response message corresponding to the SRI routing request message is carried in the response message. Visit the MSC address. In another embodiment, a short message processing software is provided for performing the technical solutions described in the above embodiments and preferred embodiments. In another embodiment, a storage medium is also provided, wherein the data transfer software is stored in the storage medium, and the storage medium includes, but is not limited to, an optical disk, a floppy disk, a hard disk, a rewritable memory, and the like. The embodiment of the present invention further provides a short message processing apparatus, which can be used to implement the foregoing short message processing method and a preferred embodiment, which have been described and will not be described again. The modules involved in the short message processing apparatus will be described below. As used hereinafter, the term "module" may implement a combination of software and/or hardware of a predetermined function. Although the systems and methods described in the following embodiments are preferably implemented in software, hardware, or a combination of software and hardware, is also possible and contemplated. 2 is a structural block diagram of a short message processing apparatus according to an embodiment of the present invention. As shown in FIG. 2, the apparatus includes: a parsing module 22, a first obtaining module 24, a first determining module 26, and a processing module 28, The above structure will be described in detail. The parsing module 22 is configured to parse the address of the originating mobile switching center (MSC) carried by the received short message; the first obtaining module 24 is configured to obtain the visited MSC address corresponding to the sending number of the short message; a determining module 26, connected to the parsing module 22 and the first obtaining module 24, configured to determine that the MSC address parsed by the parsing module 22 is inconsistent with the visited MSC address acquired by the first obtaining module 24; the processing module 28 is connected to the first The determining module 26 is arranged to refuse to process the short message when the first determining module 26 determines that the result is inconsistent. In a preferred embodiment, the first obtaining module 24 is configured to: after determining that the MSC address does not belong to the address in the preset legal MSC address list, obtain the visited MSC address corresponding to the sending number of the short message, where the legal MSC address list The short message corresponding to the MSC address is a short message for direct processing. In another preferred embodiment, the acquisition module 24 is arranged to obtain the visited MSC address from the HLR. 3 is a block diagram of a preferred structure of a short message processing apparatus according to an embodiment of the present invention. As shown in FIG. 3, the first determining module 26 includes: a determining module 262 and a second determining module 264. The first obtaining module 24 includes: The module 242 and the second acquisition module 244, the above structure will be described in detail below. The first determining module 26 includes: a determining module 262, configured to determine whether the visited MSC is a preset legal
MSC地址列表中的地址; 第二确定模块 264, 连接至判断模块 262, 设置为判断模块 262的判断结果为是时, 确定 MSC地址和拜访 MSC地址不一致。 第一获取模块 24包括: 发送模块 242, 设置为将 SRI路由请求消息发送给 HLR; 第二获取模块 244,连接至发送模块 24设置为获取发送模块 242发送的 SRI路由请求 消息对应的响应消息中携带的拜访 MSC地址。 下面将结合优选实施例进行说明, 以下优选实施例结合了上述实施例及优选实施 方式。 优选实施例一 本实施例提供了一种短消息处理方法, 该方法包括如下步骤: 步骤 S302: 终端 (例如, 手机) 发送短消息到短信中心, 短信中心对消息进行解 码。 步骤 s304: 终端向家乡位置寄存器 (Home Location Register, 简称为 HLR) 发送The second deterministic module 264 is connected to the determining module 262. When the determining result of the determining module 262 is YES, it is determined that the MSC address and the visited MSC address are inconsistent. The first obtaining module 24 includes: a sending module 242, configured to send an SRI routing request message to the HLR; and a second obtaining module 244, connected to the sending module 24, configured to obtain a response message corresponding to the SRI routing request message sent by the sending module 242. Carry the visited MSC address. The following description will be made in conjunction with the preferred embodiments, and the following preferred embodiments incorporate the above-described embodiments and preferred embodiments. Preferred Embodiment 1 This embodiment provides a short message processing method, which includes the following steps: Step S302: A terminal (for example, a mobile phone) sends a short message to a short message center, and the short message center decodes the message. Step s304: The terminal sends to the Home Location Register (HLR)
SRI路由请求信息, 请求源号码拜访 MSC地址。 步骤 S306:短信中心获取上述 SRI请求对应的响应消息中携带的源代码拜访 MSC 地址。 步骤 S308: 短信中心依据预定策略判断 M0起呼 MSC地址是否被篡改, 如果判 断结果为被篡改, 则反馈 MO失败响应并拒绝该条短消息, 否则继续 MO起呼流程的 后续处理。 本实施例修改了相关技术中的起呼流程, 在相关技术中, 手机提交消息到短信中 心, 短信中心对消息进行解码、 号码规范检查、 入库、 出话单等等, 然后回 MO成功 响应给手机, 整个过程对起呼 MSC地址不做是否已被篡改的检查, 本实施例在起呼 流程中增加获取短消息的源 MSC, 并与起呼消息中的 MSC进行比较, 在不一致的情 况下, 判断是非法短消息, 并进行拒绝处理。 本优选实施例通过增加获取短消息的源 MSC, 并与起呼消息中的 MSC进行比较 处理, 避免了增加额外的设备, 也不需要对原有系统进行较大的改动。 优选实施例二 本实施例提供了一种欺诈短消息检测方法,在本实施例中,短信中心保存 MSC GT 地址, 或者称为信任 GT列表 (Trusted GT), 该列表可以由短信中心的配置模块来维 护, 图 4是根据本发明优选实施例的短消息处理方法的流程图一, 如图 4所示, 该方 法包括如下步骤。 步骤 S402: MS提交消息 MO到短信中心。 步骤 S404: 短信中心判断起呼 MSC地址是否是本网信任 MSC地址,如果判断结 果为是, 执行步骤 S406, 否则, 执行步骤 S408。 步骤 S406: 不做任何处理, 按相关技术中移动起呼 (MO) 消息流程处理。 步骤 S408: 向 HLR发送 SRI_SM, 请求主叫用户的 VMSC_GT信息。 步骤 S410: 反馈 MO_ACK给用户。 优选实施例二 本实施例提供了一种欺诈短消息检测方法,在本实施例中,短信中心保存 MSC GT 地址, 或者称为信任 GT列表 (Trusted GT), 该列表可以由短信中心的配置模块来维 护, 在本实施例中对非本网 GT起呼的短消息进行处理, 图 5是根据本发明优选实施 例的短消息处理方法的流程图二, 如图 5所示, 该方法包括: 步骤 S502: MS提交消息 MO到短信中心。 步骤 S504: 短信中心检测到起呼 MSC地址不是本网信任 MSC地址。 步骤 S506: 短信中心发送 SRI路由请求消息请求源号码路由信息。 步骤 S508: HLR返回源用户的拜访 MSC地址。 步骤 S510: 短信中心比较返回的拜访 MSC地址是否与起呼的 MSC地址一致,如 果一致, 执行步骤 S512, 否则, 执行步骤 S514。 步骤 S512: 认为是合法的短消息, 短信中心回 MO成功响应, 该条消息继续后续 处理 步骤 S514: 认为是欺诈短信, 短信中心返回 MO失败响应, 该条消息处理结束。 优选实施例三 本实施例提供了一种欺诈短消息检测方法,在本实施例中,短信中心保存 MSC GT 地址, 或者称为信任 GT列表, 该列表可以由短信中心的配置模块来维护, 在本实施 例中对非本网 GT起呼的短消息进行处理, 该方法包括: 步骤 S601: MS提交消息 MO到短信中心。 步骤 S604: 短信中心检测到起呼 MSC地址不是本网信任 MSC地址。 步骤 S606: 短信中心发送 SRI路由请求消息请求源号码路由信息。 步骤 S608: HLR返回源用户的拜访 MSC地址。 步骤 S610: 短信中心查看返回的 MSC地址是否在本网信任 MSC GT列表中。 步骤 S612: 如果返回的 MSC地址不在列表中, 则认为是合法的短消息, 短信中 心回 MO成功响应, 该条消息继续后续处理。 步骤 S614:如果返回的 MSC地址在列表中,则认为是欺诈短信,短信中心回 MO 失败响应, 该条消息处理结束。 通过上述实施例, 提供了一种短消息处理方法及装置, 通过短信中心内建检测欺 诈短信功能后, 对相关技术中的 MO流程没有较大改变, 只是在 MO消息处理过程中 增加了请求源号码路由信息和校验源号码拜访 MSC地址。 为了节约网络资源, 短信 中心需要维护本网的 MSC GT地址, 对于本网 MSC起呼的消息, 都认为是合法的, 不需要去发路由请求消息。 这样可以有效避免用户在本网不同的 MSC之间切换时被 误检测为欺诈短信, 同时也节约了网络资源和减轻了 HLR 的负荷。 对于非本网信任 MSC地址起呼的消息,都需要发送 SRI请求源号码的路由信息,根据返回的拜访 MSC 地址来判断该消息是否是欺诈短信。 需要说明的是, 这些技术效果并不是上述所有的 实施方式所具有的, 有些技术效果是某些优选实施方式才能取得的。 显然, 本领域的技术人员应该明白, 上述的本发明的各模块或各步骤可以用通用 的计算装置来实现, 它们可以集中在单个的计算装置上, 或者分布在多个计算装置所 组成的网络上, 可选地, 它们可以用计算装置可执行的程序代码来实现, 从而可以将 它们存储在存储装置中由计算装置来执行,或者将它们分别制作成各个集成电路模块, 或者将它们中的多个模块或步骤制作成单个集成电路模块来实现。 这样, 本发明不限 制于任何特定的硬件和软件结合。 以上所述仅为本发明的优选实施例而已, 并不用于限制本发明, 对于本领域的技 术人员来说, 本发明可以有各种更改和变化。 凡在本发明的精神和原则之内, 所作的 任何修改、 等同替换、 改进等, 均应包含在本发明的保护范围之内。 The SRI routes the request information, and requests the source number to visit the MSC address. Step S306: The short message center obtains the source code visited by the MSC address carried in the response message corresponding to the SRI request. Step S308: The short message center determines whether the MSC address is falsified according to the predetermined policy. If the judgment result is falsified, the MO response is rejected and the short message is rejected, otherwise the subsequent processing of the MO call process is continued. This embodiment modifies the calling process in the related art. In the related art, the mobile phone submits a message to the short message center, and the short message center decodes the message, checks the number specification, enters the library, issues the bill, and the like, and then returns to the MO successfully. For the mobile phone, the whole process checks whether the MSC address has been falsified or not. In this embodiment, the source MSC that obtains the short message is added in the calling process, and compared with the MSC in the originating message, in the case of inconsistency. Next, it is judged to be an illegal short message, and the rejection is processed. The preferred embodiment improves the acquisition of the source MSC of the short message and compares it with the MSC in the originating message, thereby avoiding adding additional equipment and making no major changes to the original system. The second embodiment of the present invention provides a method for detecting a fraudulent short message. In this embodiment, the short message center stores an MSC GT address, or is called a Trusted GT. The list can be configured by the short message center. For maintenance, FIG. 4 is a flowchart 1 of a short message processing method according to a preferred embodiment of the present invention. As shown in FIG. 4, the method includes the following steps. Step S402: The MS submits the message MO to the short message center. Step S404: The short message center determines whether the calling MSC address is the trusted MSC address of the local network. If the determination result is yes, step S406 is performed; otherwise, step S408 is performed. Step S406: No processing is performed, which is processed according to the mobile originating call (MO) message flow in the related art. Step S408: Send SRI_SM to the HLR, requesting the VMSC_GT information of the calling user. Step S410: Feedback MO_ACK to the user. The second embodiment of the present invention provides a method for detecting a fraudulent short message. In this embodiment, the short message center stores an MSC GT address, or is called a Trusted GT. The list can be configured by the short message center. To maintain, in this embodiment, a short message that is not called by the local network GT is processed. FIG. 5 is a second flowchart of a short message processing method according to a preferred embodiment of the present invention. As shown in FIG. 5, the method includes: Step S502: The MS submits the message MO to the short message center. Step S504: The SMS center detects that the originating MSC address is not the trusted MSC address of the local network. Step S506: The short message center sends an SRI route request message requesting source number routing information. Step S508: The HLR returns the visited MSC address of the source user. Step S510: The SMS center compares whether the returned visited MSC address is consistent with the originating MSC address. If yes, step S512 is performed; otherwise, step S514 is performed. Step S512: The short message is considered to be a valid short message, and the short message center returns to the MO to successfully respond. The message continues to be processed in step S514: the fraudulent short message is considered, and the short message center returns a MO failure response, and the message processing ends. The third embodiment of the present invention provides a method for detecting a fraudulent short message. In this embodiment, the short message center stores an MSC GT address, or is a list of trusted GTs. The list can be maintained by the configuration module of the short message center. In this embodiment, the short message that is not called by the local network GT is processed, and the method includes: Step S601: The MS submits the message MO to the short message center. Step S604: The SMS center detects that the originating MSC address is not the trusted MSC address of the local network. Step S606: The short message center sends an SRI route request message request source number routing information. Step S608: The HLR returns the visited MSC address of the source user. Step S610: The short message center checks whether the returned MSC address is in the local network trust MSC GT list. Step S612: If the returned MSC address is not in the list, it is considered to be a legal short message, and the short message center returns to the MO successfully, and the message continues to be processed. Step S614: If the returned MSC address is in the list, it is considered to be a fraudulent short message, and the short message center returns to the MO failure response, and the message processing ends. Through the foregoing embodiments, a short message processing method and device are provided. After the fraud detection short message function is built in the short message center, the MO process in the related technology is not greatly changed, but the request source is added in the MO message processing process. The number routing information and the verification source number are visited by the MSC address. In order to save network resources, the SMS center needs to maintain the MSC GT address of the local network. The messages originating from the MSC of the local network are considered to be legal, and there is no need to send a routing request message. This can effectively prevent users from being mistakenly detected as fraudulent short messages when switching between different MSCs on the network, and also saves network resources and reduces the load on the HLR. For the message that the non-local network trusts the MSC address to start, it needs to send the routing information of the SRI request source number, and judge whether the message is a fraudulent message according to the returned visited MSC address. It should be noted that these technical effects are not all of the above embodiments, and some technical effects are obtained by some preferred embodiments. It will be apparent to those skilled in the art that the various modules or steps of the present invention described above can be implemented by a general-purpose computing device that can be centralized on a single computing device or distributed across multiple computing devices. Alternatively, they may be implemented by program code executable by the computing device so that they may be stored in the storage device by the computing device, or they may be separately fabricated into individual integrated circuit modules, or Multiple of these modules or steps are fabricated as a single integrated circuit module. Thus, the invention is not limited to any specific combination of hardware and software. The above is only the preferred embodiment of the present invention, and is not intended to limit the present invention, and various modifications and changes can be made to the present invention. Any modifications, equivalent substitutions, improvements, etc. made within the spirit and scope of the present invention are intended to be included within the scope of the present invention.

Claims

1. 一种短消息处理方法, 包括: 1. A short message processing method, comprising:
从接收到的短消息中解析出该短消息携带的起呼移动交换中心 MSC地址; 获取所述短消息的发送号码所对应的拜访 MSC地址;  And parsing the originating mobile switching center MSC address carried in the short message from the received short message; acquiring the visited MSC address corresponding to the sending number of the short message;
确定所述 MSC地址和所述拜访 MSC地址不一致, 拒绝处理所述短消息。  Determining that the MSC address is inconsistent with the visited MSC address, and rejecting processing the short message.
2. 根据权利要求 1所述的方法, 其中, 获取所述短消息的发送号码所对应的拜访 MSC地址包括: 2. The method according to claim 1, wherein the obtaining the visited MSC address corresponding to the sending number of the short message comprises:
确定所述 MSC地址不属于预设合法 MSC地址列表中的地址之后, 获取所 述短消息的发送号码所对应的拜访 MSC地址, 其中, 所述合法 MSC地址列表 的 MSC地址对应的短消息为进行直接处理的短消息。  Determining, after the MSC address does not belong to the address in the preset legal MSC address list, obtaining the visited MSC address corresponding to the sending number of the short message, where the short message corresponding to the MSC address of the legal MSC address list is performed Directly processed short messages.
3. 根据权利要求 2所述的方法, 其中, 确定所述 MSC地址和所述拜访 MSC地址 不一致包括: 3. The method according to claim 2, wherein determining that the MSC address and the visited MSC address are inconsistent comprises:
判断所述拜访 MSC是否属于所述预设合法 MSC地址列表中的地址; 如果 判断结果为否, 确定所述 MSC地址和所述拜访 MSC地址不一致。  Determining whether the visited MSC belongs to an address in the preset legal MSC address list; if the determination result is no, determining that the MSC address and the visited MSC address are inconsistent.
4. 根据权利要求 1所述的方法, 其中, 获取所述短消息的发送号码所对应的拜访 MSC地址包括: The method according to claim 1, wherein the obtaining the visited MSC address corresponding to the sending number of the short message comprises:
从所述归属位置寄存器 HLR获取所述拜访 MSC地址。  The visited MSC address is obtained from the home location register HLR.
5. 根据权利要求 4所述的方法,其中,从所述 HLR获取所述拜访 MSC地址包括: 将发送路由信息 SRI路由请求消息发送给所述 HLR; The method of claim 4, wherein the obtaining the visited MSC address from the HLR comprises: sending a sending routing information SRI routing request message to the HLR;
获取所述 SRI路由请求消息对应的响应消息中携带的所述拜访 MSC地址。  Obtaining the visited MSC address carried in the response message corresponding to the SRI route request message.
6. 一种短消息处理装置, 包括: 6. A short message processing device, comprising:
解析模块, 设置为从接收到的短消息中解析出其携带的起呼移动交换中心 MSC地址;  The parsing module is configured to parse the MSC address of the originating mobile switching center carried by the received short message;
第一获取模块, 设置为获取所述短消息的发送号码所对应的拜访 MSC地 址;  a first acquiring module, configured to acquire a visited MSC address corresponding to the sending number of the short message;
第一确定模块, 设置为确定所述 MSC地址和所述拜访 MSC地址不一致; 处理模块, 设置为拒绝处理所述短消息。 根据权利要求 6所述的装置, 其中, 所述第一获取模块, 设置为确定所述 MSC地址不属于预设合法 MSC地址 列表中的地址之后, 获取所述短消息的发送号码所对应的拜访 MSC地址, 其 中,所述合法 MSC地址列表的 MSC地址对应的短消息为进行直接处理的短消 息。 根据权利要求 7所述的装置, 其中, 所述第一确定模块包括: a first determining module, configured to determine that the MSC address and the visited MSC address are inconsistent; The processing module is configured to refuse to process the short message. The device according to claim 6, wherein the first obtaining module is configured to: after determining that the MSC address does not belong to an address in a preset legal MSC address list, obtain a visit corresponding to the sending number of the short message The MSC address, where the short message corresponding to the MSC address of the legal MSC address list is a short message for direct processing. The device according to claim 7, wherein the first determining module comprises:
判断模块, 设置为判断所述拜访 MSC是否属于所述预设合法 MSC地址列 表中的地址;  a determining module, configured to determine whether the visited MSC belongs to an address in the preset legal MSC address list;
第二确定模块, 设置为所述判断模块的判断结果为是时, 确定所述 MSC 地址和所述拜访 MSC地址不一致。 根据权利要求 6所述的装置, 其中,  And determining, by the second determining module, that the judgment result of the determining module is YES, determining that the MSC address and the visited MSC address are inconsistent. The apparatus according to claim 6, wherein
所述第一获取模块,设置为从所述归属位置寄存器 HLR获取所述拜访 MSC 地址。 根据权利要求 9所述的装置, 其中, 所述第一获取模块包括:  The first obtaining module is configured to acquire the visited MSC address from the home location register HLR. The device according to claim 9, wherein the first obtaining module comprises:
发送模块,设置为将发送发送路由信息 SRI路由请求消息发送给所述 HLR; 第二获取模块, 设置为获取所述 SRI路由请求消息对应的响应消息中携带 的所述拜访 MSC地址。  The sending module is configured to send the sending and sending routing information SRI routing request message to the HLR, and the second acquiring module is configured to obtain the visited MSC address carried in the response message corresponding to the SRI routing request message.
PCT/CN2011/083468 2011-06-23 2011-12-05 Short message processing method and device WO2012174829A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201110171070A CN102333291A (en) 2011-06-23 2011-06-23 SMS (short message service) processing method and device
CN201110171070.X 2011-06-23

Publications (1)

Publication Number Publication Date
WO2012174829A1 true WO2012174829A1 (en) 2012-12-27

Family

ID=45484868

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2011/083468 WO2012174829A1 (en) 2011-06-23 2011-12-05 Short message processing method and device

Country Status (2)

Country Link
CN (1) CN102333291A (en)
WO (1) WO2012174829A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104284335A (en) * 2013-07-09 2015-01-14 中国移动通信集团江苏有限公司 Identification method and system for pseudo source garbage multimedia message
CN113316153A (en) * 2020-04-02 2021-08-27 阿里巴巴集团控股有限公司 Short message inspection method, device and system

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103974260A (en) * 2013-02-06 2014-08-06 中兴通讯股份有限公司 Interworking gateway and pseudo-source multimedia message intercepting method thereof
CN104010285B (en) * 2014-06-18 2018-03-23 中国联合网络通信集团有限公司 A kind of method for filtering short message, system and short message service center and terminal
CN105407479B (en) * 2014-09-10 2019-06-21 中国移动通信集团设计院有限公司 A kind of information identifying method, info gateway, SIM card and system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101496362A (en) * 2006-07-25 2009-07-29 卢森特技术有限公司 Message spoofing detection via validation of originating switch
CN101742445A (en) * 2008-11-06 2010-06-16 华为技术有限公司 Method, device and system for identifying messages
CN101860823A (en) * 2009-04-10 2010-10-13 中国移动通信集团公司 Method for detecting forged short message and related device

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8175624B2 (en) * 2006-09-12 2012-05-08 Phi-Cam, Llc Method and system for managing a short message service aggregation platform and providing advertising content to mobile communication devices
CN101335920B (en) * 2008-07-15 2011-04-13 中国联合网络通信集团有限公司 Rubbish short message recognition system and method based on calling number location and transmitted content

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101496362A (en) * 2006-07-25 2009-07-29 卢森特技术有限公司 Message spoofing detection via validation of originating switch
CN101742445A (en) * 2008-11-06 2010-06-16 华为技术有限公司 Method, device and system for identifying messages
CN101860823A (en) * 2009-04-10 2010-10-13 中国移动通信集团公司 Method for detecting forged short message and related device

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104284335A (en) * 2013-07-09 2015-01-14 中国移动通信集团江苏有限公司 Identification method and system for pseudo source garbage multimedia message
CN113316153A (en) * 2020-04-02 2021-08-27 阿里巴巴集团控股有限公司 Short message inspection method, device and system
CN113316153B (en) * 2020-04-02 2024-03-26 阿里巴巴集团控股有限公司 Short message inspection method, device and system

Also Published As

Publication number Publication date
CN102333291A (en) 2012-01-25

Similar Documents

Publication Publication Date Title
CN107819829B (en) Method and system for accessing block chain, block chain node point equipment and user terminal
US20200334673A1 (en) Processing electronic tokens
CN113545018B (en) Protecting a telecommunications network using network components as blockchain nodes
EP3346738B1 (en) Group communication method and system for group communication
CN103460648B (en) Methods and systems for screening Diameter messages within a Diameter signaling router (DSR)
CN116601986A (en) Method, system and computer readable medium for message authentication in a fifth generation (5G) communication network
CN108810155B (en) Method and system for evaluating reliability of vehicle position information of Internet of vehicles
WO2014169804A1 (en) Registration method and system for common service entity
CN101959183A (en) A kind of mobile subscriber identification code IMSI guard method based on assumed name
CN104184713A (en) Terminal identification method, machine identification code registration method, and corresponding system and equipment
CN114706634A (en) System, program, and computer-readable storage medium
EP3669560B1 (en) A method of executing a service for a service consumer, as well as a corresponding network node and a computer program product
WO2012174829A1 (en) Short message processing method and device
WO2011134287A1 (en) Management method of notification message of internet of things and notification service capability apparatus
CN105828413A (en) Safety method of D2D mode B discovery, terminal and system
WO2019076000A1 (en) Method and device for identifying encrypted data stream, storage medium, and system
CN105871963B (en) Method and device for processing resource operation request
KR101510091B1 (en) Real-time interaction in a communication network
WO2010121645A1 (en) Priority service invocation and revocation
WO2015139442A1 (en) Local network access control method and device, and computer storage medium
EP4027678A1 (en) Authorization in cellular communication systems
JP2014143620A (en) Security policy setting device and security policy dynamic setting method
CN114697945B (en) Method and device for generating discovery response message and method for processing discovery message
CN105634561A (en) Information interaction method and device
WO2013139073A1 (en) Method and system for sending terminal monitoring report

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11868289

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 11868289

Country of ref document: EP

Kind code of ref document: A1