WO2016197675A1 - Method and apparatus for identifying crank call - Google Patents

Method and apparatus for identifying crank call Download PDF

Info

Publication number
WO2016197675A1
WO2016197675A1 PCT/CN2016/078170 CN2016078170W WO2016197675A1 WO 2016197675 A1 WO2016197675 A1 WO 2016197675A1 CN 2016078170 W CN2016078170 W CN 2016078170W WO 2016197675 A1 WO2016197675 A1 WO 2016197675A1
Authority
WO
WIPO (PCT)
Prior art keywords
call
user
calling
information
monitoring
Prior art date
Application number
PCT/CN2016/078170
Other languages
French (fr)
Chinese (zh)
Inventor
王飞
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2016197675A1 publication Critical patent/WO2016197675A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements

Definitions

  • the present invention relates to the field of communications, and in particular to a method and apparatus for identifying a nuisance call.
  • the invention provides a method and a device for identifying a harassing phone, so as to at least solve the problem that the interception rate of the harassment phone is not high in the related art.
  • a method for identifying a nuisance phone including:
  • the user call information comprising at least one of the following: a calling number, a called number, a calling time, a ringing time;
  • the call behavior information includes: a call frequency, a calling behavior feature, and a called behavior feature in a preset time period;
  • the preset monitoring policy includes: a monitoring threshold corresponding to the call behavior information;
  • the user number is confirmed as an harassing phone number.
  • the calling behavior feature includes at least one of the following: a call completion rate, a number of times the phone is hanged, a number of calls initiated by the calling number per unit time, and the calling number of the unit time. The first percentage of the number of calls initiated and received;
  • the called behavior feature includes at least one of the following: a total number of calls per unit time and a second ratio of the number of the called numbers that are different in the unit time, a proportion of the province number, and a ringing duration.
  • the method further includes:
  • the user number is recorded to the blacklist and the user number of the blacklist is monitored, the user number is confirmed as the harassing phone number.
  • the method further includes:
  • the acquiring the bill record of the user number comprises: acquiring the bill record of the user number from the CRBT platform, the signaling monitoring system, the switch, and the signaling processor.
  • an apparatus for identifying an harassing telephone comprising:
  • the obtaining module is configured to obtain a bill record of the user number, and parse the user call information from the bill record, where the user call information includes at least one of the following: a calling number, a called number, a calling time, and a ringing time. ;
  • the monitoring module is configured to monitor call behavior information of the terminal corresponding to the user call information, where the call behavior information includes: a call frequency, a calling behavior feature, and a called behavior feature in a preset time period;
  • the matching module is configured to match the preset behavior according to the call behavior information, where the preset monitoring policy includes: a monitoring threshold corresponding to the call behavior information;
  • the first confirmation module is configured to confirm that the user number is an harassing phone number if the call behavior information and the preset monitoring policy are consistent.
  • the calling behavior feature includes at least one of the following: a call completion rate, a number of times the phone is hanged, a number of calls initiated by the calling number per unit time, and the calling number of the unit time. The first percentage of the number of calls initiated and received;
  • the called behavior feature includes at least one of the following: a total number of calls per unit time and a second ratio of the number of the called numbers that are different in the unit time, a proportion of the province number, and a ringing duration.
  • the device further includes:
  • the recording module is configured to record the user number to the blacklist, and if the user number of the blacklist is monitored, confirm that the user number is an harassing phone number.
  • the device further includes:
  • the second confirmation module is configured to send the user number to the manual auditing platform, and confirm whether the user number is an harassing phone number.
  • the obtaining module includes:
  • the first acquiring unit is configured to acquire a bill record of the user number from the CRBT platform, the signaling monitoring system, the switch, and the signaling processor.
  • the CDR record of the user number is obtained, and the user call information is parsed from the CDR record, and the user call information includes at least one of the following: a calling number, a called number, a calling time, a ringing time, and monitoring and
  • the call behavior information of the terminal corresponding to the user call information includes: a call frequency, a caller behavior feature, and a called behavior feature in a preset time period, and the call behavior information is matched with the preset monitoring policy according to the call behavior information.
  • the preset monitoring policy includes: a monitoring threshold corresponding to the call behavior information, and if the calling behavior information is consistent with the preset monitoring policy, confirming that the user number is a harassing phone number, and solving the harassment phone interception rate The problem is not high, providing an interception rate for harassing calls.
  • FIG. 1 is a flow chart of a method for identifying a nuisance call according to an embodiment of the present invention
  • FIG. 2 is a block diagram showing the structure of an apparatus for identifying an harassing telephone according to an embodiment of the present invention
  • FIG. 3 is a schematic diagram of a general model of a harassment phone policy in accordance with a preferred embodiment of the present invention.
  • FIG. 4 is a schematic diagram showing the structure of a disturbance telephone monitoring system in accordance with a preferred embodiment of the present invention.
  • Figure 5 is a general flow chart of a disturbance telephone monitoring system in accordance with a preferred embodiment of the present invention.
  • FIG. 6 is a flow chart of a decision to harass a telephone policy in accordance with a preferred embodiment of the present invention.
  • FIG. 1 is a flowchart of a method for identifying a nuisance phone according to an embodiment of the present invention. As shown in FIG. 1, the process includes the following steps:
  • Step S102 Acquire a bill record of the user number, and parse the user call information from the bill record.
  • the user call information includes at least one of the following: a calling number, a called number, a calling time, and a ringing time;
  • Step S104 Monitor call behavior information of the terminal corresponding to the user call information, where the call behavior information includes: a call frequency, a calling behavior feature, and a called behavior feature in a preset time period;
  • Step S106 The call behavior information is matched with the preset monitoring policy, where the preset monitoring policy includes: a monitoring threshold corresponding to the call behavior information;
  • Step S108 If the call behavior information is consistent with the preset monitoring policy, confirm that the user number is an harassing phone number.
  • the CDR record of the user number is obtained, the user call information is parsed from the CDR record, the call behavior information of the terminal corresponding to the user call information is monitored, and the call behavior information is matched with the preset monitoring policy according to the call behavior information. If the call behavior information is consistent with the preset monitoring policy, the user number is confirmed as the harassing phone number, and the manner of confirming the harassing phone is comprehensive and effective, and the call frequency, the calling behavior feature, the called behavior feature, etc. are confirmed. Whether the user number is an harassing phone number solves the problem that the harassment phone interception rate is not high, and provides the interception rate of the harassing phone.
  • the calling behavior feature may include: a call completion rate, a number of times the phone is hanged, a number of calls initiated by the calling number per unit time, and initiation and reception of the calling number in the unit time. The first percentage of the number of calls;
  • the called behavior feature includes at least one of the following: a total number of calls per unit time and a second ratio of the number of the called numbers that are different in the unit time, a proportion of the province number, and a ringing duration.
  • the user number after confirming that the user number is the harassing phone number, the user number can also be recorded to the blacklist.
  • the user number of the blacklist is monitored, the user number is confirmed as the harassing phone number.
  • the user number can also be sent to the manual review platform to reconfirm whether the user number is an harassment phone number.
  • the CDR record of the user number there are many ways to obtain the CDR record of the user number, and the CDR record of the user number can be obtained from the CRBT platform, the signaling monitoring system, the switch, and the signaling processor.
  • an identification device for the harassing phone is also provided, which is used to implement the above-mentioned embodiments and preferred embodiments, and will not be described again.
  • the term “module” may implement a combination of software and/or hardware of a predetermined function.
  • the apparatus described in the following embodiments is preferably implemented in software, hardware, or a combination of software and hardware, is also possible and contemplated.
  • FIG. 2 is a structural block diagram of an apparatus for identifying an harassing telephone according to an embodiment of the present invention. As shown in FIG. 2, the apparatus includes:
  • the obtaining module 22 is configured to obtain a bill record of the user number, and parse the user call information from the bill record, where the user call information includes at least one of the following: a calling number, a called number, a calling time, and a ringing time;
  • the monitoring module 24 is configured to monitor call behavior information of the terminal corresponding to the user call information, where the call behavior information includes: a call frequency, a calling behavior feature, and a called behavior feature in a preset time period;
  • the matching module 26 is configured to match the preset monitoring policy according to the call behavior information, where the preset monitoring policy includes: a monitoring threshold corresponding to the call behavior information;
  • the first confirmation module 28 is configured to confirm that the call behavior information is consistent with the preset monitoring policy.
  • the household number is the harassing phone number.
  • the device further includes:
  • the recording module is configured to record the user number to the blacklist, and if the user number of the blacklist is monitored, the user number is confirmed as the harassing phone number.
  • the device further includes:
  • the second confirmation module is configured to send the user number to the manual auditing platform, and confirm whether the user number is an harassing phone number.
  • the obtaining module 22 includes:
  • the first acquiring unit is configured to obtain a bill record of the user number from the CRBT platform, the signaling monitoring system, the switch, and the signaling processor.
  • the preferred embodiment provides a comprehensive identification method and device for harassing telephones, which solves the problem that the success rate of harassing telephone interception is not high in the prior art, and improves the customer satisfaction of the telecom operators.
  • An harassing telephone caller often appears to have a higher frequency of calling frequencies over a period of time and has different calling behavior characteristics and called behavior characteristics than normal telephone callers.
  • the called number is mainly the provincial number.
  • the preferred embodiment utilizes the monitoring of the harassing call by the difference between the caller's behavior and the normal caller's behavior in the frequency of the call, the characteristics of the calling behavior and the characteristics of the called behavior.
  • a general harassment telephone monitoring strategy model is extracted, and the harassment telephone monitoring is performed according to the strategy model, and according to the actual situation of the monitoring, The strategy model is adjusted.
  • the harassing telephone caller has high frequency and low frequency, and the high frequency harassing telephone caller makes a large number of harassing calls in a short time; Low-frequency harassment phone callers do not make harassing calls in a short period of time, but make a large number of harassing calls within a certain period; harassing phone callers in different user groups (different segments) will also behave differently. . Therefore, it is necessary to formulate different harassment telephone monitoring strategy models for different situations.
  • the monitoring system can perform matching policies one by one when performing harassing telephone monitoring to improve the recall rate of harassing calls.
  • the preferred embodiment firstly acquires and parses the user's calling CDRs on the operator side, analyzes the historical call records in a certain period of time, and extracts the calling frequency characteristics of the harassing telephone users, and the calling party
  • the behavioral characteristics, the behavioral characteristics of the called party, and the user group in which the telephone user is harassed develop a set of universal harassment telephone monitoring strategy model, and the model contains multiple strategies.
  • the call CDR of the user is the same as the CDR recording function and function of the subscriber number in the above embodiment.
  • the system When the system performs harassment phone detection, it first performs black-and-white list-based detection. If the phone caller is on the black and white list, the user is directly skipped; then the policy-based detection is performed, and if a policy is triggered, a suspicious nuisance call is generated. User records are manually reviewed; if multiple policies are configured in the system, multiple policies can be matched in parallel.
  • an identification device for harassing a telephone includes a policy management module, a monitoring data acquisition module, a monitoring processing module, a manual auditing module, a black and white list management module, and a database module.
  • the monitoring data acquisition module has the same functions and functions as those of the acquisition module 22 in the above embodiment.
  • the monitoring processing module has the same functions and functions as the monitoring module 24, the matching module 26, and the first confirmation module 28 in the above embodiment.
  • the policy management module is responsible for managing and maintaining the policy model and synchronizing the policy model to the monitoring processing module;
  • the monitoring data collection module is responsible for collecting user bill records from the ring back tone platform, the signaling monitoring system, the switch, the signaling processor, and the like.
  • the bill record usually includes parameters such as the calling number, calling time, ringing duration, etc.
  • the monitoring data acquisition module parses out the records and forwards them to the monitoring processing module one by one; the monitoring processing module serves as the core module of the system according to the policy model to the monitoring data acquisition module.
  • the forwarded bill record is based on the strategy model analysis, and the suspicious harassment phone user is put into the warehouse; the manual audit module extracts the suspicious harassment phone user from the database for review, and if it is confirmed as the harassing phone user, the blacklist synchronization is generated to the blacklist.
  • Management module the blacklist management module manages and stores the black and white list, and the generated blacklist is periodically synchronized to the operator's network management system, so that the operator can intercept the harassing call in time; the database is used to store the policy generated by the policy management module and the suspicious harassing call. Family records.
  • some of the harassment phone monitoring is monitoring the harassing phone on the terminal side, some need the support of signaling, and some monitoring technologies are relatively single, and the harassing phone cannot be fully and effectively monitored.
  • the preferred embodiment is directly deployed on the operator side, and obtains a common harassment telephone monitoring strategy model by obtaining a parsing call CDR, analyzing the calling frequency, calling behavior and called behavior of the harassing telephone caller. According to the strategy model, the success rate of harassment telephone interception can be greatly improved, and the original network of the operator will not be affected.
  • a policy set consists of a black and white list configuration and a plurality of policies.
  • a policy consists of three rules: call frequency, caller behavior analysis and called behavior analysis rules. The logical relationship between the three rules is logical AND.
  • the caller behavior analysis consists of three sub-rules: the connection rate, the number of releases, and the proportion of the caller. The logical relationship between the sub-rules can be logical AND or logical OR.
  • the called behavior analysis consists of three sub-rules: the ringing duration, the called dispersion and the provincial number.
  • Each policy has a policy attribute (that is, the scope of the policy), the policy attribute contains the user group attribute and the time slice attribute; the user group attribute indicates which users (usually distinguished by the number segment) are monitored by the policy; The slice attribute indicates the time span of user behavior monitoring.
  • the time slice length can be 1 minute, 1 hour, 6 hours, 24 hours, and so on.
  • FIG. 4 is a schematic diagram of a structure of a nuisance telephone monitoring system according to a preferred embodiment of the present invention.
  • the system is deployed on the operator side, does not change the existing network of the operator, and the system is composed of a policy management module and a monitoring data acquisition module. , monitoring and processing module, manual audit module, black and white list management module and database module.
  • the monitoring data collection module acquires a bill record from a ring back tone platform, a signaling monitoring system, a switch, a signaling processor, and the like by a File Transfer Protocol (FTP), a black and white list management module, and a network management system.
  • the black and white list is also synchronized by FTP.
  • the policy management module, the monitoring processing module, the manual auditing module, and the black and white list management module are all connected to the database.
  • FIG. 5 is a general flowchart of a nuisance telephone monitoring system according to a preferred embodiment of the present invention. As shown in FIG. 5, the specific process includes the following steps:
  • Step 501 The monitoring data collection module obtains the CDR record of the operator from the ring back tone platform, the signaling monitoring system, the switch, the signaling processor, and the like by using the FTP mode, scans the records one by one, and resolves the calling and called numbers, the calling time, and the vibration. The information such as the length of the bell is forwarded to the monitoring processing module for user behavior monitoring.
  • Step 502 Perform blacklist-based filtering on each record. If the user is directly ignored on the black and white list, the monitoring process ends.
  • step 503 the user is monitored based on the general policy model, and if the system is configured with multiple policies, all the policies are matched.
  • Step 504 Output a suspicious harassment phone record for the user monitoring the matching policy rule.
  • Step 505 The manual auditing module reviews the output of the suspicious harassment phone record, and if it is confirmed to be the harassing phone user, generates a blacklist synchronization to the blacklist management module.
  • Step 506 the black and white list management module synchronizes the blacklist to the network management system.
  • FIG. 6 is a flow chart of determining a nuisance call policy according to a preferred embodiment of the present invention. As shown in FIG. 6, the specific process includes the following steps:
  • Step 601 The monitoring processing module performs traffic counting for each user, including a user call frequency count, a turn-on count, a turn-on count, a ring duration count, and the like.
  • Step 602 Determine whether the user matches the policy user group attribute. If yes, go to step 603. Otherwise, the matching of the policy ends to enter the next policy match.
  • step 603 the frequency of the call is monitored by the user, and it is determined whether the time-slot call frequency count specified by the policy reaches the threshold specified by the call frequency rule in the policy. If yes, the process proceeds to step 604. Otherwise, the matching of the policy ends to enter the next policy match.
  • the calling behavior monitoring is performed on the user.
  • the caller behavior monitoring includes three sub-rules monitoring of the connection rate, the number of releases, and the proportion of the caller.
  • the connection rate is required, and the release count and the call-to-call ratio simultaneously satisfy the thresholds specified by the three sub-rules in the policy to satisfy the calling behavior rule; If the three sub-rules have a logical "or" relationship, the calling party's behavior rules are met as long as the threshold specified by any sub-rule is reached. It is determined that if the calling party behavior rule is met, the process proceeds to step 605, otherwise the matching of the policy ends and the next policy match is entered.
  • the called behavior monitoring is performed on the user.
  • the called behavior monitoring includes the duration of the ringing, the called dispersion and the number of the provinces are monitored by the three sub-rules.
  • the logical relationship between the three sub-rules can be flexibly configured.
  • the relationship between the three sub-rules is a logical "and" relationship
  • the ringing duration is required, and the proportion of the called dispersion and the provincial number simultaneously reaches the threshold specified by the three sub-rules in the strategy to satisfy the called behavior rule.
  • the three sub-rules have a logical "or” relationship, the called behavior rule is satisfied as long as the threshold specified by any sub-rule is reached. It is determined that if the called behavior rule is met, the process proceeds to step 606, otherwise the matching of the policy ends and the next policy match is entered.
  • step 606 after the policy analysis, the calling frequency, the calling behavior rule and the called behavior rule are satisfied, the suspicious harassing telephone user record is merged into the library.
  • step 607 it is checked whether there is a next policy. If yes, the process returns to step 601 to perform matching of the next policy. Otherwise, the monitoring process of the user record ends.
  • the method according to the above embodiment can be implemented by means of software plus a necessary general hardware platform, and of course, by hardware, but in many cases, the former is A better implementation.
  • the technical solution of the present invention which is essential or contributes to the prior art, may be embodied in the form of a software product stored in a storage medium (such as ROM/RAM, disk,
  • the optical disc includes a number of instructions for causing a terminal device (which may be a cell phone, a computer, a server, or a network device, etc.) to perform the methods described in various embodiments of the present invention.
  • Embodiments of the present invention also provide a storage medium.
  • the storage medium may be configured to store program code for performing the method steps of the above embodiment:
  • the foregoing storage medium may include, but not limited to, a USB flash drive, a Read-Only Memory (ROM), a Random Access Memory (RAM), a mobile hard disk, and a magnetic memory.
  • ROM Read-Only Memory
  • RAM Random Access Memory
  • a mobile hard disk e.g., a hard disk
  • magnetic memory e.g., a hard disk
  • the processor executes the method of the above embodiment according to the stored program code in the storage medium.
  • modules or steps of the present invention described above can be implemented by a general-purpose computing device that can be centralized on a single computing device or distributed across a network of multiple computing devices.
  • they may be implemented by program code executable by a computing device such that they may be stored in a storage device by a computing device and, in some cases, may be executed in a different order than herein.
  • the steps shown or described are either made separately into individual integrated circuit modules, or a plurality of modules or steps are fabricated as a single integrated circuit module.
  • the invention is not limited to any specific combination of hardware and software.
  • the CDR record of the user number is obtained, and the user call information is parsed from the CDR record, and the user call information includes at least one of the following: a calling number, a called number, and a calling time.
  • monitoring call behavior information of the terminal corresponding to the user call information where the call behavior information includes: a call frequency within a preset time period, a caller behavior feature, a called behavior feature, and a call behavior information according to the call behavior information Matching with the preset monitoring policy, where the preset monitoring policy includes: a monitoring threshold corresponding to the calling behavior information, and confirming that the user number is a harassing phone number if the calling behavior information is consistent with the preset monitoring policy It solves the problem of low interception rate of harassment calls and provides the interception rate of harassing calls.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Telephonic Communication Services (AREA)

Abstract

Provided are a method and apparatus for identifying a crank call, wherein the method comprises: acquiring a call record of a subscriber number, and parsing subscriber calling information from the call record, the subscriber calling information comprising at least one of the following: a calling number, a called number, calling time and ringing time; monitoring calling behaviour information about a terminal corresponding to the subscriber calling information, the calling behaviour information comprising: a calling frequency in a pre-set time period, calling behaviour characteristics and called behaviour characteristics; matching with a pre-set monitor policy according to the calling behaviour information, wherein the pre-set monitor policy comprises: a monitor threshold value corresponding to the calling behaviour information; and confirming the subscriber number to be a crank call number in the case where the calling behaviour information and the pre-set monitor policy are consistent, so that the problem of a low crank call interception rate is solved, and the interception rate of crank calls is improved.

Description

骚扰电话的识别方法及装置Method and device for identifying harassing calls 技术领域Technical field
本发明涉及通信领域,具体而言,涉及一种骚扰电话的识别方法及装置。The present invention relates to the field of communications, and in particular to a method and apparatus for identifying a nuisance call.
背景技术Background technique
随着通信服务的不断拓展,利用通信网络拨打骚扰电话的现象随之大量出现,成为用户投诉和形成对通信网络冲击的重要原因之一。骚扰电话比较典型的情况是不法用户对电信客户大范围拨打,短时间振铃后挂机,等客户回拨时呼转到音信台或录音电话,形成骚扰和欺诈,骚扰电话已经严重干扰了人们的正常生活休息,并且呈愈发严重态势,给电信运营商也造成了很大的负面影响。With the continuous expansion of communication services, the phenomenon of using the communication network to make harassing calls has appeared in large numbers, which has become one of the important reasons for user complaints and the impact on the communication network. The typical situation of harassing calls is that unscrupulous users make large-scale calls to telecom customers, hang up after a short time ringing, and call the voice station or voice recording when the customer calls back, causing harassment and fraud. The harassing call has seriously interfered with people. The normal life is rested, and it is becoming more and more serious, which has caused a great negative impact on telecom operators.
为了更好地体现社会责任,净化网络通信环境,切实保障消费者权益和服务用户,很多运营商已经考虑各类骚扰电话监控技术和拦截手段对骚扰电话进行拦截,但是监控手段大多比较单一,对骚扰电话的拦截效果不是很明显。In order to better reflect social responsibility, purify the network communication environment, and effectively protect consumer rights and service users, many operators have considered various types of harassment telephone monitoring technologies and interception methods to intercept harassing calls, but most of the monitoring methods are relatively simple. The interception effect of harassing calls is not very obvious.
针对相关技术中,骚扰电话拦截率不高的问题,目前尚未提出有效的解决方案。In view of the related art, the problem of harassing the telephone interception rate is not high, and no effective solution has been proposed yet.
发明内容Summary of the invention
本发明提供了一种骚扰电话的识别方法及装置,以至少解决相关技术中骚扰电话拦截率不高的问题。The invention provides a method and a device for identifying a harassing phone, so as to at least solve the problem that the interception rate of the harassment phone is not high in the related art.
根据本发明的一个方面,提供了一种骚扰电话的识别方法,包括:According to an aspect of the present invention, a method for identifying a nuisance phone is provided, including:
获取用户号码的话单记录,从所述话单记录中解析出用户呼叫信息,所述用户呼叫信息包括以下至少之一:主叫号码,被叫号码,呼叫时间,振铃时间;Acquiring a bill record of the user number, parsing the user call information from the bill record, the user call information comprising at least one of the following: a calling number, a called number, a calling time, a ringing time;
监控与所述用户呼叫信息对应的终端的呼叫行为信息,所述呼叫行为信息包括:在预设时间段内的呼叫频次,主叫行为特征,被叫行为特征;Monitoring call behavior information of the terminal corresponding to the user call information, where the call behavior information includes: a call frequency, a calling behavior feature, and a called behavior feature in a preset time period;
根据所述呼叫行为信息与预设监控策略进行匹配,其中,所述预设监控策略包括:所述呼叫行为信息对应的监控阈值;Matching the call behavior information with a preset monitoring policy, where the preset monitoring policy includes: a monitoring threshold corresponding to the call behavior information;
在所述呼叫行为信息和所述预设监控策略一致的情况下,确认所述用户号码为骚扰电话号码。In case the call behavior information is consistent with the preset monitoring policy, the user number is confirmed as an harassing phone number.
进一步地,所述主叫行为特征包括以下至少之一:电话接通率,电话的挂断次数,单位时间内所述主叫号码发起地呼叫数量和所述单位时间内所述主叫号码的发起、接收的呼叫数量的第一占比值; Further, the calling behavior feature includes at least one of the following: a call completion rate, a number of times the phone is hanged, a number of calls initiated by the calling number per unit time, and the calling number of the unit time. The first percentage of the number of calls initiated and received;
所述被叫行为特征包括以下至少之一:单位时间内总呼叫次数和所述单位时间内不同的所述被叫号码数的第二占比值,外省号码占比,振铃时长。The called behavior feature includes at least one of the following: a total number of calls per unit time and a second ratio of the number of the called numbers that are different in the unit time, a proportion of the province number, and a ringing duration.
进一步地,所述确认所述用户号码为骚扰电话号码之后,还包括:Further, after the confirming that the user number is an harassing phone number, the method further includes:
记录所述用户号码到黑名单,监控到所述黑名单的所述用户号码的情况下,确认所述用户号码为骚扰电话号码。When the user number is recorded to the blacklist and the user number of the blacklist is monitored, the user number is confirmed as the harassing phone number.
进一步地,所述确认所述用户号码为骚扰电话号码之后,还包括:Further, after the confirming that the user number is an harassing phone number, the method further includes:
将所述用户号码发送给人工审核平台,再次确认所述用户号码是否为骚扰电话号码。Send the user number to the manual auditing platform, and confirm again whether the user number is an harassing phone number.
进一步地,所述获取用户号码的话单记录包括:从彩铃平台、信令监控系统、交换机、信令处理机获取所述用户号码的话单记录。Further, the acquiring the bill record of the user number comprises: acquiring the bill record of the user number from the CRBT platform, the signaling monitoring system, the switch, and the signaling processor.
根据本发明的另一个方面,还提供了一种骚扰电话的识别装置,包括:According to another aspect of the present invention, there is also provided an apparatus for identifying an harassing telephone, comprising:
获取模块,设置为获取用户号码的话单记录,从所述话单记录中解析出用户呼叫信息,所述用户呼叫信息包括以下至少之一:主叫号码,被叫号码,呼叫时间,振铃时间;The obtaining module is configured to obtain a bill record of the user number, and parse the user call information from the bill record, where the user call information includes at least one of the following: a calling number, a called number, a calling time, and a ringing time. ;
监控模块,设置为监控与所述用户呼叫信息对应的终端的呼叫行为信息,所述呼叫行为信息包括:在预设时间段内的呼叫频次,主叫行为特征,被叫行为特征;The monitoring module is configured to monitor call behavior information of the terminal corresponding to the user call information, where the call behavior information includes: a call frequency, a calling behavior feature, and a called behavior feature in a preset time period;
匹配模块,设置为根据所述呼叫行为信息与预设监控策略进行匹配,其中,所述预设监控策略包括:所述呼叫行为信息对应的监控阈值;The matching module is configured to match the preset behavior according to the call behavior information, where the preset monitoring policy includes: a monitoring threshold corresponding to the call behavior information;
第一确认模块,设置为在所述呼叫行为信息和所述预设监控策略一致的情况下,确认所述用户号码为骚扰电话号码。The first confirmation module is configured to confirm that the user number is an harassing phone number if the call behavior information and the preset monitoring policy are consistent.
进一步地,所述主叫行为特征包括以下至少之一:电话接通率,电话的挂断次数,单位时间内所述主叫号码发起地呼叫数量和所述单位时间内所述主叫号码的发起、接收的呼叫数量的第一占比值;Further, the calling behavior feature includes at least one of the following: a call completion rate, a number of times the phone is hanged, a number of calls initiated by the calling number per unit time, and the calling number of the unit time. The first percentage of the number of calls initiated and received;
所述被叫行为特征包括以下至少之一:单位时间内总呼叫次数和所述单位时间内不同的所述被叫号码数的第二占比值,外省号码占比,振铃时长。The called behavior feature includes at least one of the following: a total number of calls per unit time and a second ratio of the number of the called numbers that are different in the unit time, a proportion of the province number, and a ringing duration.
进一步地,所述装置还包括:Further, the device further includes:
记录模块,设置为记录所述用户号码到黑名单,监控到所述黑名单的所述用户号码的情况下,确认所述用户号码为骚扰电话号码。The recording module is configured to record the user number to the blacklist, and if the user number of the blacklist is monitored, confirm that the user number is an harassing phone number.
进一步地,所述装置还包括:Further, the device further includes:
第二确认模块,设置为将所述用户号码发送给人工审核平台,再次确认所述用户号码是否为骚扰电话号码。The second confirmation module is configured to send the user number to the manual auditing platform, and confirm whether the user number is an harassing phone number.
进一步地,所述获取模块包括: Further, the obtaining module includes:
第一获取单元,设置为从彩铃平台、信令监控系统、交换机、信令处理机获取所述用户号码的话单记录。The first acquiring unit is configured to acquire a bill record of the user number from the CRBT platform, the signaling monitoring system, the switch, and the signaling processor.
通过本发明,获取用户号码的话单记录,从该话单记录中解析出用户呼叫信息,该用户呼叫信息包括以下至少之一:主叫号码,被叫号码,呼叫时间,振铃时间,监控与该用户呼叫信息对应的终端的呼叫行为信息,该呼叫行为信息包括:在预设时间段内的呼叫频次,主叫行为特征,被叫行为特征,根据该呼叫行为信息与预设监控策略进行匹配,其中,该预设监控策略包括:该呼叫行为信息对应的监控阈值,在该呼叫行为信息和该预设监控策略一致的情况下,确认该用户号码为骚扰电话号码,解决了骚扰电话拦截率不高的问题,提供了骚扰电话的拦截率。Through the invention, the CDR record of the user number is obtained, and the user call information is parsed from the CDR record, and the user call information includes at least one of the following: a calling number, a called number, a calling time, a ringing time, and monitoring and The call behavior information of the terminal corresponding to the user call information, the call behavior information includes: a call frequency, a caller behavior feature, and a called behavior feature in a preset time period, and the call behavior information is matched with the preset monitoring policy according to the call behavior information. The preset monitoring policy includes: a monitoring threshold corresponding to the call behavior information, and if the calling behavior information is consistent with the preset monitoring policy, confirming that the user number is a harassing phone number, and solving the harassment phone interception rate The problem is not high, providing an interception rate for harassing calls.
附图说明DRAWINGS
此处所说明的附图用来提供对本发明的进一步理解,构成本申请的一部分,本发明的示意性实施例及其说明用于解释本发明,并不构成对本发明的不当限定。在附图中:The drawings described herein are intended to provide a further understanding of the invention, and are intended to be a part of the invention. In the drawing:
图1是根据本发明实施例的一种骚扰电话的识别方法的流程图;1 is a flow chart of a method for identifying a nuisance call according to an embodiment of the present invention;
图2是根据本发明实施例的一种骚扰电话的识别装置的结构框图;2 is a block diagram showing the structure of an apparatus for identifying an harassing telephone according to an embodiment of the present invention;
图3是根据本发明优选实施例的骚扰电话策略通用模型的示意图;3 is a schematic diagram of a general model of a harassment phone policy in accordance with a preferred embodiment of the present invention;
图4是根据本发明优选实施例的骚扰电话监控系统结构的示意图;4 is a schematic diagram showing the structure of a disturbance telephone monitoring system in accordance with a preferred embodiment of the present invention;
图5是根据本发明优选实施例的骚扰电话监控系统总流程图;Figure 5 is a general flow chart of a disturbance telephone monitoring system in accordance with a preferred embodiment of the present invention;
图6是根据本发明优选实施例的是骚扰电话策略判定流程图。6 is a flow chart of a decision to harass a telephone policy in accordance with a preferred embodiment of the present invention.
具体实施方式detailed description
下文中将参考附图并结合实施例来详细说明本发明。需要说明的是,在不冲突的情况下,本申请中的实施例及实施例中的特征可以相互组合。The invention will be described in detail below with reference to the drawings in conjunction with the embodiments. It should be noted that the embodiments in the present application and the features in the embodiments may be combined with each other without conflict.
需要说明的是,本发明的说明书和权利要求书及上述附图中的术语“第一”、“第二”等是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。It is to be understood that the terms "first", "second" and the like in the specification and claims of the present invention are used to distinguish similar objects, and are not necessarily used to describe a particular order or order.
在本实施例中提供了一种骚扰电话的识别方法,图1是根据本发明实施例的一种骚扰电话的识别方法的流程图,如图1所示,该流程包括如下步骤:In this embodiment, a method for identifying a nuisance phone is provided. FIG. 1 is a flowchart of a method for identifying a nuisance phone according to an embodiment of the present invention. As shown in FIG. 1, the process includes the following steps:
步骤S102,获取用户号码的话单记录,从该话单记录中解析出用户呼叫信息,该用户呼叫信息包括以下至少之一:主叫号码,被叫号码,呼叫时间,振铃时间;Step S102: Acquire a bill record of the user number, and parse the user call information from the bill record. The user call information includes at least one of the following: a calling number, a called number, a calling time, and a ringing time;
步骤S104,监控与该用户呼叫信息对应的终端的呼叫行为信息,该呼叫行为信息包括:在预设时间段内的呼叫频次,主叫行为特征,被叫行为特征; Step S104: Monitor call behavior information of the terminal corresponding to the user call information, where the call behavior information includes: a call frequency, a calling behavior feature, and a called behavior feature in a preset time period;
步骤S106,根据该呼叫行为信息与预设监控策略进行匹配,其中,该预设监控策略包括:该呼叫行为信息对应的监控阈值;Step S106: The call behavior information is matched with the preset monitoring policy, where the preset monitoring policy includes: a monitoring threshold corresponding to the call behavior information;
步骤S108,在该呼叫行为信息和该预设监控策略一致的情况下,确认该用户号码为骚扰电话号码。Step S108: If the call behavior information is consistent with the preset monitoring policy, confirm that the user number is an harassing phone number.
通过上述步骤,获取用户号码的话单记录,从该话单记录中解析出用户呼叫信息,监控与该用户呼叫信息对应的终端的呼叫行为信息,根据该呼叫行为信息与预设监控策略进行匹配,在该呼叫行为信息和该预设监控策略一致的情况下,确认该用户号码为骚扰电话号码,上述确认骚扰电话的方式全面有效,通过分析呼叫频次,主叫行为特征,被叫行为特征等确认该用户号码是否是骚扰电话号码,解决了骚扰电话拦截率不高的问题,提供了骚扰电话的拦截率。Through the above steps, the CDR record of the user number is obtained, the user call information is parsed from the CDR record, the call behavior information of the terminal corresponding to the user call information is monitored, and the call behavior information is matched with the preset monitoring policy according to the call behavior information. If the call behavior information is consistent with the preset monitoring policy, the user number is confirmed as the harassing phone number, and the manner of confirming the harassing phone is comprehensive and effective, and the call frequency, the calling behavior feature, the called behavior feature, etc. are confirmed. Whether the user number is an harassing phone number solves the problem that the harassment phone interception rate is not high, and provides the interception rate of the harassing phone.
在本实施例中,该主叫行为特征可以包括:电话接通率,电话的挂断次数,单位时间内该主叫号码发起地呼叫数量和该单位时间内该主叫号码的发起、接收的呼叫数量的第一占比值;In this embodiment, the calling behavior feature may include: a call completion rate, a number of times the phone is hanged, a number of calls initiated by the calling number per unit time, and initiation and reception of the calling number in the unit time. The first percentage of the number of calls;
该被叫行为特征包括以下至少之一:单位时间内总呼叫次数和该单位时间内不同的该被叫号码数的第二占比值,外省号码占比,振铃时长。The called behavior feature includes at least one of the following: a total number of calls per unit time and a second ratio of the number of the called numbers that are different in the unit time, a proportion of the province number, and a ringing duration.
在本实施例中,该确认该用户号码为骚扰电话号码之后,还可以记录该用户号码到黑名单,监控到该黑名单的该用户号码的情况下,确认该用户号码为骚扰电话号码。还可以将该用户号码发送给人工审核平台,再次确认该用户号码是否为骚扰电话号码。In this embodiment, after confirming that the user number is the harassing phone number, the user number can also be recorded to the blacklist. When the user number of the blacklist is monitored, the user number is confirmed as the harassing phone number. The user number can also be sent to the manual review platform to reconfirm whether the user number is an harassment phone number.
在本实施例中,获取用户号码的话单记录的方式有很多种,可以从彩铃平台、信令监控系统、交换机、信令处理机获取该用户号码的话单记录。In this embodiment, there are many ways to obtain the CDR record of the user number, and the CDR record of the user number can be obtained from the CRBT platform, the signaling monitoring system, the switch, and the signaling processor.
在本实施例中还提供了一种骚扰电话的识别装置,该装置用于实现上述实施例及优选实施方式,已经进行过说明的不再赘述。如以下所使用的,术语“模块”可以实现预定功能的软件和/或硬件的组合。尽管以下实施例所描述的装置较佳地以软件来实现,但是硬件,或者软件和硬件的组合的实现也是可能并被构想的。In the embodiment, an identification device for the harassing phone is also provided, which is used to implement the above-mentioned embodiments and preferred embodiments, and will not be described again. As used below, the term "module" may implement a combination of software and/or hardware of a predetermined function. Although the apparatus described in the following embodiments is preferably implemented in software, hardware, or a combination of software and hardware, is also possible and contemplated.
图2是根据本发明实施例的一种骚扰电话的识别装置的结构框图,如图2所示,该装置包括:2 is a structural block diagram of an apparatus for identifying an harassing telephone according to an embodiment of the present invention. As shown in FIG. 2, the apparatus includes:
获取模块22,设置为获取用户号码的话单记录,从该话单记录中解析出用户呼叫信息,该用户呼叫信息包括以下至少之一:主叫号码,被叫号码,呼叫时间,振铃时间;The obtaining module 22 is configured to obtain a bill record of the user number, and parse the user call information from the bill record, where the user call information includes at least one of the following: a calling number, a called number, a calling time, and a ringing time;
监控模块24,设置为监控与该用户呼叫信息对应的终端的呼叫行为信息,该呼叫行为信息包括:在预设时间段内的呼叫频次,主叫行为特征,被叫行为特征;The monitoring module 24 is configured to monitor call behavior information of the terminal corresponding to the user call information, where the call behavior information includes: a call frequency, a calling behavior feature, and a called behavior feature in a preset time period;
匹配模块26,设置为根据该呼叫行为信息与预设监控策略进行匹配,其中,该预设监控策略包括:该呼叫行为信息对应的监控阈值;The matching module 26 is configured to match the preset monitoring policy according to the call behavior information, where the preset monitoring policy includes: a monitoring threshold corresponding to the call behavior information;
第一确认模块28,设置为在该呼叫行为信息和该预设监控策略一致的情况下,确认该用 户号码为骚扰电话号码。The first confirmation module 28 is configured to confirm that the call behavior information is consistent with the preset monitoring policy. The household number is the harassing phone number.
通过上述装置,获取用户号码的话单记录,从该话单记录中解析出用户呼叫信息,监控与该用户呼叫信息对应的终端的呼叫行为信息,根据该呼叫行为信息与预设监控策略进行匹配,在该呼叫行为信息和该预设监控策略一致的情况下,确认该用户号码为骚扰电话号码,上述确认骚扰电话的方式全面有效,通过分析呼叫频次,主叫行为特征,被叫行为特征等确认该用户号码是否是骚扰电话号码,解决了骚扰电话拦截率不高的问题,提供了骚扰电话的拦截率。Obtaining a bill record of the user number by using the foregoing device, parsing the user call information from the bill record, monitoring the call behavior information of the terminal corresponding to the user call information, and matching the preset behavior according to the call behavior information, If the call behavior information is consistent with the preset monitoring policy, the user number is confirmed as the harassing phone number, and the manner of confirming the harassing phone is comprehensive and effective, and the call frequency, the calling behavior feature, the called behavior feature, etc. are confirmed. Whether the user number is an harassing phone number solves the problem that the harassment phone interception rate is not high, and provides the interception rate of the harassing phone.
在本实施例中,该装置还包括:In this embodiment, the device further includes:
记录模块,设置为记录该用户号码到黑名单,监控到该黑名单的该用户号码的情况下,确认该用户号码为骚扰电话号码。The recording module is configured to record the user number to the blacklist, and if the user number of the blacklist is monitored, the user number is confirmed as the harassing phone number.
在本实施例中,该装置还包括:In this embodiment, the device further includes:
第二确认模块,设置为将该用户号码发送给人工审核平台,再次确认该用户号码是否为骚扰电话号码。The second confirmation module is configured to send the user number to the manual auditing platform, and confirm whether the user number is an harassing phone number.
在本实施例中,该获取模块22包括:In this embodiment, the obtaining module 22 includes:
第一获取单元,设置为从彩铃平台、信令监控系统、交换机、信令处理机获取该用户号码的话单记录。The first acquiring unit is configured to obtain a bill record of the user number from the CRBT platform, the signaling monitoring system, the switch, and the signaling processor.
下面结合优选实施例和实施方式对本发明进行详细说明。The invention will now be described in detail in conjunction with the preferred embodiments and embodiments.
本优选实施例提供了一种骚扰电话的综合识别方法及装置,解决现有技术中骚扰电话拦截成功率不高的问题,提高电信运营商的客户满意度。The preferred embodiment provides a comprehensive identification method and device for harassing telephones, which solves the problem that the success rate of harassing telephone interception is not high in the prior art, and improves the customer satisfaction of the telecom operators.
骚扰电话拨打者往往表现为在一时间段内频率较高的呼叫频次,并且具有与一般电话拨打者不同的主叫行为特征和被叫行为特征。主叫行为特征主要是指电话接通率,主叫主动挂断次数(释放次数)和主叫占比(主叫占比=单位时间内主叫发起的呼叫数量/该主叫所有发起和接收的呼叫数量)。骚扰电话拨打者往往具有较低的接通率,较高的主动挂断次数(释放次数)以及较高的主叫占比特征。被叫行为特征主要是指振铃时长,被叫号码离散度(被叫离散率=单位时间内总呼叫次数/单位时间内不同的被叫号码数)和外省号码占比,骚扰电话拨打者往往具有较低振铃时长特征,以及被叫号码分布很广,且重复率很低,具有较高的被叫号码离散度特征;同时通过分析发现很多具备骚扰电话特征的同一主叫号码所有呼叫的被叫号码主要为外省号码。An harassing telephone caller often appears to have a higher frequency of calling frequencies over a period of time and has different calling behavior characteristics and called behavior characteristics than normal telephone callers. The calling behavior characteristics mainly refer to the call completion rate, the number of active call completions (release times) and the proportion of callers (caller ratio = number of calls initiated by the caller per unit time / all calls and receptions of the caller) Number of calls). Harassing phone callers tend to have lower turn-on rates, higher number of active hang-ups (number of releases), and higher caller occupancy characteristics. The called behavior characteristics mainly refer to the ringing duration, the called number dispersion (called discrete rate = total number of calls per unit time / number of different called numbers per unit time) and the proportion of the province number, and the harassing phone caller often It has a low ringing duration feature, and the called number is widely distributed, and the repetition rate is very low, with a high degree of called number dispersion. At the same time, many callers with the same calling number with the characteristics of the harassing phone are found through analysis. The called number is mainly the provincial number.
本优选实施例正是利用了骚扰电话拨打者与正常电话拨打者行为在呼叫频次特征,主叫行为特征和被叫行为特征上的不同进行骚扰电话的监控。通过分析骚扰电话拨打者的呼叫频次特征,主叫行为特征和被叫行为特征,来提取出一个通用的骚扰电话监控策略模型,依据该策略模型进行骚扰电话监控,并且根据监控的实际情况可以对策略模型进行调整。The preferred embodiment utilizes the monitoring of the harassing call by the difference between the caller's behavior and the normal caller's behavior in the frequency of the call, the characteristics of the calling behavior and the characteristics of the called behavior. By analyzing the call frequency characteristics, caller behavior characteristics and called behavior characteristics of the harassing telephone caller, a general harassment telephone monitoring strategy model is extracted, and the harassment telephone monitoring is performed according to the strategy model, and according to the actual situation of the monitoring, The strategy model is adjusted.
骚扰电话拨打者有高频和低频之分,高频骚扰电话拨打者在短时间内拨打大量骚扰电话; 低频骚扰电话拨打者在短时间内没有拨打骚扰电话,但在一定周期内拨打了大量骚扰电话;处在不同用户群(不同号段)的骚扰电话拨打者表现出的行为特征也会有所区别。因此需要针对不同情况制定不同的骚扰电话监控策略模型,监控系统在进行骚扰电话监控时可以逐条策略进行匹配,以提高骚扰电话的查全率。The harassing telephone caller has high frequency and low frequency, and the high frequency harassing telephone caller makes a large number of harassing calls in a short time; Low-frequency harassment phone callers do not make harassing calls in a short period of time, but make a large number of harassing calls within a certain period; harassing phone callers in different user groups (different segments) will also behave differently. . Therefore, it is necessary to formulate different harassment telephone monitoring strategy models for different situations. The monitoring system can perform matching policies one by one when performing harassing telephone monitoring to improve the recall rate of harassing calls.
本优选实施例为了实现基于上述特征的骚扰电话检测,首先在运营商侧定时获取并解析用户呼叫话单,对一定时间内历史呼叫纪录进行分析,提取出骚扰电话用户的呼叫频次特征,主叫行为特征,被叫行为特征以及骚扰电话用户所在用户组(根据号段区分),制定一套通用骚扰电话监控策略模型,模型中包含多条策略。该用户呼叫话单与上述实施例中的用户号码的话单记录功能和作用相同。In order to realize the spoofing telephone detection based on the above features, the preferred embodiment firstly acquires and parses the user's calling CDRs on the operator side, analyzes the historical call records in a certain period of time, and extracts the calling frequency characteristics of the harassing telephone users, and the calling party The behavioral characteristics, the behavioral characteristics of the called party, and the user group in which the telephone user is harassed (differentiated according to the number segment), develop a set of universal harassment telephone monitoring strategy model, and the model contains multiple strategies. The call CDR of the user is the same as the CDR recording function and function of the subscriber number in the above embodiment.
在系统进行骚扰电话检测时,首先进行基于黑白名单的检测,如果电话拨打者在黑白名单列表上,则直接跳过该用户;然后进行基于策略的检测,如果触发一条策略则产生一条可疑骚扰电话用户纪录交由人工审核;如果系统配置了多条策略,则可以多条策略并行匹配。When the system performs harassment phone detection, it first performs black-and-white list-based detection. If the phone caller is on the black and white list, the user is directly skipped; then the policy-based detection is performed, and if a policy is triggered, a suspicious nuisance call is generated. User records are manually reviewed; if multiple policies are configured in the system, multiple policies can be matched in parallel.
为了实现以上检测方法,一种骚扰电话的识别装置,其中包括策略管理模块,监控数据采集模块,监控处理模块,人工审核模块,黑白名单管理模块和数据库模块。该监控数据采集模块与上述实施例中的获取模块22的部分功能和作用相同,该监控处理模块与上述实施例中的监控模块24、匹配模块26以及第一确认模块28部分功能和作用相同。In order to implement the above detection method, an identification device for harassing a telephone includes a policy management module, a monitoring data acquisition module, a monitoring processing module, a manual auditing module, a black and white list management module, and a database module. The monitoring data acquisition module has the same functions and functions as those of the acquisition module 22 in the above embodiment. The monitoring processing module has the same functions and functions as the monitoring module 24, the matching module 26, and the first confirmation module 28 in the above embodiment.
策略管理模块负责策略模型的管理和维护并将策略模型同步给监控处理模块;监控数据采集模块负责采集来自彩铃平台、信令监测系统、交换机、信令处理机等设备的用户话单纪录,这些话单纪录通常包含主被叫号码,呼叫时间,振铃时长等参数,监控数据采集模块解析出这些记录逐条转发给监控处理模块;监控处理模块作为系统的核心模块根据策略模型对监控数据采集模块转发过来的话单纪录进行基于策略模型的分析,对可疑骚扰电话用户进行入库;人工审核模块从数据库中提取出可疑骚扰电话用户进行审核,如果证实为骚扰电话用户则生成黑名单同步给黑名单管理模块;黑名单管理模块管理和存放黑白名单,生成的黑名单定时同步给运营商的网管系统,以便运营商及时拦截骚扰电话;数据库用来存放策略管理模块生成的策略以及可疑骚扰电话用户纪录。The policy management module is responsible for managing and maintaining the policy model and synchronizing the policy model to the monitoring processing module; the monitoring data collection module is responsible for collecting user bill records from the ring back tone platform, the signaling monitoring system, the switch, the signaling processor, and the like. The bill record usually includes parameters such as the calling number, calling time, ringing duration, etc. The monitoring data acquisition module parses out the records and forwards them to the monitoring processing module one by one; the monitoring processing module serves as the core module of the system according to the policy model to the monitoring data acquisition module. The forwarded bill record is based on the strategy model analysis, and the suspicious harassment phone user is put into the warehouse; the manual audit module extracts the suspicious harassment phone user from the database for review, and if it is confirmed as the harassing phone user, the blacklist synchronization is generated to the blacklist. Management module; the blacklist management module manages and stores the black and white list, and the generated blacklist is periodically synchronized to the operator's network management system, so that the operator can intercept the harassing call in time; the database is used to store the policy generated by the policy management module and the suspicious harassing call. Family records.
在相关技术中,骚扰电话监控有的是在终端侧对骚扰电话进行监控,有的需要信令的支持,还有的监控技术比较单一,不能全面有效监控骚扰电话。本优选实施例在运营商侧直接部署,通过获取解析呼叫话单,对骚扰电话拨打者的呼叫频次,主叫行为和被叫行为进行特征分析,制定了一套通用的骚扰电话监控策略模型,依据该策略模型可以极大地提高骚扰电话拦截成功率,并且对运营商原有网络不会产生影响。In the related art, some of the harassment phone monitoring is monitoring the harassing phone on the terminal side, some need the support of signaling, and some monitoring technologies are relatively single, and the harassing phone cannot be fully and effectively monitored. The preferred embodiment is directly deployed on the operator side, and obtains a common harassment telephone monitoring strategy model by obtaining a parsing call CDR, analyzing the calling frequency, calling behavior and called behavior of the harassing telephone caller. According to the strategy model, the success rate of harassment telephone interception can be greatly improved, and the original network of the operator will not be affected.
图3是根据本发明优选实施例的骚扰电话策略通用模型的示意图,如图3所示,一个策略集由黑白名单配置和多条策略组成。一条策略由呼叫频次,主叫行为分析和被叫行为分析规则三条规则组成,三条规则之间的逻辑关系为逻辑”与”。主叫行为分析由接通率,释放次数和主叫占比三条子规则组成,子规则之间的逻辑关系可以为逻辑”与”或逻辑”或”。被叫行为分析由振铃时长,被叫离散度和外省号码占比三条子规则组成,子规则之间的逻辑关系可以为 逻辑”与”或逻辑”或”。每条策略都有一个策略属性(即该条策略的适用范围),策略属性包含用户分组属性和时间片属性;用户分组属性指明该条策略针对哪些用户(一般用号段区分)进行监控;时间片属性指明用户行为监控的时间跨度,时间片长度可以为1分钟,1小时,6小时,24小时等等。3 is a schematic diagram of a general model of a harassment phone policy according to a preferred embodiment of the present invention. As shown in FIG. 3, a policy set consists of a black and white list configuration and a plurality of policies. A policy consists of three rules: call frequency, caller behavior analysis and called behavior analysis rules. The logical relationship between the three rules is logical AND. The caller behavior analysis consists of three sub-rules: the connection rate, the number of releases, and the proportion of the caller. The logical relationship between the sub-rules can be logical AND or logical OR. The called behavior analysis consists of three sub-rules: the ringing duration, the called dispersion and the provincial number. The logical relationship between the sub-rules can be Logic "and" or logic "or". Each policy has a policy attribute (that is, the scope of the policy), the policy attribute contains the user group attribute and the time slice attribute; the user group attribute indicates which users (usually distinguished by the number segment) are monitored by the policy; The slice attribute indicates the time span of user behavior monitoring. The time slice length can be 1 minute, 1 hour, 6 hours, 24 hours, and so on.
图4是根据本发明优选实施例的骚扰电话监控系统结构的示意图,如图4所示,本系统在运行商侧部署,不改变运营商已有网络,系统由策略管理模块,监控数据采集模块,监控处理模块,人工审核模块,黑白名单管理模块和数据库模块组成。其中,监控数据采集模块通过文件传输协议(File Transfer Protocol,简称为FTP)方式获取来自彩铃平台、信令监测系统、交换机、信令处理机等设备的话单纪录,黑白名单管理模块和网管系统之间也是通过FTP方式同步黑白名单。策略管理模块,监控处理模块,人工审核模块,黑白名单管理模块都与数据库相连。4 is a schematic diagram of a structure of a nuisance telephone monitoring system according to a preferred embodiment of the present invention. As shown in FIG. 4, the system is deployed on the operator side, does not change the existing network of the operator, and the system is composed of a policy management module and a monitoring data acquisition module. , monitoring and processing module, manual audit module, black and white list management module and database module. The monitoring data collection module acquires a bill record from a ring back tone platform, a signaling monitoring system, a switch, a signaling processor, and the like by a File Transfer Protocol (FTP), a black and white list management module, and a network management system. The black and white list is also synchronized by FTP. The policy management module, the monitoring processing module, the manual auditing module, and the black and white list management module are all connected to the database.
图5是根据本发明优选实施例的骚扰电话监控系统总流程图,如图5所示,具体流程包括如下步骤:FIG. 5 is a general flowchart of a nuisance telephone monitoring system according to a preferred embodiment of the present invention. As shown in FIG. 5, the specific process includes the following steps:
步骤501,监控数据采集模块获取通过FTP方式获取运营商来自彩铃平台、信令监测系统、交换机、信令处理机等设备的话单纪录,逐条扫描纪录,解析出主被叫号码,呼叫时间,振铃时长等信息并转发给监控处理模块进行用户行为监控。Step 501: The monitoring data collection module obtains the CDR record of the operator from the ring back tone platform, the signaling monitoring system, the switch, the signaling processor, and the like by using the FTP mode, scans the records one by one, and resolves the calling and called numbers, the calling time, and the vibration. The information such as the length of the bell is forwarded to the monitoring processing module for user behavior monitoring.
步骤502,对每条记录进行基于黑白名单的过滤,如果在黑白名单列表上则直接忽略该用户,监控流程结束。Step 502: Perform blacklist-based filtering on each record. If the user is directly ignored on the black and white list, the monitoring process ends.
步骤503,对用户进行基于通用策略模型的监控,如果系统配置了多条策略则对所有策略进行匹配。In step 503, the user is monitored based on the general policy model, and if the system is configured with multiple policies, all the policies are matched.
步骤504,对于监控匹配策略规则的用户输出可疑骚扰电话记录。Step 504: Output a suspicious harassment phone record for the user monitoring the matching policy rule.
步骤505,人工审核模块对输出的可疑骚扰电话记录进行审核,如果证实为骚扰电话用户则生成黑名单同步给黑名单管理模块。Step 505: The manual auditing module reviews the output of the suspicious harassment phone record, and if it is confirmed to be the harassing phone user, generates a blacklist synchronization to the blacklist management module.
步骤506,黑白名单管理模块将黑名单列表同步给网管系统. Step 506, the black and white list management module synchronizes the blacklist to the network management system.
图6是根据本发明优选实施例的是骚扰电话策略判定流程图,如图6所示,具体流程包括如下步骤:FIG. 6 is a flow chart of determining a nuisance call policy according to a preferred embodiment of the present invention. As shown in FIG. 6, the specific process includes the following steps:
步骤601,监控处理模块针对每个用户进行流量计数,包括某个时间段用户呼叫频次计数,接通次数计数,接通次数计数,振铃时长计数等等。Step 601: The monitoring processing module performs traffic counting for each user, including a user call frequency count, a turn-on count, a turn-on count, a ring duration count, and the like.
步骤602,判定该用户是否匹配策略用户分组属性,如果匹配则进入步骤603,否则本条策略匹配结束进入下一条策略匹配。Step 602: Determine whether the user matches the policy user group attribute. If yes, go to step 603. Otherwise, the matching of the policy ends to enter the next policy match.
步骤603,对用户进行呼叫频次监控,判定在策略规定的时间片呼叫频次计数是否达到策略中呼叫频次规则规定的阀值,如果达到则进入步骤604,否则本条策略匹配结束进入下一条策略匹配。 In step 603, the frequency of the call is monitored by the user, and it is determined whether the time-slot call frequency count specified by the policy reaches the threshold specified by the call frequency rule in the policy. If yes, the process proceeds to step 604. Otherwise, the matching of the policy ends to enter the next policy match.
步骤604,对用户进行主叫行为监控。主叫行为监控包含接通率,释放次数和主叫占比三条子规则监控。其中主叫占比计算方法:主叫占比=单位时间内主叫发起的呼叫数量/该主叫所有发起和接收的呼叫数量。三条子规则之间逻辑关系可灵活配置。举例说,如果三条子规则之间全为逻辑”与”的关系,则需要接通率,释放次数计数和主叫占比值同时达到策略中三条子规则规定的阀值才满足主叫行为规则;如果三条子规则之间都为逻辑”或”的关系,则只要达到任何一条子规则规定的阀值就满足主叫行为规则。经判定如果满足主叫行为规则则进入步骤605,否则本条策略匹配结束进入下一条策略匹配。In step 604, the calling behavior monitoring is performed on the user. The caller behavior monitoring includes three sub-rules monitoring of the connection rate, the number of releases, and the proportion of the caller. The calling party ratio calculation method: the proportion of the calling party = the number of calls initiated by the calling party per unit time / the number of calls initiated and received by the calling party. The logical relationship between the three sub-rules can be flexibly configured. For example, if there is a logical AND relationship between the three sub-rules, the connection rate is required, and the release count and the call-to-call ratio simultaneously satisfy the thresholds specified by the three sub-rules in the policy to satisfy the calling behavior rule; If the three sub-rules have a logical "or" relationship, the calling party's behavior rules are met as long as the threshold specified by any sub-rule is reached. It is determined that if the calling party behavior rule is met, the process proceeds to step 605, otherwise the matching of the policy ends and the next policy match is entered.
步骤605,对用户进行被叫行为监控。被叫行为监控包含振铃时长,被叫离散度和外省号码占比三条子规则监控。其中被叫离散度计算方法:被叫离散度=单位时间内不同被叫号码个数/单位时间内总呼叫次数,外省号码占比计算方法:单位时间内呼叫被叫号码中外省号码数量/单位时间内呼叫的被叫号码数量。三条子规则之间逻辑关系可灵活配置。举例说,如果三条子规则之间全为逻辑”与”的关系,则需要振铃时长,被叫离散度和外省号码占比同时达到策略中三条子规则规定的阀值才满足被叫行为规则;如果三条子规则之间都为逻辑”或”的关系,则只要达到任何一条子规则规定的阀值就满足被叫行为规则。经判定如果满足被叫行为规则则进入步骤606,否则本条策略匹配结束进入下一条策略匹配。In step 605, the called behavior monitoring is performed on the user. The called behavior monitoring includes the duration of the ringing, the called dispersion and the number of the provinces are monitored by the three sub-rules. The method for calculating the degree of dispersion of the called party: the called party's dispersion degree = the number of different called numbers per unit time / the total number of calls per unit time, the calculation of the proportion of the province's number: the number of units in the called number in the unit time/unit The number of called numbers that are called during the time. The logical relationship between the three sub-rules can be flexibly configured. For example, if the relationship between the three sub-rules is a logical "and" relationship, the ringing duration is required, and the proportion of the called dispersion and the provincial number simultaneously reaches the threshold specified by the three sub-rules in the strategy to satisfy the called behavior rule. If the three sub-rules have a logical "or" relationship, the called behavior rule is satisfied as long as the threshold specified by any sub-rule is reached. It is determined that if the called behavior rule is met, the process proceeds to step 606, otherwise the matching of the policy ends and the next policy match is entered.
步骤606,经过策略分析,同时满足了呼叫频次,主叫行为规则和被叫行为规则,则产生可疑骚扰电话用户纪录并入库。In step 606, after the policy analysis, the calling frequency, the calling behavior rule and the called behavior rule are satisfied, the suspicious harassing telephone user record is merged into the library.
步骤607,检查是否存在下一条策略,如果存在则回到步骤601进行下一条策略的匹配,否则对本条用户纪录监控流程结束。In step 607, it is checked whether there is a next policy. If yes, the process returns to step 601 to perform matching of the next policy. Otherwise, the monitoring process of the user record ends.
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到根据上述实施例的方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端设备(可以是手机,计算机,服务器,或者网络设备等)执行本发明各个实施例所述的方法。Through the description of the above embodiments, those skilled in the art can clearly understand that the method according to the above embodiment can be implemented by means of software plus a necessary general hardware platform, and of course, by hardware, but in many cases, the former is A better implementation. Based on such understanding, the technical solution of the present invention, which is essential or contributes to the prior art, may be embodied in the form of a software product stored in a storage medium (such as ROM/RAM, disk, The optical disc includes a number of instructions for causing a terminal device (which may be a cell phone, a computer, a server, or a network device, etc.) to perform the methods described in various embodiments of the present invention.
本发明的实施例还提供了一种存储介质。可选地,在本实施例中,上述存储介质可以被设置为存储用于执行上述实施例的方法步骤的程序代码:Embodiments of the present invention also provide a storage medium. Optionally, in the embodiment, the storage medium may be configured to store program code for performing the method steps of the above embodiment:
可选地,在本实施例中,上述存储介质可以包括但不限于:U盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、移动硬盘、磁碟或者光盘等各种可以存储程序代码的介质。Optionally, in this embodiment, the foregoing storage medium may include, but not limited to, a USB flash drive, a Read-Only Memory (ROM), a Random Access Memory (RAM), a mobile hard disk, and a magnetic memory. A variety of media that can store program code, such as a disc or a disc.
可选地,在本实施例中,处理器根据存储介质中已存储的程序代码执行上述实施例的方法。Optionally, in the embodiment, the processor executes the method of the above embodiment according to the stored program code in the storage medium.
显然,本领域的技术人员应该明白,上述的本发明的各模块或各步骤可以用通用的计算装置来实现,它们可以集中在单个的计算装置上,或者分布在多个计算装置所组成的网络上, 可选地,它们可以用计算装置可执行的程序代码来实现,从而,可以将它们存储在存储装置中由计算装置来执行,并且在某些情况下,可以以不同于此处的顺序执行所示出或描述的步骤,或者将它们分别制作成各个集成电路模块,或者将它们中的多个模块或步骤制作成单个集成电路模块来实现。这样,本发明不限制于任何特定的硬件和软件结合。It will be apparent to those skilled in the art that the various modules or steps of the present invention described above can be implemented by a general-purpose computing device that can be centralized on a single computing device or distributed across a network of multiple computing devices. On, Alternatively, they may be implemented by program code executable by a computing device such that they may be stored in a storage device by a computing device and, in some cases, may be executed in a different order than herein. The steps shown or described are either made separately into individual integrated circuit modules, or a plurality of modules or steps are fabricated as a single integrated circuit module. Thus, the invention is not limited to any specific combination of hardware and software.
以上所述仅为本发明的优选实施例而已,并不用于限制本发明,对于本领域的技术人员来说,本发明可以有各种更改和变化。凡在本发明的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。The above description is only the preferred embodiment of the present invention, and is not intended to limit the present invention, and various modifications and changes can be made to the present invention. Any modifications, equivalent substitutions, improvements, etc. made within the spirit and scope of the present invention are intended to be included within the scope of the present invention.
工业实用性Industrial applicability
基于本发明实施例提供的上述技术方案,获取用户号码的话单记录,从该话单记录中解析出用户呼叫信息,该用户呼叫信息包括以下至少之一:主叫号码,被叫号码,呼叫时间,振铃时间,监控与该用户呼叫信息对应的终端的呼叫行为信息,该呼叫行为信息包括:在预设时间段内的呼叫频次,主叫行为特征,被叫行为特征,根据该呼叫行为信息与预设监控策略进行匹配,其中,该预设监控策略包括:该呼叫行为信息对应的监控阈值,在该呼叫行为信息和该预设监控策略一致的情况下,确认该用户号码为骚扰电话号码,解决了骚扰电话拦截率不高的问题,提供了骚扰电话的拦截率。 Based on the foregoing technical solution provided by the embodiment of the present invention, the CDR record of the user number is obtained, and the user call information is parsed from the CDR record, and the user call information includes at least one of the following: a calling number, a called number, and a calling time. And ringing time, monitoring call behavior information of the terminal corresponding to the user call information, where the call behavior information includes: a call frequency within a preset time period, a caller behavior feature, a called behavior feature, and a call behavior information according to the call behavior information Matching with the preset monitoring policy, where the preset monitoring policy includes: a monitoring threshold corresponding to the calling behavior information, and confirming that the user number is a harassing phone number if the calling behavior information is consistent with the preset monitoring policy It solves the problem of low interception rate of harassment calls and provides the interception rate of harassing calls.

Claims (10)

  1. 一种骚扰电话的识别方法,包括:A method for identifying a harassing phone, comprising:
    获取用户号码的话单记录,从所述话单记录中解析出用户呼叫信息,所述用户呼叫信息包括以下至少之一:主叫号码,被叫号码,呼叫时间,振铃时间;Acquiring a bill record of the user number, parsing the user call information from the bill record, the user call information comprising at least one of the following: a calling number, a called number, a calling time, a ringing time;
    监控与所述用户呼叫信息对应的终端的呼叫行为信息,所述呼叫行为信息包括:在预设时间段内的呼叫频次,主叫行为特征,被叫行为特征;Monitoring call behavior information of the terminal corresponding to the user call information, where the call behavior information includes: a call frequency, a calling behavior feature, and a called behavior feature in a preset time period;
    根据所述呼叫行为信息与预设监控策略进行匹配,其中,所述预设监控策略包括:所述呼叫行为信息对应的监控阈值;Matching the call behavior information with a preset monitoring policy, where the preset monitoring policy includes: a monitoring threshold corresponding to the call behavior information;
    在所述呼叫行为信息和所述预设监控策略一致的情况下,确认所述用户号码为骚扰电话号码。In case the call behavior information is consistent with the preset monitoring policy, the user number is confirmed as an harassing phone number.
  2. 根据权利要求1所述的方法,其中,包括:The method of claim 1 comprising:
    所述主叫行为特征包括以下至少之一:电话接通率,电话的挂断次数,单位时间内所述主叫号码发起地呼叫数量和所述单位时间内所述主叫号码的发起、接收的呼叫数量的第一占比值;The calling behavior feature includes at least one of the following: a call completion rate, a number of times the phone is hanged, a number of calls initiated by the calling number per unit time, and initiation and reception of the calling number in the unit time. The first percentage of the number of calls;
    所述被叫行为特征包括以下至少之一:单位时间内总呼叫次数和所述单位时间内不同的所述被叫号码数的第二占比值,外省号码占比,振铃时长。The called behavior feature includes at least one of the following: a total number of calls per unit time and a second ratio of the number of the called numbers that are different in the unit time, a proportion of the province number, and a ringing duration.
  3. 根据权利要求1所述的方法,其中,所述确认所述用户号码为骚扰电话号码之后,还包括:The method of claim 1, wherein after the confirming the user number is a harassing phone number, the method further comprises:
    记录所述用户号码到黑名单,监控到所述黑名单的所述用户号码的情况下,确认所述用户号码为骚扰电话号码。When the user number is recorded to the blacklist and the user number of the blacklist is monitored, the user number is confirmed as the harassing phone number.
  4. 根据权利要求1所述的方法,其中,所述确认所述用户号码为骚扰电话号码之后,还包括:The method of claim 1, wherein after the confirming the user number is a harassing phone number, the method further comprises:
    将所述用户号码发送给人工审核平台,再次确认所述用户号码是否为骚扰电话号码。Send the user number to the manual auditing platform, and confirm again whether the user number is an harassing phone number.
  5. 根据权利要求1至4任一项所述的方法,其中,所述获取用户号码的话单记录包括:从彩铃平台、信令监控系统、交换机、信令处理机获取所述用户号码的话单记录。The method according to any one of claims 1 to 4, wherein the acquiring the bill record of the subscriber number comprises: acquiring the bill record of the subscriber number from the CRBT platform, the signaling monitoring system, the switch, and the signaling processor.
  6. 一种骚扰电话的识别装置,包括:An identification device for harassing a telephone, comprising:
    获取模块,设置为获取用户号码的话单记录,从所述话单记录中解析出用户呼叫信息,所述用户呼叫信息包括以下至少之一:主叫号码,被叫号码,呼叫时间,振铃时间;The obtaining module is configured to obtain a bill record of the user number, and parse the user call information from the bill record, where the user call information includes at least one of the following: a calling number, a called number, a calling time, and a ringing time. ;
    监控模块,设置为监控与所述用户呼叫信息对应的终端的呼叫行为信息,所述呼叫行为信息包括:在预设时间段内的呼叫频次,主叫行为特征,被叫行为特征;The monitoring module is configured to monitor call behavior information of the terminal corresponding to the user call information, where the call behavior information includes: a call frequency, a calling behavior feature, and a called behavior feature in a preset time period;
    匹配模块,设置为根据所述呼叫行为信息与预设监控策略进行匹配,其中,所述预 设监控策略包括:所述呼叫行为信息对应的监控阈值;a matching module, configured to match the preset monitoring policy according to the call behavior information, where the pre- The monitoring policy includes: a monitoring threshold corresponding to the call behavior information;
    第一确认模块,设置为在所述呼叫行为信息和所述预设监控策略一致的情况下,确认所述用户号码为骚扰电话号码。The first confirmation module is configured to confirm that the user number is an harassing phone number if the call behavior information and the preset monitoring policy are consistent.
  7. 根据权利要求6所述的装置,其中,包括:The apparatus of claim 6 comprising:
    所述主叫行为特征包括以下至少之一:电话接通率,电话的挂断次数,单位时间内所述主叫号码发起地呼叫数量和所述单位时间内所述主叫号码的发起、接收的呼叫数量的第一占比值;The calling behavior feature includes at least one of the following: a call completion rate, a number of times the phone is hanged, a number of calls initiated by the calling number per unit time, and initiation and reception of the calling number in the unit time. The first percentage of the number of calls;
    所述被叫行为特征包括以下至少之一:单位时间内总呼叫次数和所述单位时间内不同的所述被叫号码数的第二占比值,外省号码占比,振铃时长。The called behavior feature includes at least one of the following: a total number of calls per unit time and a second ratio of the number of the called numbers that are different in the unit time, a proportion of the province number, and a ringing duration.
  8. 根据权利要求6所述的装置,其中,所述装置还包括:The apparatus of claim 6 wherein said apparatus further comprises:
    记录模块,设置为记录所述用户号码到黑名单,监控到所述黑名单的所述用户号码的情况下,确认所述用户号码为骚扰电话号码。The recording module is configured to record the user number to the blacklist, and if the user number of the blacklist is monitored, confirm that the user number is an harassing phone number.
  9. 根据权利要求6所述的装置,其中,所述装置还包括:The apparatus of claim 6 wherein said apparatus further comprises:
    第二确认模块,设置为将所述用户号码发送给人工审核平台,再次确认所述用户号码是否为骚扰电话号码。The second confirmation module is configured to send the user number to the manual auditing platform, and confirm whether the user number is an harassing phone number.
  10. 根据权利要求6至9任一项所述的装置,其中,所述获取模块包括:The apparatus according to any one of claims 6 to 9, wherein the acquisition module comprises:
    第一获取单元,设置为从彩铃平台、信令监控系统、交换机、信令处理机获取所述用户号码的话单记录。 The first acquiring unit is configured to acquire a bill record of the user number from the CRBT platform, the signaling monitoring system, the switch, and the signaling processor.
PCT/CN2016/078170 2015-06-10 2016-03-31 Method and apparatus for identifying crank call WO2016197675A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510317925.3 2015-06-10
CN201510317925.3A CN106255113A (en) 2015-06-10 2015-06-10 The recognition methods of harassing call and device

Publications (1)

Publication Number Publication Date
WO2016197675A1 true WO2016197675A1 (en) 2016-12-15

Family

ID=57503031

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/078170 WO2016197675A1 (en) 2015-06-10 2016-03-31 Method and apparatus for identifying crank call

Country Status (2)

Country Link
CN (1) CN106255113A (en)
WO (1) WO2016197675A1 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110072251A (en) * 2019-04-23 2019-07-30 贵阳朗玛通信科技有限公司 A kind of method and device of analysis user communication behavior and management user
CN110458401A (en) * 2019-07-05 2019-11-15 深圳壹账通智能科技有限公司 Information processing unit, method and storage medium based on block chain
CN113301210A (en) * 2021-04-16 2021-08-24 珠海高凌信息科技股份有限公司 Method and device for preventing harassing call based on neural network and electronic equipment
CN113992410A (en) * 2021-10-28 2022-01-28 北京永信至诚科技股份有限公司 Private encrypted data identification method and system
CN114765647A (en) * 2021-01-15 2022-07-19 中国联合网络通信集团有限公司 Incoming call disturbance-free processing method and system, computer equipment and storage medium

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108271158A (en) * 2016-12-31 2018-07-10 中国移动通信集团辽宁有限公司 Call processing method and system
CN107506776A (en) * 2017-01-16 2017-12-22 恒安嘉新(北京)科技股份公司 A kind of analysis method of fraudulent call number
CN108540634A (en) * 2017-03-06 2018-09-14 中国移动通信集团北京有限公司 A kind of malicious call detection method and device
CN106954218B (en) * 2017-03-15 2019-08-30 中国联合网络通信集团有限公司 A kind of number sorted methods, devices and systems of harassing and wrecking
CN108737622A (en) * 2017-04-14 2018-11-02 中兴通讯股份有限公司 Monitoring method of conversing and device
CN109429230B (en) * 2017-08-28 2022-01-25 中国移动通信集团浙江有限公司 Communication fraud identification method and system
CN107483703A (en) * 2017-09-25 2017-12-15 南京律智诚专利技术开发有限公司 A kind of communication filter recognition methods
CN107770777B (en) * 2017-09-30 2020-12-25 杭州东信北邮信息技术有限公司 Method for identifying recorded fraud calls
CN109600750A (en) * 2017-09-30 2019-04-09 中移(杭州)信息技术有限公司 A kind of anti-spam behavioral value method and device
CN109698885B (en) * 2017-10-20 2021-03-16 中国移动通信集团公司 Call request processing method and device, network side server and computer storage medium
CN107911565A (en) * 2017-11-02 2018-04-13 平安科技(深圳)有限公司 Calling-control method, terminal, equipment and computer-readable recording medium
CN109996237A (en) * 2018-01-02 2019-07-09 中兴通讯股份有限公司 The method and device of harassing call is found in a kind of VoLTE network
CN110167030B (en) * 2018-02-11 2022-09-16 中国移动通信集团广东有限公司 Method, device, electronic equipment and storage medium for identifying crank calls
CN109195151B (en) * 2018-08-21 2021-07-27 中国联合网络通信集团有限公司 Credit investigation calculation method and credit investigation calculation platform based on national diffusion service
CN111131593B (en) * 2018-11-01 2021-04-13 百度在线网络技术(北京)有限公司 Crank call identification method and device
CN109587357B (en) * 2018-11-14 2021-04-06 上海麦图信息科技有限公司 Crank call identification method
CN111432080A (en) * 2018-12-24 2020-07-17 北京奇虎科技有限公司 Ticket data processing method, electronic equipment and computer readable storage medium
CN111147670B (en) * 2020-01-04 2023-06-09 西安闻泰电子科技有限公司 Harassment interception method based on prepayment, electronic equipment and storage medium
CN111556189B (en) * 2020-04-09 2021-06-29 北京榕树科技有限公司 Call method, device, electronic equipment and medium
CN115426435A (en) * 2022-11-07 2022-12-02 四川易景智能终端有限公司 Crank call interception method

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070071212A1 (en) * 2005-06-22 2007-03-29 Nec Corporation Method to block switching to unsolicited phone calls
CN101217820A (en) * 2008-01-15 2008-07-09 中兴通讯股份有限公司 An identification system and identification method on disturbance telephone numbers
CN101453522A (en) * 2008-12-19 2009-06-10 中国移动通信集团浙江有限公司 Method for non-standardized dialing service monitoring between networks
CN101472008A (en) * 2007-12-28 2009-07-01 中国移动通信集团公司 Method and corresponding system for identifying and controlling disturbance telephone
CN101472007A (en) * 2007-12-28 2009-07-01 中国移动通信集团公司 Method and system for determining disturbance telephone
CN101720092A (en) * 2009-11-19 2010-06-02 东方通信股份有限公司 Intelligent network signaling monitoring-based harassing call monitoring method and intelligent network signaling monitoring-based harassing call monitoring system
CN101873618A (en) * 2010-06-21 2010-10-27 中兴通讯股份有限公司 Communication monitoring method and device
CN102892117A (en) * 2012-09-11 2013-01-23 北京中创信测科技股份有限公司 Method and system for monitoring crank call

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101426203B (en) * 2007-11-02 2010-07-28 华为技术有限公司 Method and equipment for recognizing vicious disturbance call
CN101827367B (en) * 2009-03-06 2012-07-18 中兴通讯股份有限公司 Recognition method and device of harassing calls
CN104348947A (en) * 2013-07-30 2015-02-11 腾讯科技(深圳)有限公司 Method and device of managing incoming call of mobile terminal

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070071212A1 (en) * 2005-06-22 2007-03-29 Nec Corporation Method to block switching to unsolicited phone calls
CN101472008A (en) * 2007-12-28 2009-07-01 中国移动通信集团公司 Method and corresponding system for identifying and controlling disturbance telephone
CN101472007A (en) * 2007-12-28 2009-07-01 中国移动通信集团公司 Method and system for determining disturbance telephone
CN101217820A (en) * 2008-01-15 2008-07-09 中兴通讯股份有限公司 An identification system and identification method on disturbance telephone numbers
CN101453522A (en) * 2008-12-19 2009-06-10 中国移动通信集团浙江有限公司 Method for non-standardized dialing service monitoring between networks
CN101720092A (en) * 2009-11-19 2010-06-02 东方通信股份有限公司 Intelligent network signaling monitoring-based harassing call monitoring method and intelligent network signaling monitoring-based harassing call monitoring system
CN101873618A (en) * 2010-06-21 2010-10-27 中兴通讯股份有限公司 Communication monitoring method and device
CN102892117A (en) * 2012-09-11 2013-01-23 北京中创信测科技股份有限公司 Method and system for monitoring crank call

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
JI, GUOHUA ET AL.: "Application Cases of Annoyance Call Analysis and Interception System of Shanghai Mobile", TELECOMMUNICATION NETWORK TECHNOLOGY, 31 May 2011 (2011-05-31), ISSN: 1008-9217 *

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110072251A (en) * 2019-04-23 2019-07-30 贵阳朗玛通信科技有限公司 A kind of method and device of analysis user communication behavior and management user
CN110072251B (en) * 2019-04-23 2022-09-09 贵阳朗玛通信科技有限公司 Method and device for analyzing user communication behavior and managing user
CN110458401A (en) * 2019-07-05 2019-11-15 深圳壹账通智能科技有限公司 Information processing unit, method and storage medium based on block chain
CN114765647A (en) * 2021-01-15 2022-07-19 中国联合网络通信集团有限公司 Incoming call disturbance-free processing method and system, computer equipment and storage medium
CN114765647B (en) * 2021-01-15 2023-09-29 中国联合网络通信集团有限公司 Incoming call disturbance-free processing method, system, computer equipment and storage medium
CN113301210A (en) * 2021-04-16 2021-08-24 珠海高凌信息科技股份有限公司 Method and device for preventing harassing call based on neural network and electronic equipment
CN113301210B (en) * 2021-04-16 2023-05-23 珠海高凌信息科技股份有限公司 Method and device for preventing harassment call based on neural network and electronic equipment
CN113992410A (en) * 2021-10-28 2022-01-28 北京永信至诚科技股份有限公司 Private encrypted data identification method and system

Also Published As

Publication number Publication date
CN106255113A (en) 2016-12-21

Similar Documents

Publication Publication Date Title
WO2016197675A1 (en) Method and apparatus for identifying crank call
CN101459718B (en) Rubbish voice filtering method based on mobile communication network and system thereof
EP3050287B1 (en) Identifying and filtering incoming telephone calls to enhance privacy
CN109698885B (en) Call request processing method and device, network side server and computer storage medium
WO2016197646A1 (en) Method and device for monitoring crank call
WO2016065908A1 (en) Method, device and system for detecting fraudulent user
CN107770777B (en) Method for identifying recorded fraud calls
CN101217820A (en) An identification system and identification method on disturbance telephone numbers
US20170163803A1 (en) Methods, systems, and computer readable media for nuisance call management
CN103095889A (en) Junk call intercepting system based on talk mode identification and operating method thereof
WO2011143847A1 (en) Short message monitoring system and method
WO2011160328A1 (en) Method and device for monitoring communications
CN102075978A (en) Voice service user negative perception-based network problem analysis method
CN104104772A (en) Fraudulent phone call prompting method, service and system
CN101945006B (en) Detection method of abnormal call
CN104735272A (en) Crank call interception method and system
CN107231494A (en) A kind of acquisition methods of user communication characteristic, storage medium and electronic equipment
CN107733900B (en) A kind of communication network users abnormal call behavioral value method for early warning
CN102438243A (en) Method for identifying harassing phone call by analyzing frequency of phone call
CN110167030B (en) Method, device, electronic equipment and storage medium for identifying crank calls
CN104869262A (en) Method and device for intercepting terminal blacklist
CN103167502B (en) Based on the method for the illegal calling of OTA technology regulation
CN107465668A (en) A kind of GSM mobile handset speech monitoring method
CN105227789B (en) The hold-up interception method and device of a kind of harassing call
CN111065062B (en) Call signaling processing method, device and storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16806573

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16806573

Country of ref document: EP

Kind code of ref document: A1