CN102333291A - SMS (short message service) processing method and device - Google Patents

SMS (short message service) processing method and device Download PDF

Info

Publication number
CN102333291A
CN102333291A CN201110171070A CN201110171070A CN102333291A CN 102333291 A CN102333291 A CN 102333291A CN 201110171070 A CN201110171070 A CN 201110171070A CN 201110171070 A CN201110171070 A CN 201110171070A CN 102333291 A CN102333291 A CN 102333291A
Authority
CN
China
Prior art keywords
address
msc
short message
msc address
visited
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201110171070A
Other languages
Chinese (zh)
Inventor
俞浙辉
吴晓斌
杨奕堃
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN201110171070A priority Critical patent/CN102333291A/en
Priority to PCT/CN2011/083468 priority patent/WO2012174829A1/en
Publication of CN102333291A publication Critical patent/CN102333291A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/70Administration or customization aspects; Counter-checking correct charges
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/70Administration or customization aspects; Counter-checking correct charges
    • H04M15/73Validating charges
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/88Provision for limiting connection, or expenditure
    • H04M15/888Provision for limiting connection, or expenditure severing connection after predetermined time or data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/128Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/28SMS billing

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses an SMS (short message service) processing method and device. The method comprises the following steps: analyzing an MSC (mobile switching center) address carried in the received SMS; acquiring a visited MSC address corresponding to a number which is used to send the SMS; and determining that the MSC address is not consistent with the visited MSC address and refusing to process the SMS. By using the method and device, the accuracy of billing the SMS is improved.

Description

SMS processing and device
Technical field
The present invention relates to the communications field, in particular to a kind of SMS processing and device.
Background technology
Junk short message can be filtered by special garbage monitoring equipment, but also has some short messages, and they do not meet the filtercondition of refuse messages.These message also can be called as the swindle note.These message back are toward having changed some field in the short message, to reach some special purpose.This phenomenon is common especially in the international roaming note, and this swindle note has generally been distorted the international roaming swindle note of exhaling the MSC address.
For example: external operator when Operation Network, through observe for a long time find some short message that gets into network be modified exhale the MSC address after roaming be submitted to carrier network.To work the MSC address of exhaling such as the note of international roaming and change domestic MSC address into; Like this; Because whether operator can't filter out the note that receives and distort, and causes the generation of some problems like this, for example; To cause operator that the short message after distorting is chargeed, it is inaccurate to cause chargeing.
Summary of the invention
Main purpose of the present invention is to provide a kind of SMS processing and device, to address the above problem at least.
According to an aspect of the present invention, a kind of SMS processing is provided, has comprised: from the short message that receives, parsed its mobile switching centre of carrying (MSC) address; Obtain the pairing visited MSC of the transmission number address of short message; Confirm that MSC address and visited MSC address are inconsistent, refusal is handled short message.
Preferably; The pairing visited MSC of the transmission number address that obtains short message comprises: confirm that the MSC address does not belong to after the address in the preset legal MSC address list; Obtain the pairing visited MSC of the transmission number address of short message; Wherein, the corresponding short message in the MSC address of legal MSC address list is the short message of directly handling.
Preferably, confirm MSC address and the visited MSC address is inconsistent comprises: judge whether visited MSC belongs to the address in the preset legal MSC address list; If judged result is for being to confirm that MSC address and visited MSC address are inconsistent.
Preferably, the pairing visited MSC of the transmission number address that obtains short message comprises: (HLR) obtains the visited MSC address from VLR Visitor Location Register.
Preferably, obtaining the visited MSC address from VLR Visitor Location Register HLR comprises: the SRI route request information is sent to HLR; Obtain the visited MSC address of carrying in the SRI route request information corresponding response message.
According to a further aspect in the invention, a kind of short message processing apparatus is provided, has comprised: parsing module is used for parsing the MSC address that it carries from the short message that receives; First acquisition module, the pairing visited MSC of the transmission number address that is used to obtain short message; First determination module is used for confirming that MSC address and visited MSC address are inconsistent; Processing module is used for refusal and handles short message.
Preferably; First acquisition module is used for confirming that the MSC address does not belong to after the address of preset legal MSC address list the pairing visited MSC of the transmission number address that obtains short message; Wherein, the corresponding short message in the MSC address of legal MSC address list is the short message of directly handling.
Preferably, first determination module comprises: judge module is used for judging whether visited MSC belongs to the address of preset legal MSC address list; Second determination module, the judged result that is used for judge module confirm that MSC address and visited MSC address are inconsistent when being.
Preferably, first acquisition module is used for obtaining the visited MSC address from VLR Visitor Location Register HLR.
Preferably, first acquisition module comprises: sending module is used for the SRI route request information is sent to HLR; Second acquisition module is used for obtaining the visited MSC address that SRI route request information corresponding response message is carried.
Through the present invention, adopt from the short message that receives, to parse the MSC address that it carries; Obtain the pairing visited MSC of the transmission number address of short message; Confirm that MSC address and visited MSC address are inconsistent, refusal is handled short message, has solved operator and can't filter out the problem that note caused of being distorted, and then improved the accuracy of filtering.
Description of drawings
Accompanying drawing described herein is used to provide further understanding of the present invention, constitutes the application's a part, and illustrative examples of the present invention and explanation thereof are used to explain the present invention, do not constitute improper qualification of the present invention.In the accompanying drawings:
Fig. 1 is the flow chart according to the SMS processing of the embodiment of the invention;
Fig. 2 is the structured flowchart according to the short message processing apparatus of the embodiment of the invention;
Fig. 3 is the preferred construction block diagram according to the short message processing apparatus of the embodiment of the invention;
Fig. 4 is the flow chart one of SMS processing according to the preferred embodiment of the invention; And
Fig. 5 is the flowchart 2 of SMS processing according to the preferred embodiment of the invention.
Embodiment
Hereinafter will and combine embodiment to specify the present invention with reference to accompanying drawing.Need to prove that under the situation of not conflicting, embodiment and the characteristic among the embodiment among the application can make up each other.
Present embodiment provides a kind of SMS processing, and Fig. 1 is the flow chart according to the SMS processing of the embodiment of the invention, and is as shown in Figure 1, and this method comprises that following step S102 is to step S106.
Step S102: from the short message that receives, parse the MSC address that it carries.
Step S104: the pairing visited MSC of the transmission number address that obtains short message.
Step S106: confirm that MSC address and visited MSC address are inconsistent, refusal is handled short message.
Through above-mentioned steps, judge whether parse the corresponding visited MSC address of its MSC address of carrying and the transmission number of this short message in the short message consistent, under inconsistent situation; The MSC that determines this short message was distorted; Overcome that operator can't filter out the problem that note caused of being distorted in the correlation technique, for example, the short message of international roaming will work the MSC address of exhaling and change domestic MSC address into; Through relatively being carried at the visited MSC that works the MSC address of exhaling and this short message in the short message; Identify this short message and distorted, avoid inaccurate, thereby improved the accuracy rate of chargeing the charge charging that causes of this short message.
If all go to obtain its corresponding visited MSC address for each short message that receives, this mode can cause network load bigger.As a more excellent execution mode; Can be through preset legal MSC address list; Judge that the MSC address is not in this legal MSC address list; Obtain the pairing visited MSC of the transmission number address of short message then, wherein, the corresponding short message in the MSC address of legal MSC address list is the short message of directly handling.This execution mode is confirmed a legitimate list, to the MSC address outside legitimate list; Employing compares mode with its visited MSC address and goes to judge whether this short message is distorted; Like this, just need all not compare operation, thereby reduce network load all short messages; Be mistaken for the note of distorting when simultaneously, also having avoided validated user between different MSC, to switch.
Whether based on the above-mentioned MSC of judgement address is the preferred implementation of preset legal MSC address list, can adopt following mode to confirm that MSC address and visited MSC address are inconsistent: judge whether visited MSC belongs to the address of presetting in the legal MSC address list; If judged result is for being to confirm that MSC address and visited MSC address are inconsistent.This mode confirms through indirect judgment mode whether the MSC address is consistent with the visited MSC address, simultaneously, need to prove, can judge directly also whether the MSC address is consistent with the visited MSC address.Above-mentioned dual mode, the flexibility that has improved the whether consistent method in definite MSC address and visited MSC address.
In another preferred implementation; Can obtain the visited MSC address from HLR; For example; Can send to HLR with sending routing iinformation (Sending Routing Information abbreviates SRI as) route request information, obtain the visited MSC address of carrying in the SRI route request information corresponding response message.
In another embodiment, a kind of short message process software is provided also, this software is used for carrying out the technical scheme that the foregoing description and preferred embodiment are described.
In another embodiment, a kind of storage medium is provided also, has stored above-mentioned data transmission software in this storage medium, this storage medium includes but not limited to: CD, floppy disk, hard disk, scratch pad memory etc.
The embodiment of the invention also provides a kind of short message processing apparatus, this short message processing apparatus can be used to realize above-mentioned SMS processing and preferred implementation, has carried out explanation, repeats no more.Describe in the face of the module that relates in this short message processing apparatus down.As following employed, the combination of the software and/or the hardware of predetermined function can be realized in term " module ".Although the described system and method for following examples is preferably realized with software, hardware, perhaps the realization of the combination of software and hardware also maybe and be conceived.
Fig. 2 is the structured flowchart according to the short message processing apparatus of the embodiment of the invention, and is as shown in Figure 2, and this device comprises: parsing module 22, first acquisition module 24, first determination module 26 and processing module 28 are elaborated in the face of said structure down.
Parsing module 22 is used for parsing the moving exchanging center MSC address that it carries from the short message that receives; First acquisition module 24, the pairing visited MSC of the transmission number address that is used to obtain short message; First determination module 26 is connected to the parsing module 22 and first acquisition module 24, is used for confirming that the visited MSC address that the MSC address that parsing module 22 parses and first acquisition module 24 get access to is inconsistent; Processing module 28 is connected to first determination module 26, is used for when first determination module 26 confirms that the result is inconsistent, and refusal is handled short message.
In a preferred implementation; First acquisition module 24; Be used for confirming that the MSC address does not belong to after the address of preset legal MSC address list; Obtain the pairing visited MSC of the transmission number address of short message, wherein, the corresponding short message in the MSC address of legal MSC address list is the short message of directly handling.
In another preferred implementation, acquisition module 24 is used for obtaining the visited MSC address from HLR.
Fig. 3 is the preferred construction block diagram according to the short message processing apparatus of the embodiment of the invention, and is as shown in Figure 3, and first determination module 26 comprises: the judge module 262 and second determination module 264; First acquisition module 24 comprises: the sending module 242 and second acquisition module 244 are described in detail in the face of said structure down.
First determination module 26 comprises: judge module 262 is used for judging whether visited MSC belongs to the address of preset legal MSC address list; Second determination module 264 is connected to judge module 262, and the judged result that is used for judge module 262 confirms that MSC address and visited MSC address are inconsistent when being.
First acquisition module 24 comprises: sending module 242 is used for the SRI route request information is sent to HLR; Second acquisition module 244 is connected to sending module 24 and is used for obtaining the visited MSC address that SRI route request information corresponding response message that sending module 242 sends is carried.
To describe in conjunction with the preferred embodiments below, following preferred embodiment has combined the foregoing description and preferred implementation.
Preferred embodiment one
Present embodiment provides a kind of SMS processing, and this method comprises the steps:
Step S302: terminal (for example, mobile phone) sends short messages to sms center, and sms center is decoded to message.
Step s304: SRI routing information request, request source number visited MSC address are sent to home location register (Home Location Register abbreviates HLR as) in the terminal.
Step S306: sms center obtains the source code visited MSC address of carrying in the above-mentioned SRI request corresponding response message.
Step S308: whether sms center is judged according to predetermined policy that MO rises and is exhaled the MSC address to be distorted, if judged result is then fed back the MO failure response and refused this short message for being distorted, works the subsequent treatment of exhaling flow process otherwise continue MO.
Present embodiment has been revised rising in the correlation technique and has been exhaled flow process, and in correlation technique, mobile phone submits to message to sms center; Sms center to message decode, number normalized checking, warehouse-in, call list or the like; Return the MO success response then and give mobile phone, whole process exhales the MSC address not do the inspection of whether having been distorted to rising, and present embodiment increases the source MSC that obtains short message rising to exhale in the flow process; And exhale the MSC in the message to compare with rising; Under inconsistent situation, the method that judges between right and wrong short message, and refuse to handle.
This preferred embodiment obtains the source MSC of short message through increase, and exhales the MSC in the message to compare processing with rising, and has avoided the increase additional apparatus, also need not carry out bigger change to original system.
Preferred embodiment two
Present embodiment provides a kind of swindle short message detection method; In the present embodiment, sms center is preserved MSC GT address, perhaps is called and trusts GT tabulation (Trusted GT); This tabulation can be safeguarded by the configuration module of sms center; Fig. 4 is the flow chart one of SMS processing according to the preferred embodiment of the invention, and is as shown in Figure 4, and this method comprises the steps.
Step S402:MS submits to message MO to sms center.
Step S404: whether short message service center judges rises and exhales the MSC address is that Home Network is trusted the MSC address, if judged result is for being, and execution in step S406, otherwise, execution in step S408.
Step S406: be left intact, exhale (MO) message flow to handle by having moved in the correlation technique.
Step S408: send SRI_SM to HLR, request calling subscriber's VMSC_GT information.
Step S410: feedback MO_ACK give the user.
Preferred embodiment two
Present embodiment provides a kind of swindle short message detection method, and in the present embodiment, sms center is preserved MSC GT address; Perhaps be called and trust GT tabulation (Trusted GT); This tabulation can be safeguarded by the configuration module of sms center, in the present embodiment non-Home Network GT is worked the short message of exhaling and handles, and Fig. 5 is the flowchart 2 of SMS processing according to the preferred embodiment of the invention; As shown in Figure 5, this method comprises:
Step S502:MS submits to message MO to sms center.
Step S504: sms center has detected and exhaled the MSC address is not that Home Network is trusted the MSC address.
Step S506: sms center sends SRI route request information request source number routing information.
Step S508:HLR returns the visited MSC address of source user.
Step S510: whether the visited MSC address that sms center relatively returns is consistent with a MSC address of exhaling, if consistent, execution in step S512, otherwise, execution in step S514.
Step S512: think legal short message, sms center returns the MO success response, and this message continues subsequent treatment
Step S514: think to swindle note, sms center returns the MO failure response, and this Message Processing finishes.
Preferred embodiment three
Present embodiment provides a kind of swindle short message detection method; In the present embodiment; Sms center is preserved MSC GT address, perhaps is called to trust the GT tabulation, and this tabulation can be safeguarded by the configuration module of sms center; In the present embodiment non-Home Network GT is worked the short message of exhaling and handle, this method comprises:
Step S601:MS submits to message MO to sms center.
Step S604: sms center has detected and exhaled the MSC address is not that Home Network is trusted the MSC address.
Step S606: sms center sends SRI route request information request source number routing information.
Step S608:HLR returns the visited MSC address of source user.
Step S610: sms center checks whether the MSC address of returning trusts in the MSC GT tabulation at Home Network.
Step S612: if legal short message is then thought in the MSC address of returning not in tabulation, sms center returns the MO success response, and this message continues subsequent treatment.
Step S614: if note is then thought to swindle in the MSC address of returning in tabulation, sms center returns the MO failure response, and this Message Processing finishes.
Pass through the foregoing description; A kind of SMS processing and device are provided; After building detection swindle SMS in the sms center; MO flow process in the correlation technique not than about-face, request source number routing information and verification source Mobile Station International ISDN Number visited MSC address have just been increased in the MO message processing procedure.For conserve network resources, sms center need be safeguarded the MSC GT address of Home Network, works the message of exhaling for Home Network MSC, and it is legal all to think, need not go to send out route request information.Be the swindle note by erroneous detection in the time of can effectively avoiding the user between the different MSC of Home Network, to switch like this, also practiced thrift Internet resources and the load that has alleviated HLR simultaneously.Trust the MSC address for non-Home Network and work the message of exhaling, all need send the routing iinformation of SRI request source number, judge according to the visited MSC address of returning whether this message is the swindle note.Need to prove that these technique effects are not that above-mentioned all execution modes have, some technique effect is that some preferred implementation just can obtain.
Obviously; It is apparent to those skilled in the art that above-mentioned each module of the present invention or each step can realize that they can concentrate on the single calculation element with the general calculation device; Perhaps be distributed on the network that a plurality of calculation element forms; Alternatively, they can be realized with the executable program code of calculation element, carried out by calculation element thereby can they be stored in the storage device; Perhaps they are made into each integrated circuit modules respectively, perhaps a plurality of modules in them or step are made into the single integrated circuit module and realize.Like this, the present invention is not restricted to any specific hardware and software combination.
The above is merely the preferred embodiments of the present invention, is not limited to the present invention, and for a person skilled in the art, the present invention can have various changes and variation.All within spirit of the present invention and principle, any modification of being done, be equal to replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (10)

1. a SMS processing is characterized in that, comprising:
From the short message that receives, parse the moving exchanging center MSC address that it carries;
Obtain the pairing visited MSC of the transmission number address of said short message;
Confirm that said MSC address and said visited MSC address are inconsistent, refusal is handled said short message.
2. method according to claim 1 is characterized in that, the pairing visited MSC of the transmission number address that obtains said short message comprises:
Confirm that said MSC address does not belong to after the address in the preset legal MSC address list; Obtain the pairing visited MSC of the transmission number address of said short message; Wherein, the corresponding short message in the MSC address of said legal MSC address list is the short message of directly handling.
3. method according to claim 2 is characterized in that, confirms said MSC address and said visited MSC address inconsistent comprising:
Judge whether said visited MSC belongs to the address in the said preset legal MSC address list; If judged result is for being to confirm that said MSC address and said visited MSC address are inconsistent.
4. method according to claim 1 is characterized in that, the pairing visited MSC of the transmission number address that obtains said short message comprises:
Obtain said visited MSC address from said VLR Visitor Location Register HLR.
5. method according to claim 4 is characterized in that, obtains said visited MSC address from said VLR Visitor Location Register HLR and comprises:
To send routing iinformation SRI route request information and send to said HLR;
Obtain the said visited MSC address of carrying in the said SRI route request information corresponding response message.
6. a short message processing apparatus is characterized in that, comprising:
Parsing module is used for parsing the moving exchanging center MSC address that it carries from the short message that receives;
First acquisition module, the pairing visited MSC of the transmission number address that is used to obtain said short message;
First determination module is used for confirming that said MSC address and said visited MSC address are inconsistent;
Processing module is used for refusal and handles said short message.
7. device according to claim 6 is characterized in that,
Said first acquisition module; Be used for confirming that said MSC address does not belong to after the address of preset legal MSC address list; Obtain the pairing visited MSC of the transmission number address of said short message; Wherein, the corresponding short message in the MSC address of said legal MSC address list is the short message of directly handling.
8. device according to claim 7 is characterized in that, said first determination module comprises:
Judge module is used for judging whether said visited MSC belongs to the address of said preset legal MSC address list;
Second determination module, the judged result that is used for said judge module confirm that said MSC address and said visited MSC address are inconsistent when being.
9. device according to claim 6 is characterized in that,
Said first acquisition module is used for obtaining said visited MSC address from said VLR Visitor Location Register HLR.
10. device according to claim 9 is characterized in that, said first acquisition module comprises:
Sending module is used for transmission routing iinformation SRI route request information is sent to said HLR;
Second acquisition module is used for obtaining the said visited MSC address that said SRI route request information corresponding response message is carried.
CN201110171070A 2011-06-23 2011-06-23 SMS (short message service) processing method and device Pending CN102333291A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201110171070A CN102333291A (en) 2011-06-23 2011-06-23 SMS (short message service) processing method and device
PCT/CN2011/083468 WO2012174829A1 (en) 2011-06-23 2011-12-05 Short message processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201110171070A CN102333291A (en) 2011-06-23 2011-06-23 SMS (short message service) processing method and device

Publications (1)

Publication Number Publication Date
CN102333291A true CN102333291A (en) 2012-01-25

Family

ID=45484868

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110171070A Pending CN102333291A (en) 2011-06-23 2011-06-23 SMS (short message service) processing method and device

Country Status (2)

Country Link
CN (1) CN102333291A (en)
WO (1) WO2012174829A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103974260A (en) * 2013-02-06 2014-08-06 中兴通讯股份有限公司 Interworking gateway and pseudo-source multimedia message intercepting method thereof
CN104010285A (en) * 2014-06-18 2014-08-27 中国联合网络通信集团有限公司 Short message filtering method and system, short message service center and terminal
CN105407479A (en) * 2014-09-10 2016-03-16 中国移动通信集团设计院有限公司 Information recognition method, information gateway, SIM card, and system

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104284335A (en) * 2013-07-09 2015-01-14 中国移动通信集团江苏有限公司 Identification method and system for pseudo source garbage multimedia message
CN113316153B (en) * 2020-04-02 2024-03-26 阿里巴巴集团控股有限公司 Short message inspection method, device and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080064421A1 (en) * 2006-09-12 2008-03-13 Philbin John J Method and system for managing a short message service aggregation platform and providing advertising content to mobile communication devices
CN101335920A (en) * 2008-07-15 2008-12-31 中国联合通信有限公司 Rubbish short message recognition system and method based on calling number location and transmitted content
CN101496362A (en) * 2006-07-25 2009-07-29 卢森特技术有限公司 Message spoofing detection via validation of originating switch
CN101742445A (en) * 2008-11-06 2010-06-16 华为技术有限公司 Method, device and system for identifying messages
CN101860823A (en) * 2009-04-10 2010-10-13 中国移动通信集团公司 Method for detecting forged short message and related device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101496362A (en) * 2006-07-25 2009-07-29 卢森特技术有限公司 Message spoofing detection via validation of originating switch
US20080064421A1 (en) * 2006-09-12 2008-03-13 Philbin John J Method and system for managing a short message service aggregation platform and providing advertising content to mobile communication devices
CN101335920A (en) * 2008-07-15 2008-12-31 中国联合通信有限公司 Rubbish short message recognition system and method based on calling number location and transmitted content
CN101742445A (en) * 2008-11-06 2010-06-16 华为技术有限公司 Method, device and system for identifying messages
CN101860823A (en) * 2009-04-10 2010-10-13 中国移动通信集团公司 Method for detecting forged short message and related device

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103974260A (en) * 2013-02-06 2014-08-06 中兴通讯股份有限公司 Interworking gateway and pseudo-source multimedia message intercepting method thereof
WO2014121596A1 (en) * 2013-02-06 2014-08-14 中兴通讯股份有限公司 Interworking gateway and pseudo source multimedia message interception implementation method therefor
CN104010285A (en) * 2014-06-18 2014-08-27 中国联合网络通信集团有限公司 Short message filtering method and system, short message service center and terminal
CN104010285B (en) * 2014-06-18 2018-03-23 中国联合网络通信集团有限公司 A kind of method for filtering short message, system and short message service center and terminal
CN105407479A (en) * 2014-09-10 2016-03-16 中国移动通信集团设计院有限公司 Information recognition method, information gateway, SIM card, and system
CN105407479B (en) * 2014-09-10 2019-06-21 中国移动通信集团设计院有限公司 A kind of information identifying method, info gateway, SIM card and system

Also Published As

Publication number Publication date
WO2012174829A1 (en) 2012-12-27

Similar Documents

Publication Publication Date Title
US8131459B2 (en) Method for the determination of a receiver for location information
JP5670561B2 (en) System and method for subscriber data optimization
CN101904188B (en) Method and system for preventing use of stolen terminal through forced location re-registration
US20130035067A1 (en) Method and apparatus for authenticating communication device
US20060211406A1 (en) Providing security for network subscribers
CN101959182B (en) Method and system for realizing one number with multiple cards of mobile terminal
CN100546406C (en) Detect the method and the device of same wireless terminal
CN105722090A (en) Control method and device for automatically identifying pseudo base station
CN1253027C (en) Method of providing non legal mobile equipment subscriber information
CN101022637A (en) Method and device for testing mobile device
CN102187714A (en) Method, equipment and communication system for mobile terminal accessing to a wireless network
CN102333291A (en) SMS (short message service) processing method and device
WO2016041171A1 (en) Method and apparatus for determining terminal roaming status, terminal and server
CN102271314B (en) Method and system for realizing terminal communication and method for realizing terminal position update
CN103874058A (en) Short message processing method and short message center
US11792633B2 (en) Device authentication verification for device registration
CN101707771A (en) Network authentication system and method for network side receiving terminal access
US20220272538A1 (en) Classifier-based message routing in a telecommunications network
CN111049993B (en) Mass code number abnormal state detection method and system based on map and bicc signaling
CN103227991A (en) Trigger method, device and system for MTC (Machine Type Communication) equipment
JP2012138702A (en) Communication management device, mobile device, communication system and communication management method
CN106488421B (en) Method and device for avoiding mistakenly setting invalid forward-shifting number
CN102014388B (en) Method and system for determining legal terminal
WO2012173200A1 (en) Wireless communications system and message notification method
KR101069059B1 (en) method for verifying counsel using verification code

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20120125

WD01 Invention patent application deemed withdrawn after publication