CN103369486A - System and method for preventing fraud SMS (Short message Service) message - Google Patents

System and method for preventing fraud SMS (Short message Service) message Download PDF

Info

Publication number
CN103369486A
CN103369486A CN2013103330564A CN201310333056A CN103369486A CN 103369486 A CN103369486 A CN 103369486A CN 2013103330564 A CN2013103330564 A CN 2013103330564A CN 201310333056 A CN201310333056 A CN 201310333056A CN 103369486 A CN103369486 A CN 103369486A
Authority
CN
China
Prior art keywords
fraud
short message
message
module
short
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2013103330564A
Other languages
Chinese (zh)
Inventor
狄卫华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
LIANGJIANG COMMUNICATIONS SYSTEM CO Ltd
Original Assignee
LIANGJIANG COMMUNICATIONS SYSTEM CO Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by LIANGJIANG COMMUNICATIONS SYSTEM CO Ltd filed Critical LIANGJIANG COMMUNICATIONS SYSTEM CO Ltd
Priority to CN2013103330564A priority Critical patent/CN103369486A/en
Publication of CN103369486A publication Critical patent/CN103369486A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Telephonic Communication Services (AREA)

Abstract

The invention provides a system and method for preventing a fraud SMS (Short message Service) message. The system comprises an SMS message identifying module and an SMS message sending module, wherein the SMS message identifying module is used for identifying an SMS message according to fraud SMS message rules, generating a reminding SMS message when an identified result shows that the SMS message is a suspected fraud SMS message, and sending the generated reminding SMS message to the SMS message sending module; the SMS message sending module is used for sending the reminding SMS message. Through the system and the method, provided by the invention, when the suspected fraud SMS message is identified, the reminding SMS message is sent, so that the prevention consciousness of a user to fraud SMS messages is improved, and the SMS message fraud is further prevented.

Description

Fraud short message prevention system and method
Technical Field
The invention relates to the technical field of information processing, in particular to a fraud short message prevention system and a fraud short message prevention method.
Background
With the popularization of portable mobile terminals such as mobile phones and the rapid development of short message services, people increasingly use short messages for communication. However, people enjoy fast and convenient communication means and are accompanied by a growing proliferation of spam messages. The spam messages mainly refer to messages which are not customized by a user and contain illegal contents such as advertisements, fraud, pornography, cursing and the like, and influence the normal work and life of the user. The spam messages not only impact the network of the operator, but also bring great damage to the benefits of the majority of users, and further cause serious adverse social effects.
Among the spam messages, fraud messages often harm the most benefit of the vast users. The reason is that some users are cheated by a casual inspection after receiving the fraud short messages, and finally a great amount of property is lost. Therefore, how to provide a fraud short message prevention system/method to improve the user's awareness of fraud short messages and further prevent short message fraud is a problem to be solved by those skilled in the art.
Disclosure of Invention
The invention aims to provide a fraud short message prevention system and a fraud short message prevention method, so as to improve the prevention consciousness of a user on fraud short messages and further prevent short message fraud.
Therefore, the invention provides a fraud short message prevention system, which comprises: the short message identification module and the short message sending module; wherein,
the short message identification module is used for identifying short messages according to the fraud short message rule, generating a reminding short message when the identification result is suspected fraud short messages, and sending the generated reminding short message to the short message sending module;
the short message sending module is used for sending the reminding short message.
In the fraud short message prevention system, the method further comprises: the service management module is used for providing fraud short message rules to the short message identification module; the service management module is also used for providing anti-fraud prompt information for generating the reminding short message to the short message identification module.
In the fraud short message prevention system, the method further comprises: and the collection and analysis module is used for collecting and analyzing the short messages to generate fraud short message rules and providing the generated fraud short message rules to the service management module.
In the fraud short message prevention system, the short message identification module is further configured to identify a reporting short message reporting fraud information, and send the identified reporting short message to the collection and analysis module.
In the fraud short message prevention system, the collection analysis module is further configured to analyze the reported short message according to the reported short message analysis rule and extract a fraud short message number.
In the fraud short message prevention system, the service management module is further configured to provide a reporting short message analysis rule to the collection analysis module.
In the fraud short message prevention system, the method further comprises: the anti-fraud number library is used for storing the fraud short-message number extracted by the acquisition and analysis module; the anti-fraud number library is further used for reporting the stored fraud short signal codes.
The invention also provides a fraud short message prevention method, which comprises the following steps:
the short message identification module receives the short messages, identifies the short messages according to the fraud short message rule, generates a reminding short message when the identification result is suspected fraud short messages, and sends the generated reminding short message to the short message sending module;
and the short message sending module sends the reminding short message.
In the fraud short message prevention method, the method further comprises:
the collecting and analyzing module collects and analyzes short messages to generate fraud short message rules and provides the generated fraud short message rules to the service management module;
the service management module provides fraud short message rules to the short message identification module; and
the service management module provides the anti-fraud prompt information for generating the reminding short message to the short message identification module.
In the fraud short message prevention method, the method further comprises:
the short message identification module identifies the reporting short message reporting the fraud information and sends the identified reporting short message to the acquisition and analysis module;
the service management module provides a reported short message analysis rule for the acquisition and analysis module;
the collecting and analyzing module analyzes the reported short message according to the reported short message analysis rule and extracts a fraud short message code;
the anti-fraud number library stores the fraud short signal codes extracted by the acquisition and analysis module; and
and the anti-fraud number library reports the stored fraud short signal codes.
Through the fraud short message prevention system and the fraud short message prevention method provided by the invention, when suspected fraud short messages are identified, the reminding short messages are issued, so that the prevention consciousness of users on fraud short messages is improved, and the short message fraud is further prevented.
Drawings
FIG. 1 is a block diagram of a fraud SMS message prevention system according to an embodiment of the invention;
FIG. 2 is a schematic diagram illustrating a reminding message generation according to an embodiment of the present invention;
FIG. 3 is a schematic diagram of fraud short message code extraction according to an embodiment of the present invention.
Detailed Description
The fraud short message prevention system and the fraud short message prevention method provided by the invention are further described in detail with reference to the accompanying drawings and the specific embodiments. Advantages and features of the present invention will become apparent from the following description and from the claims. It is to be noted that the drawings are in a very simplified form and are not to precise scale, which is merely for the purpose of facilitating and distinctly claiming the embodiments of the present invention.
In this embodiment, a fraud short message prevention system is provided, please refer to fig. 1, which is a schematic block structure diagram of the fraud short message prevention system according to the embodiment of the present invention. As shown in fig. 1, the fraud short message prevention system 1 includes: a short message identification module 10 and a short message sending module 11; the short message identification module 10 is configured to identify short messages according to fraud short message rules, generate a reminding short message when the identification result is a suspected fraud short message, and send the generated reminding short message to the short message sending module 11; the short message sending module 11 is used for sending the reminding short message.
In this embodiment, the short message identification module 10 receives a short message from the short message system 2 (at the operator side) and identifies the received short message. In addition, when the short message is identified as a suspected fraud short message, the short message sending module 11 can send a reminding short message to the short message system 2, and the suspected fraud short message and the reminding short message are simultaneously/(immediately) sent to the user (mobile terminal) by the short message system 2; or the short message sending module 11 directly sends the reminding short message to a user (mobile terminal) and the like.
In this embodiment, the fraud short message prevention system 1 further comprises a service management module 12, wherein the service management module 12 is configured to provide fraud short message rules to the short message identification module 10. The service management module 12 provides the fraud short message rule to the short message identification module 10, and the short message identification module 10 can obtain the updated and more targeted fraud short message rule, so as to identify the fraud short message more effectively and further improve the identification rate of the fraud short message.
Further, the service management module 12 is further configured to provide the fraud prevention prompt message for generating the reminding message to the message identification module 10. The service management module 12 provides the anti-fraud prompt message for generating the reminding short message to the short message identification module 10, and the short message identification module 10 can generate different reminding short messages according to the anti-fraud prompt message, so that the user can be reminded of the fraud short message more specifically and more effectively.
For example, the fraud prevention prompt message may be as follows:
and prompting by the operator: if the short message is fraudulent or false, please turn to 100xxxxx to report X1X2X3X4X5X6X7X8X9X10X11(telephone number).
The short message identification module 10 can generate a reminding short message according to the fraud prevention prompt message. Specifically, refer to fig. 2, which is a schematic diagram illustrating generation of a reminding message according to an embodiment of the present invention. As shown in fig. 2, a suspected fraud message is: mobile phone number: 138XXXXXXXX short message content: you are good, the company has a large amount of national tax and value-added invoices, the fidelity is high, and the number of points is low; the reminding short message generated according to the fraud prevention prompt message is as follows: mobile phone number: 10086999 short message content: … My company has a number of national tax value-added invoices … [ carrier prompts: short messages such as fraud or fraud, please go to 10086999 to report 138XXXXXXX ].
In this embodiment, the fraud short message prevention system 1 further includes a collecting and analyzing module 13, where the collecting and analyzing module 13 is configured to collect and analyze short messages to generate fraud short message rules, and provide the generated fraud short message rules to the service management module 12. In the embodiment, the short messages are collected and analyzed by the collection and analysis module 13 to generate fraud short message rules, so that the generated fraud short message rules are often up to date, and thus the service management module 12 can provide the up to date fraud short message rules to the short message identification module 10, and accordingly, the short message identification module 10 can identify up to date fraud short messages, thereby improving the identification rate of fraud short messages. The analysis method of the collection and analysis module 13 may be a black and white list filtering manner, a traffic-based filtering manner, or a keyword-based content filtering manner, and the generated fraud short message rule(s) may be a (mobile phone) number or a keyword(s), which is not limited in this application.
In this embodiment, the short message identification module 10 is further configured to identify a reporting short message reporting fraud information, and send the identified reporting short message to the collection and analysis module 13; further, the collecting and analyzing module 13 is further configured to analyze the reported short message according to the reported short message analysis rule, and extract a fraud short message number; further, the service management module 12 is further configured to provide a report short message analysis rule to the acquisition and analysis module 13. The fraud short messages are identified by the short message identification module 10, and errors often exist, so that the suspected fraud short messages are identified more accurately. In this embodiment, the reported short message is identified by the short message identification module 10, which is equivalent to establishing a feedback system, so that more accurate fraud short message information can be obtained. That is, the fraud message code extracted by the collection and analysis module 13 is often the number of the fraud message. Meanwhile, the service management module 12 provides the reporting short message analysis rule to the collection and analysis module 13, for example, reporting times (numbers meeting a certain reporting time are identified as fraud short message codes), so that the accuracy of the collection and analysis module 13 in judging the fraud short message codes can be further improved.
In this embodiment, the fraud short message prevention system 1 further comprises an anti-fraud number library 14, wherein the anti-fraud number library 14 is used for storing the fraud short message codes extracted by the collection and analysis module 13. Further, the anti-fraud number library 14 is also used for reporting the stored fraud short signal codes. Here, the anti-fraud number library 14 reports the fraud short signal codes stored therein to the full-network anti-fraud number library 3, thereby enabling a plurality of different systems to acquire fraud short signal codes, such as: the system can enable operators in various regions to acquire fraud short message numbers and realize information sharing.
Specifically, please refer to fig. 3, which is a schematic diagram illustrating fraud signaling code extraction according to an embodiment of the present invention. As shown in fig. 3, there are three users (134 XXXXXXXX, 139XXXXXXXX, 159 XXXXXXXX) reporting "cell phone number: 138XXXXXXXX short message content: you can well, when the company has a large number of national tax value-added invoices, fidelity and low points which are fraud short messages, the number 138 XXXXXXXXX is extracted to the anti-fraud number library 14. The method comprises the following steps of setting the analysis rule of the reported short message as: the fraud short signal code is judged only after the reporting times are three times, so that the accuracy of judging the fraud short signal code can be improved.
In this embodiment, when sending the reminding short message, a reporting telephone (10086999) is provided at the same time, so that when the short message identification module 10 identifies the reporting short message, the short message received by the reporting telephone can be simply considered as the reporting short message, thereby simplifying the identification of the reporting short message by the short message identification module 10.
In this embodiment, a fraud short message prevention method using the fraud short message prevention system is further provided, and specifically, the fraud short message prevention method includes:
the method comprises the following steps: the short message identification module receives the short messages, identifies the short messages according to the fraud short message rule, generates a reminding short message when the identification result is suspected fraud short messages, and sends the generated reminding short message to the short message sending module;
step two: and the short message sending module sends the reminding short message.
Further, the fraud short message prevention method further comprises:
step three: the service management module provides fraud short message rules to the short message identification module;
step four: the service management module provides fraud prevention prompt information for generating the reminding short message to the short message identification module;
step five: the collecting and analyzing module collects and analyzes short messages to generate fraud short message rules and provides the generated fraud short message rules to the service management module;
step six: the short message identification module identifies the reporting short message reporting the fraud information and sends the identified reporting short message to the acquisition and analysis module;
step seven: the collecting and analyzing module analyzes the reported short message according to the reported short message analysis rule and extracts a fraud short message code;
step eight: the service management module provides a reported short message analysis rule for the acquisition and analysis module;
step nine: the anti-fraud number library stores the fraud short signal codes extracted by the acquisition and analysis module;
step ten: and the anti-fraud number library reports the stored fraud short signal codes.
In this embodiment, the step one needs to be executed before the step two, and the sequence between the step one and the step three to the step ten, the sequence between the step two and the step three to the step ten, and the sequence between the step three to the step ten are not limited. For example, step three may be performed before step one, or it may be performed after step one, and when step three is performed before step one, the fraud short message rules used in step one may be newer; when step three is performed after step one, the fraud message rules used in step one may be obtained a long time ago or carried by itself.
In summary, through the fraud short message prevention system and the fraud short message prevention method provided by the invention, when suspected fraud short messages are identified, the reminding short messages are issued, so that the prevention consciousness of the user on the fraud short messages is improved, and the short message fraud is further prevented.
The above description is only for the purpose of describing the preferred embodiments of the present invention, and is not intended to limit the scope of the present invention, and any variations and modifications made by those skilled in the art based on the above disclosure are within the scope of the appended claims.

Claims (10)

1. A fraud message prevention system, comprising: the short message identification module and the short message sending module; wherein,
the short message identification module is used for identifying short messages according to the fraud short message rule, generating a reminding short message when the identification result is suspected fraud short messages, and sending the generated reminding short message to the short message sending module;
the short message sending module is used for sending the reminding short message.
2. The fraud note prevention system of claim 1, further comprising: the service management module is used for providing fraud short message rules to the short message identification module; the service management module is also used for providing anti-fraud prompt information for generating the reminding short message to the short message identification module.
3. The fraud note prevention system of claim 2, further comprising: and the collection and analysis module is used for collecting and analyzing the short messages to generate fraud short message rules and providing the generated fraud short message rules to the service management module.
4. The fraud message prevention system of claim 3, wherein the message identification module is further configured to identify a reporting message reporting fraud information, and send the identified reporting message to the collection and analysis module.
5. The fraud message prevention system of claim 4, wherein the collection analysis module is further configured to analyze the reported message according to the reported message analysis rules and extract the fraud message code.
6. The fraud message prevention system of claim 5, wherein the traffic management module is further configured to provide a reporting message analysis rule to the collection analysis module.
7. The fraud note prevention system of claim 5, further comprising: the anti-fraud number library is used for storing the fraud short-message number extracted by the acquisition and analysis module; the anti-fraud number library is further used for reporting the stored fraud short signal codes.
8. A fraud message prevention method is characterized by comprising the following steps:
the short message identification module receives the short messages, identifies the short messages according to the fraud short message rule, generates a reminding short message when the identification result is suspected fraud short messages, and sends the generated reminding short message to the short message sending module;
and the short message sending module sends the reminding short message.
9. The fraud note prevention method of claim 8, further comprising:
the collecting and analyzing module collects and analyzes short messages to generate fraud short message rules and provides the generated fraud short message rules to the service management module;
the service management module provides fraud short message rules to the short message identification module; and
the service management module provides the anti-fraud prompt information for generating the reminding short message to the short message identification module.
10. The fraud note prevention method of claim 9, further comprising:
the short message identification module identifies the reporting short message reporting the fraud information and sends the identified reporting short message to the acquisition and analysis module;
the service management module provides a reported short message analysis rule for the acquisition and analysis module;
the collecting and analyzing module analyzes the reported short message according to the reported short message analysis rule and extracts a fraud short message code;
the anti-fraud number library stores the fraud short signal codes extracted by the acquisition and analysis module; and
and the anti-fraud number library reports the stored fraud short signal codes.
CN2013103330564A 2013-08-01 2013-08-01 System and method for preventing fraud SMS (Short message Service) message Pending CN103369486A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2013103330564A CN103369486A (en) 2013-08-01 2013-08-01 System and method for preventing fraud SMS (Short message Service) message

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2013103330564A CN103369486A (en) 2013-08-01 2013-08-01 System and method for preventing fraud SMS (Short message Service) message

Publications (1)

Publication Number Publication Date
CN103369486A true CN103369486A (en) 2013-10-23

Family

ID=49369821

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2013103330564A Pending CN103369486A (en) 2013-08-01 2013-08-01 System and method for preventing fraud SMS (Short message Service) message

Country Status (1)

Country Link
CN (1) CN103369486A (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104506382A (en) * 2014-12-17 2015-04-08 百度在线网络技术(北京)有限公司 Message monitoring method and system
CN104717674A (en) * 2014-12-02 2015-06-17 北京奇虎科技有限公司 Number attribute recognition method and device, terminal and server
CN105335354A (en) * 2015-12-09 2016-02-17 中国联合网络通信集团有限公司 Cheat information recognition method and device
CN105635044A (en) * 2014-10-28 2016-06-01 腾讯科技(深圳)有限公司 Information synchronization method and device
CN106933924A (en) * 2015-12-31 2017-07-07 中国移动通信集团公司 A kind of information identifying method and system
CN109104429A (en) * 2018-09-05 2018-12-28 广东石油化工学院 A kind of detection method for network fraud information
CN110247839A (en) * 2019-05-29 2019-09-17 中国联合网络通信集团有限公司 A kind of message prompt method and device
CN113382372A (en) * 2020-03-10 2021-09-10 中国移动通信集团辽宁有限公司 Short message management and control method and device

Citations (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101262675A (en) * 2008-04-24 2008-09-10 中兴通讯股份有限公司 Method for mobile phone to prevent from spam
CN101350957A (en) * 2008-07-28 2009-01-21 杨沁沁 Method and equipment for shielding rubbish short message
CN101472245A (en) * 2007-12-27 2009-07-01 中国移动通信集团公司 Method and apparatus for intercepting rubbish short message
CN101600178A (en) * 2009-06-26 2009-12-09 成都市华为赛门铁克科技有限公司 Junk information confirmation method and device, terminal
CN101635886A (en) * 2008-07-22 2010-01-27 北京光芒星空信息技术有限公司 Method for filtering spam short messages based on user selection
CN201509316U (en) * 2009-07-24 2010-06-16 成都思维世纪科技有限责任公司 Multimedia message content monitoring device
CN101998290A (en) * 2009-08-11 2011-03-30 中国移动通信集团上海有限公司 Spam instant message processing method and device
CN201780493U (en) * 2010-07-19 2011-03-30 北京万向新元科技有限公司 Remote monitoring system applied to internal mixer upstream equipment and small dose proportioning system
CN102378136A (en) * 2010-08-23 2012-03-14 中国移动通信有限公司 Short message processing method and device
CN102487459A (en) * 2010-12-02 2012-06-06 康佳集团股份有限公司 Monitoring method for web television system and device thereof
CN102547709A (en) * 2010-12-23 2012-07-04 康佳集团股份有限公司 Method and mobile phone for identifying fraud short messages
CN102711112A (en) * 2012-06-18 2012-10-03 奇智软件(北京)有限公司 Method and device for intercepting short message
CN102761872A (en) * 2012-08-01 2012-10-31 成都四方信息技术有限公司 Spam message intercepting method
CN102790752A (en) * 2011-05-20 2012-11-21 盛乐信息技术(上海)有限公司 Fraud information filtering system and method on basis of feature identification
CN102917101A (en) * 2012-10-29 2013-02-06 优视科技有限公司 Information prompt method and system and mobile terminal
CN103179246A (en) * 2012-10-09 2013-06-26 深圳市金立通信设备有限公司 System and method of anti-spoofing notification based on cell-phone message contents
CN104168547A (en) * 2013-05-17 2014-11-26 上海粱江通信系统股份有限公司 A system and method for processing fraud short messages based on signaling technology

Patent Citations (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101472245A (en) * 2007-12-27 2009-07-01 中国移动通信集团公司 Method and apparatus for intercepting rubbish short message
CN101262675A (en) * 2008-04-24 2008-09-10 中兴通讯股份有限公司 Method for mobile phone to prevent from spam
CN101635886A (en) * 2008-07-22 2010-01-27 北京光芒星空信息技术有限公司 Method for filtering spam short messages based on user selection
CN101350957A (en) * 2008-07-28 2009-01-21 杨沁沁 Method and equipment for shielding rubbish short message
CN101600178A (en) * 2009-06-26 2009-12-09 成都市华为赛门铁克科技有限公司 Junk information confirmation method and device, terminal
CN201509316U (en) * 2009-07-24 2010-06-16 成都思维世纪科技有限责任公司 Multimedia message content monitoring device
CN101998290A (en) * 2009-08-11 2011-03-30 中国移动通信集团上海有限公司 Spam instant message processing method and device
CN201780493U (en) * 2010-07-19 2011-03-30 北京万向新元科技有限公司 Remote monitoring system applied to internal mixer upstream equipment and small dose proportioning system
CN102378136A (en) * 2010-08-23 2012-03-14 中国移动通信有限公司 Short message processing method and device
CN102487459A (en) * 2010-12-02 2012-06-06 康佳集团股份有限公司 Monitoring method for web television system and device thereof
CN102547709A (en) * 2010-12-23 2012-07-04 康佳集团股份有限公司 Method and mobile phone for identifying fraud short messages
CN102790752A (en) * 2011-05-20 2012-11-21 盛乐信息技术(上海)有限公司 Fraud information filtering system and method on basis of feature identification
CN102711112A (en) * 2012-06-18 2012-10-03 奇智软件(北京)有限公司 Method and device for intercepting short message
CN102761872A (en) * 2012-08-01 2012-10-31 成都四方信息技术有限公司 Spam message intercepting method
CN103179246A (en) * 2012-10-09 2013-06-26 深圳市金立通信设备有限公司 System and method of anti-spoofing notification based on cell-phone message contents
CN102917101A (en) * 2012-10-29 2013-02-06 优视科技有限公司 Information prompt method and system and mobile terminal
CN104168547A (en) * 2013-05-17 2014-11-26 上海粱江通信系统股份有限公司 A system and method for processing fraud short messages based on signaling technology

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105635044A (en) * 2014-10-28 2016-06-01 腾讯科技(深圳)有限公司 Information synchronization method and device
CN105635044B (en) * 2014-10-28 2020-06-16 腾讯科技(深圳)有限公司 Information synchronization method and device
CN104717674A (en) * 2014-12-02 2015-06-17 北京奇虎科技有限公司 Number attribute recognition method and device, terminal and server
CN104506382A (en) * 2014-12-17 2015-04-08 百度在线网络技术(北京)有限公司 Message monitoring method and system
WO2016095505A1 (en) * 2014-12-17 2016-06-23 百度在线网络技术(北京)有限公司 Message monitoring method and system
CN105335354A (en) * 2015-12-09 2016-02-17 中国联合网络通信集团有限公司 Cheat information recognition method and device
CN106933924A (en) * 2015-12-31 2017-07-07 中国移动通信集团公司 A kind of information identifying method and system
CN109104429A (en) * 2018-09-05 2018-12-28 广东石油化工学院 A kind of detection method for network fraud information
CN109104429B (en) * 2018-09-05 2021-09-28 广东石油化工学院 Detection method for phishing information
CN110247839A (en) * 2019-05-29 2019-09-17 中国联合网络通信集团有限公司 A kind of message prompt method and device
CN113382372A (en) * 2020-03-10 2021-09-10 中国移动通信集团辽宁有限公司 Short message management and control method and device

Similar Documents

Publication Publication Date Title
CN103369486A (en) System and method for preventing fraud SMS (Short message Service) message
CN108924333B (en) Fraud telephone identification method, device and system
CN103763690B (en) Detect the method and apparatus that pseudo-base station sends short message to mobile terminal
CN106294105B (en) Brushing amount tool detection method and device
CN101860822A (en) Method and system for monitoring spam messages
CN106954218A (en) The number sorted methods, devices and systems of one kind harassing and wrecking
CN104660481A (en) Instant messaging processing method and device
CN108491720A (en) A kind of application and identification method, system and relevant device
CN104717674A (en) Number attribute recognition method and device, terminal and server
CN105825129A (en) Converged communication malicious software identification method and system
CN106899948B (en) Pseudo base station discovery method, system, terminal and server
CN105335354A (en) Cheat information recognition method and device
CN110536302A (en) Telecommunication fraud based reminding method and device
CN112866192B (en) Method and device for identifying abnormal aggregation behaviors
CN102801817A (en) Subscriber context-based pushing method and device
CN103415004A (en) Method and device for detecting junk short message
CN101686444A (en) System and method for detecting spam SMS sender number in real time
CN107094291B (en) System, method and terminal for preventing telecommunication fraud
CN105246157B (en) A kind of localization method and positioning system of mobile terminal
CN114168423A (en) Abnormal number calling monitoring method, device, equipment and storage medium
KR20170006158A (en) System and method for detecting fraud usage of message
CN101662731B (en) Digital group system terminal and method for reporting GPS positioning information thereof
CN108810289B (en) Internet label canceling method and device
CN105430623A (en) Monitoring method, device and system for RCS junk message
CN107040603B (en) Method and device for determining active scene of application program App

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20131023

RJ01 Rejection of invention patent application after publication