CN105163296A - Multi-dimensional spam message filtering method and system - Google Patents

Multi-dimensional spam message filtering method and system Download PDF

Info

Publication number
CN105163296A
CN105163296A CN201510607658.3A CN201510607658A CN105163296A CN 105163296 A CN105163296 A CN 105163296A CN 201510607658 A CN201510607658 A CN 201510607658A CN 105163296 A CN105163296 A CN 105163296A
Authority
CN
China
Prior art keywords
module
short message
note
user
pseudo
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510607658.3A
Other languages
Chinese (zh)
Inventor
王瑞锦
张凤荔
秦志光
王昊
李冬芬
田飞
陈中王
罗昊
项阳
黄亚娟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China
Original Assignee
University of Electronic Science and Technology of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China filed Critical University of Electronic Science and Technology of China
Priority to CN201510607658.3A priority Critical patent/CN105163296A/en
Publication of CN105163296A publication Critical patent/CN105163296A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The present invention provides a multi-dimensional spam message filtering method and designs a corresponding system. The following three main functions are realized by a spam message interception module and a short message management module: 1, intercepting variant spam messages and pseudo base-station spam messages; 2, positioning pseudo base-stations; and 3, increasing short message security encryption, importance reminding and other management functions. Through more than 3000 spam message interception tests on more than 100 mobile phones, a basic function module is realized, the running is stable, the occupied internal storage is 4.5M, and the power consumption is only 0.2%. Compared with the existing spam message protection systems on the market, the system and method provided by the present invention are obviously improved, greatly help users to avoid harassment of the spam messages and bring convenience for the users.

Description

A kind of method for filtering spam short messages of various dimensions and system
Technical field
The present invention relates to data mining and Complex Networks Analysis field, particularly in extensive weighting community network based on mixing the community structure detection method estimated.
Technical field
The invention belongs to field of information security technology, specifically a kind of improvement for existing rubbish short message interception method, propose perfect solution for pseudo-base station and mutation refuse messages, and need to add management function according to user.
Background technology
Nowadays refuse messages spreads unchecked, and has badly influenced people's normal life, operator's image and even social stability.And it specifically endangers and can be divided into the following aspects: (1) utilizes note to carry out extorting, swindling; (2) propagate unreal message and rumour, in the masses, cause large area panic; (3) propagate yellow information, poison social conduct.
3.15 parties in 2014 are exposed by the media out the traffic volume of pseudo-base station refuse messages, within one month, just can send more than one hundred million refuse messages, and this is only also the ability of a small-sized refuse messages manufacturing company.Within 2014, more have hundreds thousand of netizen on network, jointly express indignation to refuse messages, this shows numerous cellphone subscribers undoubtedly for the active demand of administering refuse messages.
The refuse messages of current China is in order to avoid being tackled by SMS interception software and various fail-safe software, refuse messages also often have passed through " mutation ", one of mutation common at present inserts symbol in the middle of Feature Words, such as " sales promotion " is changed into " short ^ pin ", " at a low price storm " changes into " low * valency wind & is sudden and violent " etc., the common variant form of the second is that the traditional Chinese is mixed with simplified Chinese character, or be punctuate and the traditional Chinese, identification difficulty for this refuse messages is larger, conventional refuse messages key word library can not tackle this situation well.
Move and be linked with invasion and swindle threat that a large amount of GSM mobile handset users is subject to pseudo-base station on the other hand.Pseudo-base station equipment is often placed in automobile, and driver drives slowly travel or car is parked in specific region, carries out short message fraud or ad promotions.Because income is fast, cost is low, have the market demand, the company of making profit with pseudo-base station is at present also many.The harm of pseudo-base station to society and the people is very large, is mainly reflected in the following aspects:
1. in pseudo-base station range, force users gravity treatment enters this Simulated movable system, the regular traffic (showing as off-grid) that period can cause user normally to use mobile operator to provide, general cellphone subscriber temporary transient off-grid 8-12 second, part cellphone subscriber must could network again in switching on and shutting down.
2. the frequency resource of mobile operator is usurped in pseudo-base station, and high-power transmitting can cause strong interference to periphery wireless environment, can cause the problem of the service quality instability of mobile operator.
3. the existence of pseudo-base station also can cause cellphone subscriber to produce location updating frequently, makes the wireless network resource in this region nervous and occurs local congestion's phenomenon, affecting the normal communications traffic of user.
4. pseudo-base station can be shown as arbitrary numbers transmission number, or even public security, bank's special numbers such as 10086,95555,110, and allow people be difficult to differentiate, lawless person utilizes this point to carry out short message fraud just, and social danger is huge.
Existing many Internet firms develop mobile phone securing software in the market, as Baidu mobile phone bodyguard, Tengxun mobile phone house keeper, 360 safe assistants, touch your shop code assistant etc.Although wherein have much to be known as and possess pseudo-base station safeguard function, but in practice, market is mated, so for the pseudo-base station short message of one of the mutation note and refuse messages the largest source that improve all without any protective action for the essence of SMS interception or feature based word coupling and subscriber blacklist.
And now for the process of note, most of mobile phone securing software all only considers refuse messages, and does not consider present user improving constantly for short message function demand.
Summary of the invention
The object of the invention is to make up the defect of existing intercepting rubbish short message technology, and the technology that now single contrast blacklist and tagged word are tackled is improved, thus improve user's note safety, facilitate user's short message managing, bring convenience to user.
For achieving the above object, this various dimensions method for filtering spam short messages invented and system comprise following content and design philosophy:
Accompanying drawing explanation
Fig. 1 is the overall construction drawing of native system;
Fig. 2 is the structure of each functional module;
Fig. 3 is that pseudo-base station short message differentiates flow process
Fig. 4 is content-based analysis SMS interception flow process
Fig. 5 is SMS encryption block flow diagram
Fig. 6 is important messages prompting module flow chart
Fig. 7 is function menu surface chart
Embodiment
Below in conjunction with accompanying drawing, specific implementation of the present invention is described, so that those skilled in the art better understands the present invention.It is significant to note that in the following description, when perhaps the detailed description of known function and design can desalinate core of the present invention, these descriptions will be left in the basket.
Fig. 1, Fig. 2 are overall architecture and the module relation diagram of this guard system, describe the control planning between the major function of each module and each module in figure.
Open pseudo-base station module, first obtain mobile phone signal state, if keep stable within a period of time, so system rests on wait state, does not perform pseudo-base station distinguished number; When signal intensity, then perform pseudo-base station distinguished number, specific as follows:
1. Real-Time Monitoring mobile phone signal change, obtains a series of data such as signal strength signal intensity.Pseudo-base station judge module is entered when suspicious datas such as having signal strength signal intensity sudden change occurs;
2. judge whether LAC signal is abnormal LAC signal, and give corresponding value, if this value exceedes setting threshold, then judge to be tackled by pseudo-base station, otherwise enter the consideration of lower one deck algorithm;
3. replicate analysis 2 step, but each step judgment basis is different, shared threshold percentage is more and more lower, but after 4 iteration, whether is refuse messages if also do not determine, then the value that 4 iteration obtain being added and judging whether to exceed presetting threshold value, is be judged as pseudo-base station and kidnap;
4. the judgement of three layers above, can judge before note arrives, and if above three layers does not judge, judge again after just needing note arrival by the time.And combine short message content and judge, can avoiding when reaching threshold value, not receiving the embarrassment of pseudo-base station refuse messages after user, the less harassing and wrecking to user to the prompting of user's " suspicious state prompting ".
Fig. 3 is illustrated above-mentioned differentiation process;
Receive note, do not belong to pseudo-base station, open non-pseudo-base station module, carry out the analysis and distinguishing for short message content, specific as follows:
1) symbol is added between keyword: by network inquiry and survey, usual refuse messages is not in order to be tackled by operator and fail-safe software, the most common form of mutation adds symbol exactly between tagged word, and this product can utilize algorithm to reject punctuation mark before to short message content analysis.
2) if in note containing the traditional Chinese then the traditional Chinese is converted into simplified carry out again next step judge.
3) note after conversion is carried out word segmentation processing, by the keyword extraction in short message content out.
4) system is based on the keyword classification of bayesian algorithm by gained after participle, and calculating probability and weights, judge whether it is refuse messages.
5) multidimensional of feature based refilters algorithm.
Be the probable value of refuse messages by above condition COMPREHENSIVE CALCULATING note, if probable value exceedes a certain threshold value, then judge that this note is as refuse messages.
Fig. 4 illustrates
When receiving note, analyze signal code simultaneously, if belong to private contact or important relation people letter, then enter short message managing module, specific as follows:
1. when receiving private information people note, the note that sends originally content all by encrypted hiding preservation, and only have such as in message informing " at school? please express delivery be take " etc. the usual content of a class.And encrypted content will be checked, then password need be inputted in search note frame, just secret short message content can be seen.Its flow process is as shown in Figure 5:
2. receive after the note of important relation people, except common inform by short message also have little floating window, time be engraved in mobile phone interface reminding user.When user clicks suspended window, user can select " reprocessing " or " processing immediately ", selects " reprocessing " then to have suspended window moment reminding user event not complete process to avoid user to forget.When short message event is disposed, click suspended window and select processed, then this process terminates.Important messages prompting module flow process is as shown in Figure 6:
Although be described the illustrative specific implementation of the present invention above; so that those skilled in the art understands the present invention; but should be clear; the invention is not restricted to the concrete scope implemented; for those skilled in the art; as long as various change to limit and in the scope of spirit of the present invention determined, these changes are apparent in appended claim, all creation of conceiving based on the present invention are all at the row of protection.

Claims (2)

1. the module that relates to of various dimensions method for filtering spam short messages and the flow process that comprises:
1.1, general structure and functions of modules general introduction:
The realization of various dimensions method for filtering spam short messages needs SMS interception module and the work of short message managing module cooperative.Wherein most importantly SMS interception module, this module is divided into again the analysis blocking module of normal short message and pseudo-base station short message blocking module.In non-pseudo-base station intercepting rubbish short message module, we are divided into again generally, containing carrying out analysis interception in characteristic sum mutation note 3.And short message managing module provides 3 functional modules for user.
1.2, workflow:
(1) each module brings into operation.
(2) open pseudo-base station monitors function, monitoring modular is started working.First obtain mobile phone signal state, a period of time is unchanged, is judged as default signal intensity, then carries out continuous surveillance.
(3) self-defined blacklist function is opened, self-defined interpolation blacklist content.
(4) self defining keywords function is opened, self-defined interpolation interception keyword content.
(5) open self-defined contact person's group function, by the group of User Defined contact person, be divided into important relation people, private contact, general contact person's three kinds of groups.
(6) open secret note defencive function, the secret note that user defines oneself checks password.
(7), when user receives note, perform and operate as follows:
7.1) pseudo-base station discrimination module runs, and the mobile phone signal change that analysis obtains and lac intensity etc., layering differentiates, if it is determined that kidnapped by pseudo-base station, then reminds user, and mobile phone has been held as a hostage, careful to note, otherwise enters 7.2.
7.2) preliminary treatment is carried out to short message content, the traditional Chinese is converted into simplified, remove unnecessary symbol, merging splits word etc.
7.3) contrast note caller ID, if blacklist directly enters refuse messages process, if important relation people enters important relation people module, if private contact enters secret module, if be not, enter 7.4.
7.4) short message content is analyzed, first self defining keywords is contrasted, there is occurrence then by refuse messages process, if without occurrence, various dimensions particulate is used to split parser, cutting short message content, breaks the whole up into parts, and obtains keyword or refuse messages feature (most of refuse messages have comprise the feature such as hyperlink or special number section), the note particulate that each block comminute goes out gives different weighted value thus, if finally comprehensively exceed threshold value, is judged as refuse messages.
7.5) enter important relation people module, then carry out this flow process: except common inform by short message also have suspended window, time be engraved in the mobile phone page remind.When user clicks suspended window, the reprocessing that user can select or process short message event immediately, short message event untreated complete time, then have suspended window moment reminding user thing not complete to avoid missing.When short message event is disposed, then suspended window exits.
7.6) private contact module is entered, then carry out this flow process: when receiving private contact note, the note that sends originally content all by encrypted hiding preservation, and only have such as in message informing " at school? please express delivery be take " etc. the usual content of a class.And encrypted content will be checked, then password need be inputted in search note frame, just secret short message content can be seen.
(8) user selects note, opens note cloud backup functionality.
Above-mentioned functions module, for the purpose of high efficiency identification refuse messages, from multiple angle for user considers, proposes a kind of method of various dimensions catching rubbish note, the pseudo-base station of real-time judgment, short message managing.
2. the key technology that relates to of various dimensions method for filtering spam short messages
(1) mobile phone signal Real-time Monitor Technique;
(2) mobile phone signal mutation analysis;
(3) decision algorithm is kidnapped in pseudo-base station;
(4) note preconditioning technique;
(5) short message content particulate segmentation parser;
(6) the triple change of suspended window;
(7) the close private algorithm of state;
(8) function Nesting Technique;
CN201510607658.3A 2015-09-22 2015-09-22 Multi-dimensional spam message filtering method and system Pending CN105163296A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510607658.3A CN105163296A (en) 2015-09-22 2015-09-22 Multi-dimensional spam message filtering method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510607658.3A CN105163296A (en) 2015-09-22 2015-09-22 Multi-dimensional spam message filtering method and system

Publications (1)

Publication Number Publication Date
CN105163296A true CN105163296A (en) 2015-12-16

Family

ID=54804031

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510607658.3A Pending CN105163296A (en) 2015-09-22 2015-09-22 Multi-dimensional spam message filtering method and system

Country Status (1)

Country Link
CN (1) CN105163296A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105554745A (en) * 2016-01-27 2016-05-04 广东欧珀移动通信有限公司 Information management method and system
CN105792152A (en) * 2016-03-25 2016-07-20 腾讯科技(深圳)有限公司 Method and device for recognizing pseudo base station short message
CN106301535A (en) * 2016-08-29 2017-01-04 努比亚技术有限公司 The method of a kind of pseudo-base station safeguard function synchronization, Apparatus and system
EP3249960A1 (en) * 2016-05-24 2017-11-29 Beijing Xiaomi Mobile Software Co., Ltd. Method and device for identifying a short message
CN107707776A (en) * 2016-08-08 2018-02-16 百度在线网络技术(北京)有限公司 For intercepting the method and device of Inbound Calls

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080004985A1 (en) * 2006-06-28 2008-01-03 Samsung Electronics Co., Ltd. Order processing method and apparatus using communication network
CN101184259A (en) * 2007-11-01 2008-05-21 浙江大学 Keyword automatically learning and updating method in rubbish short message
CN101184264A (en) * 2007-11-27 2008-05-21 北京网秦天下科技有限公司 Mobile phone telephone and message anti-disturbance and private communication method and system
CN101257671A (en) * 2007-07-06 2008-09-03 浙江大学 Method for real time filtering large scale rubbish SMS based on content
CN101888445A (en) * 2010-04-30 2010-11-17 南京邮电大学 Integrated method for filtering short message by introducing query software
CN103037339A (en) * 2012-12-28 2013-04-10 深圳市彩讯科技有限公司 Short message filtering method based on user creditworthiness and short message spam degree
CN103067896A (en) * 2013-01-17 2013-04-24 中国联合网络通信集团有限公司 Junk short message filtering method and device
CN104010285A (en) * 2014-06-18 2014-08-27 中国联合网络通信集团有限公司 Short message filtering method and system, short message service center and terminal
CN104602241A (en) * 2014-12-25 2015-05-06 中国科学院信息工程研究所 Determination method of pseudo base station and mobile terminal

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080004985A1 (en) * 2006-06-28 2008-01-03 Samsung Electronics Co., Ltd. Order processing method and apparatus using communication network
CN101257671A (en) * 2007-07-06 2008-09-03 浙江大学 Method for real time filtering large scale rubbish SMS based on content
CN101184259A (en) * 2007-11-01 2008-05-21 浙江大学 Keyword automatically learning and updating method in rubbish short message
CN101184264A (en) * 2007-11-27 2008-05-21 北京网秦天下科技有限公司 Mobile phone telephone and message anti-disturbance and private communication method and system
CN101888445A (en) * 2010-04-30 2010-11-17 南京邮电大学 Integrated method for filtering short message by introducing query software
CN103037339A (en) * 2012-12-28 2013-04-10 深圳市彩讯科技有限公司 Short message filtering method based on user creditworthiness and short message spam degree
CN103067896A (en) * 2013-01-17 2013-04-24 中国联合网络通信集团有限公司 Junk short message filtering method and device
CN104010285A (en) * 2014-06-18 2014-08-27 中国联合网络通信集团有限公司 Short message filtering method and system, short message service center and terminal
CN104602241A (en) * 2014-12-25 2015-05-06 中国科学院信息工程研究所 Determination method of pseudo base station and mobile terminal

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105554745A (en) * 2016-01-27 2016-05-04 广东欧珀移动通信有限公司 Information management method and system
CN105792152A (en) * 2016-03-25 2016-07-20 腾讯科技(深圳)有限公司 Method and device for recognizing pseudo base station short message
CN105792152B (en) * 2016-03-25 2019-12-20 腾讯科技(深圳)有限公司 Pseudo base station short message identification method and device
EP3249960A1 (en) * 2016-05-24 2017-11-29 Beijing Xiaomi Mobile Software Co., Ltd. Method and device for identifying a short message
US10045166B2 (en) 2016-05-24 2018-08-07 Beijing Xiaomi Mobile Software Co., Ltd. Method and device for identifying short messages from pseudo base stations
CN107707776A (en) * 2016-08-08 2018-02-16 百度在线网络技术(北京)有限公司 For intercepting the method and device of Inbound Calls
CN106301535A (en) * 2016-08-29 2017-01-04 努比亚技术有限公司 The method of a kind of pseudo-base station safeguard function synchronization, Apparatus and system
CN106301535B (en) * 2016-08-29 2020-11-13 江苏知链科技有限公司 Method, device and system for synchronizing protection states of pseudo base station

Similar Documents

Publication Publication Date Title
CN109600752B (en) Deep clustering fraud detection method and device
CN106791220B (en) Method and system for preventing telephone fraud
CN109451182B (en) Detection method and device for fraud telephone
CN105163296A (en) Multi-dimensional spam message filtering method and system
CN107172022B (en) APT threat detection method and system based on intrusion path
US10140642B2 (en) Automated customer engagement and issue location, prediction, and response through utilization of public and private data sources
KR100980117B1 (en) Analyzing method for leakage threat of internal information
CN111405562B (en) Mobile malicious user identification method and system based on communication behavior rules
CN103294967A (en) Method and system for protecting privacy of users in big data mining environments
Zhang et al. Lies in the air: Characterizing fake-base-station spam ecosystem in china
CN105335354A (en) Cheat information recognition method and device
CN107895122A (en) A kind of special sensitive information active defense method, apparatus and system
CN101389085B (en) Rubbish short message recognition system and method based on sending behavior
CN103369486A (en) System and method for preventing fraud SMS (Short message Service) message
CN106911675B (en) A kind of mobile phone Malware method for early warning and device
CN101415188B (en) Supervision method for sending rubbish mass message
CN110647561A (en) Communication track analysis method for drug-involved personnel
CN102546272B (en) Information leakage detection method and device and system utilizing method
CN109104429B (en) Detection method for phishing information
CN105468768A (en) System monitoring method of WeChat public sentiment
CN109819125A (en) A kind of method and device limiting telecommunication fraud
CN107623677B (en) Method and device for determining data security
CN110912753A (en) Cloud security event real-time detection system and method based on machine learning
CN104581729A (en) Junk information processing method and device
Xu et al. Fraud detection in telecommunication: a rough fuzzy set based approach

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20151216

RJ01 Rejection of invention patent application after publication