CN106657548A - Stranger call detection method and mobile terminal - Google Patents

Stranger call detection method and mobile terminal Download PDF

Info

Publication number
CN106657548A
CN106657548A CN201710092350.9A CN201710092350A CN106657548A CN 106657548 A CN106657548 A CN 106657548A CN 201710092350 A CN201710092350 A CN 201710092350A CN 106657548 A CN106657548 A CN 106657548A
Authority
CN
China
Prior art keywords
caller
mobile terminal
terminal
incoming call
contact
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710092350.9A
Other languages
Chinese (zh)
Inventor
张妮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Genius Technology Co Ltd
Original Assignee
Guangdong Genius Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Genius Technology Co Ltd filed Critical Guangdong Genius Technology Co Ltd
Priority to CN201710092350.9A priority Critical patent/CN106657548A/en
Publication of CN106657548A publication Critical patent/CN106657548A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/663Preventing unauthorised calls to a telephone set
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/663Preventing unauthorised calls to a telephone set
    • H04M1/665Preventing unauthorised calls to a telephone set by checking the validity of a code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/26Devices for calling a subscriber
    • H04M1/27Devices whereby a plurality of signals may be stored simultaneously
    • H04M1/274Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc
    • H04M1/2745Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The embodiment of the invention relates to the technical field of communications, and discloses a stranger call detection method and mobile terminal. The method comprises the following steps: acquiring a call number of an incoming call when the mobile terminal receives the incoming call; judging whether the call number belongs to a contact number in a contact list at the mobile terminal; judging whether the call number belongs to the contact number of a synchronized contact list if the call number does not belong to the contact number in the contact list at the mobile terminal, wherein the synchronized contact list is obtained by synchronously updating the contact list of the specific terminal bound with the mobile terminal and is saved at the mobile terminal; and triggering the mobile terminal to initiate the call to the specific terminal when the call number does not belong to the contact number of the synchronized contact list, and broadcasting the call number to the specific terminal when the specific terminal gets through the call. Through the adoption of the detection method disclosed by the embodiment of the invention, the stranger call can be screened, and cannot be accessed into the mobile terminal.

Description

A kind of Stranger Calls detection method and mobile terminal
Technical field
The present invention relates to communication technical field, and in particular to a kind of Stranger Calls detection method and mobile terminal.
Background technology
Intelligent watch can realize the functions such as call, short message, increasingly be praised highly by user, and intelligent watch is logical Often it is worn on arm, it is easy to carry, it is particularly subject to liking for the head of a family and child.Wherein, the head of a family purchases intelligence for child Wrist-watch, convenient to relate to child at any time, the head of a family is also by the way that the intelligent watch of the mobile terminal of itself and child is tied up It is fixed, long range positioning can be carried out to child, to grasp child's dynamic at any time, prevent from wandering away.Stranger is had in reality Colleague or friends by the head of a family, makes a phone call to cheat child to child, and typically, child's resolving ability is inclined It is weak, it is difficult to judge the reasonable and logicality of language, easily it is taken in, mistakenly receive the identity of other side.
The content of the invention
The embodiment of the invention discloses a kind of Stranger Calls detection method and mobile terminal, for screening Stranger Calls, prevent Only Stranger Calls are linked into mobile terminal.
First aspect present invention discloses a kind of Stranger Calls detection method, it may include:
When mobile terminal receives incoming call, the caller ID of the incoming call is obtained;
Judge whether the caller ID belongs to the contact number of the mobile terminal contact person list;
If being not belonging to the contact number of the mobile terminal contact person list, judge whether the caller ID belongs to The contact number of synchronous contacts list;The synchronous contacts list is according to the particular terminal of the mobile terminal binding Contact list synchronization updates and obtains and be stored in the mobile terminal;
If being not belonging to the contact number of the synchronous contacts list, the mobile terminal is triggered to the specific end Call is initiated at end, and when the particular terminal connects the call, to the particular terminal caller ID is reported.
As a kind of optional embodiment, in first aspect present invention, determining that the caller ID is not belonging to During the contact number of the synchronous contacts list, the triggering mobile terminal initiates to converse to the particular terminal, And when the particular terminal connects the call, the caller ID is reported to the particular terminal, including:
When determining that the caller ID is not belonging to the contact number of the synchronous contacts list, by the incoming call Calling is transferred to the particular terminal.
It is described described to particular terminal report in first aspect present invention as a kind of optional embodiment After caller ID, methods described also includes:
Judge that what whether the mobile terminal received that the particular terminal sends answers transfer instruction, it is described it is mobile eventually Termination receives the described of particular terminal transmission and answers after transfer instruction, and the incoming call is transferred to into the specific end End;
Or, the confirmation to the caller ID that the particular terminal is returned is received, refer in the confirmation When to show the caller ID be strangeness numbers, refusal accesses the incoming call;The incoming call number is indicated in the confirmation When code is non-strangeness numbers, the incoming call is accessed.
Used as a kind of optional embodiment, in first aspect present invention, methods described also includes:
When determining that the caller ID belongs to the contact number of the mobile terminal contact person list or true When making the caller ID and belonging to the contact number of the synchronous contacts list, the contact person of the caller ID is obtained Information;
Access the incoming call and show the associated person information.
As a kind of optional embodiment, in first aspect present invention, the incoming call for obtaining the incoming call After number, and judge the contact number whether caller ID belongs to the mobile terminal contact person list described Before, methods described also includes:
Judge whether the caller ID belongs to default and refuse to listen number, if the caller ID belongs to described default Refuse to listen number, refusal to access the incoming call;
If the caller ID be not belonging to it is described it is default refuse to listen number, perform described whether judges the caller ID The step of belonging to the contact number of the mobile terminal contact person list.
Second aspect present invention discloses a kind of mobile terminal, it may include:
Number acquiring unit, for when the mobile terminal receives incoming call, obtaining coming for the incoming call Electric number;
First processing units, for judging whether the caller ID belongs to the contact of the mobile terminal contact person list People's number;
Second processing unit, it is described mobile whole for determining that the caller ID is not belonging in the first processing units During the contact number of end contacts list, judge whether the caller ID belongs to the contact person number of synchronous contacts list Code;The synchronous contacts list according to the contact list synchronization of the particular terminal of the mobile terminal binding update obtain, And it is stored in the mobile terminal;
3rd processing unit, for determining that the caller ID is not belonging to the synchronous connection in the second processing unit When being the contact number of list, initiate to converse to the particular terminal, and when the particular terminal connects the call, The caller ID is reported to the particular terminal.
As a kind of optional embodiment, in second aspect present invention, in the second processing unit institute is determined When stating caller ID and being not belonging to the contact number of the synchronous contacts list, the 3rd processing unit is used for the spy Determine terminal and initiate call, and when the particular terminal connects the call, to the particular terminal caller ID is reported Mode be specially:
3rd processing unit is used for, and determines that the caller ID is not belonging in the second processing unit described same During the contact number of step contacts list, the incoming call is transferred to into the particular terminal.
Used as a kind of optional embodiment, in second aspect present invention, the 3rd processing unit is additionally operable to, to The particular terminal is reported after the caller ID, judges whether that the transfer of answering for receiving the particular terminal transmission refers to Order, receive the particular terminal send described in answer transfer instruction after, the incoming call is transferred to described specific Terminal;
Or, the 3rd processing unit is additionally operable to, and after the caller ID is reported to the particular terminal, receives The confirmation to the caller ID that the particular terminal is returned, indicates that the caller ID is footpath between fields in the confirmation During raw number, refusal accesses the incoming call;When it is non-strangeness numbers that the confirmation indicates the caller ID, connect Enter the incoming call.
Used as a kind of optional embodiment, in second aspect present invention, the mobile terminal also includes:
Fourth processing unit, for determining that the caller ID belongs to the mobile terminal in the first processing units Determine that the caller ID belongs to the synchronization during contact number of contacts list or in the second processing unit During the contact number of contacts list, the associated person information of the caller ID is obtained, access the incoming call and show The associated person information.
Used as a kind of optional embodiment, in second aspect present invention, the mobile terminal also includes:
5th processing unit, for after the caller ID that the number acquiring unit obtains the incoming call, with And judge whether the caller ID belongs to the contact person number of the mobile terminal contact person list in the first processing units Before code, judge whether the caller ID belongs to default and refuse to listen number, if the caller ID belongs to described default Refuse to listen number, refusal to access the incoming call;
The first processing units in the 5th processing unit specifically for determining that the caller ID is not belonging to institute State default when refusing to listen number, judge whether the caller ID belongs to the contact person number of the mobile terminal contact person list Code.
Compared with prior art, the embodiment of the present invention has the advantages that:
In embodiments of the present invention, mobile terminal first obtains the caller ID of incoming call when incoming call is received, If caller ID is not the contact number of mobile terminal contact person list, further determine whether to belong to the same of mobile terminal The contact number of step contacts list, if caller ID is also not belonging to the contact number of synchronous contacts list, triggering Mobile terminal initiates to converse to particular terminal, when particular terminal is connected and conversed, to particular terminal the caller ID is reported;Can be with Find out, implement the embodiment of the present invention, go to screen Stranger Calls by the particular terminal with mobile terminal binding, prevent Stranger Calls Mobile terminal is linked into, so as to the mobile phone users for helping identification capability weaker carry out Stranger Calls examination and filtration, protection The person of mobile phone users and property safety.
Description of the drawings
Technical scheme in order to be illustrated more clearly that the embodiment of the present invention, below by to be used needed for embodiment Accompanying drawing is briefly described, it should be apparent that, drawings in the following description are only some embodiments of the present invention, for ability For the those of ordinary skill of domain, on the premise of not paying creative work, can be attached to obtain others according to these accompanying drawings Figure.
Fig. 1 is the schematic flow sheet of Stranger Calls detection method disclosed in the embodiment of the present invention;
Fig. 2 is another schematic flow sheet of Stranger Calls detection method disclosed in the embodiment of the present invention;
Fig. 3 is the structural representation of mobile terminal disclosed in the embodiment of the present invention;
Fig. 4 is another structural representation of mobile terminal disclosed in the embodiment of the present invention;
Fig. 5 is another structural representation of mobile terminal disclosed in the embodiment of the present invention.
Specific embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is carried out clear, complete Site preparation is described, it is clear that described embodiment is only a part of embodiment of the invention, rather than the embodiment of whole.Based on this Embodiment in invention, the every other reality that those of ordinary skill in the art are obtained under the premise of creative work is not made Example is applied, the scope of protection of the invention is belonged to.
It should be noted that the term " comprising " and " having " of the embodiment of the present invention and their any deformation, it is intended that Be cover it is non-exclusive include, for example, contain process, method, system, product or the equipment of series of steps or unit not Be necessarily limited to those steps or the unit clearly listed, but may include clearly not list or for these processes, side Other intrinsic steps of method, product or equipment or unit.
The embodiment of the invention discloses a kind of Stranger Calls detection method, for screening Stranger Calls, prevents Stranger Calls It is linked into mobile terminal.The embodiment of the present invention also accordingly discloses a kind of mobile terminal.
The present embodiments relate to mobile terminal can be smart mobile phone, intelligent watch mobile phone, Intelligent bracelet etc..And it is right Ying Di, the present embodiments relate to the particular terminal of mobile terminal binding can also be smart mobile phone, intelligent watch mobile phone, Intelligent bracelet etc..Below by from the angle of mobile terminal, technical solution of the present invention is described in detail.
Embodiment one
Fig. 1 is referred to, Fig. 1 is the schematic flow sheet of Stranger Calls detection method disclosed in the embodiment of the present invention;Such as Fig. 1 institutes Show, a kind of Stranger Calls detection method may include:
101st, when mobile terminal receives incoming call, the caller ID of acquisition for mobile terminal incoming call;
It should be noted that when mobile terminal receives incoming call, also incoming call movement be not linked into into During terminal, incoming call will not be prompted the user with.
102nd, mobile terminal judges whether caller ID belongs to the contact number of itself contacts list;
Mobile terminal searches the caller ID from the contacts list of itself, if finding caller ID, determines Caller ID belongs to the contact number of itself contacts list, and mobile terminal is electrically accessed in the future, obtains the connection of caller ID It is people's information, prompts the user with the associated person information, the associated person information includes caller ID, contact name etc.;If looked into Caller ID is can not find, determines that caller ID is not belonging to the contact number of itself contacts list, turn to step 103.
If the 103, being not belonging to the contact number of mobile terminal contact person list, whether mobile terminal judges caller ID Belong to the contact number of synchronous contacts list;
Wherein, the synchronous contacts list updates according to the contact list synchronization of the particular terminal of mobile terminal binding To and preserve in the terminal.Used as a kind of optional embodiment, mobile terminal possesses synchronous particular terminal contact person row The function of table, concrete mode is:
Mobile terminal receives contact person's modification information that particular terminal sends, and updates itself according to contact person's modification information and protects The synchronous contacts list deposited.
Used as another kind of optional embodiment, mobile terminal possesses the function of synchronous particular terminal contacts list, has Body mode is:
Mobile terminal period ground sends more new logo to particular terminal, and the renewal is designated particular terminal each time more Generate after new contacts list, so that particular terminal judges that the renewal is identified whether and particular terminal after more new logo is received The newest more new logo of middle preservation is consistent, and sends contact person's modification information, the contact to mobile terminal when inconsistent People's modification information carries associated person information and the corresponding latest update mark of the associated person information;Mobile terminal receives particular terminal The contact person's modification information for sending, according to contact person's modification information the synchronous contacts list of its preservation is updated.
Wherein, in step 103, mobile terminal searches caller ID in synchronous contacts list, when finding incoming call During number, determine that caller ID belongs to the contact number of synchronous contacts list, obtain the associated person information of caller ID, And point out user, the associated person information includes the relation of caller ID, incoming call other side's title and particular terminal (such as specific The friend of terminal) etc.;When searching less than caller ID, determine that caller ID is not belonging to the contact person of synchronous contacts list Number, turns to step 104.
It should be noted that mobile terminal can bind multiple particular terminals, and it is special to correspond to each in the terminal Determine terminal and one synchronous contacts list is set, such as, mobile terminal has bound particular terminal A and particular terminal B simultaneously, is moving The corresponding synchronous contacts list A of particular terminal A is provided with dynamic terminal and the corresponding synchronous connection of particular terminal B is provided with It is list B.It is of course also possible to a synchronous contacts list is only set, by contact person's row of the particular terminal of two bindings Table is synchronized in the synchronous contacts list, but its pass corresponding with particular terminal is marked behind each contact number System.After multiple particular terminals have been bound, if one synchronization contacts list of a particular terminal correspondence, successively each Caller ID is searched in individual synchronous contacts list.
If the 104, being not belonging to the contact number of synchronous contacts list, mobile terminal initiates to converse to particular terminal, And when particular terminal is connected and conversed, to particular terminal caller ID is reported.
Used as a kind of optional embodiment, step 104 is implemented as:Mobile terminal is determining caller ID not When belonging to the contact number of synchronous contacts list, incoming call calling is transferred to into particular terminal;Mobile terminal is being determined When electric number belongs to the contact number of synchronous contacts list, the associated person information of caller ID is obtained, and point out user, should Associated person information includes relation (being such as the friend of particular terminal) of caller ID, incoming call other side address and particular terminal etc.. It should be noted that mobile terminal by incoming call calling when particular terminal is transferred to, can be without sending to mobile phone users Prompting, thus, mobile phone users have been not aware that incoming call, and incoming call calling is transferred in particular terminal by particular terminal User carries out incoming call examination.
As a kind of optional embodiment, mobile terminal after call is initiated to particular terminal, and at specific end When termination is talked about all, report before caller ID to particular terminal, mobile terminal needs to carry out particular terminal user authentication, tool Body ground, mobile terminal needs to carry out user authentication to particular terminal to include:Mobile terminal receives the certification letter that particular terminal is returned Breath, the authentication information can be finger print information;Mobile terminal recognizes that whether the finger print information belongs to particular terminal with pre-stored Finger print information match (finger print information for belonging to particular terminal of pre-stored be particular terminal when with mobile terminal binding, Specific end user arranges and is sent to mobile terminal in particular terminal, preserves in the terminal);If it does, performing Particular terminal connect converse when, to particular terminal report caller ID the step of.By the embodiment, mobile terminal is being permitted Perhaps particular terminal is screened before caller ID, first carries out the user authentication of particular terminal, to guarantee that specific end user is reliable User.
In embodiments of the present invention, mobile terminal first obtains the caller ID of incoming call when incoming call is received, If caller ID is not the contact number of mobile terminal contact person list, further determine whether to belong to the same of mobile terminal The contact number of step contacts list, if caller ID is also not belonging to the contact number of synchronous contacts list, triggering Mobile terminal initiates to converse to particular terminal, when particular terminal is connected and conversed, to particular terminal the caller ID is reported;Can be with Find out, implement the embodiment of the present invention, go to screen Stranger Calls by the particular terminal with mobile terminal binding, prevent Stranger Calls Mobile terminal is linked into, so as to the mobile phone users for helping identification capability weaker carry out Stranger Calls examination and filtration, protection The person of mobile phone users and property safety.
Embodiment two
Fig. 2 is referred to, Fig. 2 is another schematic flow sheet of Stranger Calls detection method disclosed in the embodiment of the present invention;Such as Shown in Fig. 2, a kind of Stranger Calls detection method may include:
201st, when mobile terminal receives incoming call, the caller ID of acquisition for mobile terminal incoming call;
It should be noted that when mobile terminal receives incoming call, also incoming call movement be not linked into into During terminal, incoming call will not be prompted the user with.
202nd, mobile terminal judges whether caller ID belongs to default and refuse to listen number;
In this embodiment, also set up in the terminal and refuse to listen number, refuse to listen number, mobile terminal to exist as default When receiving incoming call, first judge whether caller ID belongs to default and refuse to listen number, if belong to default to refuse to listen number, Turn to step 203;If be not belonging to it is default refuse to listen number, turn to step 204.
If the 203, caller ID belongs to default and refuses to listen number, mobile terminal refusal to access incoming call;
Mobile terminal refusal accesses incoming call, terminates flow process, and in the process, mobile terminal will not be taken the post as to user What is pointed out.
If the 204, caller ID is not belonging to default refuse to listen number, mobile terminal to judge whether caller ID belongs to itself The contact number of contacts list;
Wherein, mobile terminal searches the caller ID from the contacts list of itself, if finding caller ID, really The contact number that caller ID belongs to itself contacts list is made, mobile terminal is electrically accessed in the future, obtain caller ID Associated person information, prompt the user with the associated person information, the associated person information include caller ID, contact person call etc.;Such as Fruit is searched less than caller ID, determines that caller ID is not belonging to the contact number of itself contacts list, turns to step 205。
If the 205, being not belonging to the contact number of mobile terminal contact person list, whether mobile terminal judges caller ID Belong to the contact number of synchronous contacts list;
Wherein, in step 205, mobile terminal searches caller ID in synchronous contacts list, when finding incoming call During number, determine that caller ID belongs to the contact number of synchronous contacts list, obtain the associated person information of caller ID, And point out user, the associated person information includes the relation of caller ID, incoming call other side address and particular terminal (such as specific The friend of terminal) etc.;When searching less than caller ID, determine that caller ID is not belonging to the contact person of synchronous contacts list Number, turns to step 206.
If the 206, being not belonging to the contact number of synchronous contacts list, mobile terminal initiates to converse to particular terminal, And when particular terminal is connected and conversed, to particular terminal caller ID is reported.
Used as a kind of optional embodiment, after execution of step 206, mobile terminal judges whether to receive specific end End send answer transfer instruction, receive particular terminal transmission answer transfer instruction after, will incoming call calling be transferred to spy Determine terminal;By the embodiment, particular terminal can will be moved actively eventually after the caller ID that mobile terminal is reported is known The incoming call at end is transferred in particular terminal, further carries out identity examination to the other side of incoming call, in the process, Any information will not be sent to mobile terminal.
Or, used as a kind of optional embodiment, after execution of step 206, mobile terminal receives particular terminal and returns The confirmation to caller ID returned, when it is strangeness numbers that confirmation indicates caller ID, mobile terminal refusal is accessed Incoming call;When it is non-strangeness numbers that confirmation indicates caller ID, mobile terminal accesses incoming call.By the enforcement Mode, when caller ID is reported to particular terminal, particular terminal can confirm mobile terminal to the caller ID, so as to Confirmation is returned to mobile terminal, it is non-that confirmation includes validating that the caller ID for strangeness numbers or the caller ID Strangeness numbers, are confirmed whether to allow mobile terminal to access the incoming call by particular terminal.
Used as a kind of optional embodiment, mobile terminal is not belonging to synchronous contacts list determining caller ID During contact number, mobile terminal also obtains its positional information, and is sent to particular terminal.Wherein, its position of acquisition for mobile terminal Confidence breath is specifically included:
At least two different locating interfaces of acquisition for mobile terminal mobile terminal configuration;Mobile terminal sends out Location Request Above-mentioned at least two different locating interfaces are delivered to, is respectively sent to the Location Request for receiving with triggering each locating interface Each self-corresponding location-server;The position letter that the corresponding location-server of the locating interface of acquisition for mobile terminal at least one sends Breath, and obtain from the first moment to the response time at the second moment, the first moment was that each locating interface sends Location Request Moment, the second moment was the moment that each locating interface receives positional information, and will sound corresponding with each locating interface It is compared with response lag between seasonable;Mobile terminal is from the response time not less than the position that the locating interface of response lag is received Positioning precision highest positional information is extracted in confidence breath as the current location of mobile terminal.For example, at least two are not With locating interface can include the nlpservice locating interfaces of Baidu, the nlpservice locating interfaces of Gao De, Google Nlpservice locating interfaces etc., the embodiment of the present invention is not construed as limiting.Wherein, the nlpservice locating interfaces of Baidu can be by The Location Request for receiving is sent to the location-server of Baidu, and the nlpservice locating interfaces of Gao De will can be received Location Request is sent to the location-server of Gao De, and the nlpservice locating interfaces of Google can be by the Location Request for receiving It is sent to the location-server of Google.By the embodiment, the current location of mobile terminal can be accurately obtained, and ought Front position information is sent to particular terminal, so that particular terminal can know the current state of mobile terminal.
Used as a kind of optional embodiment, mobile terminal is not belonging to synchronous contacts list determining caller ID During contact number, mobile terminal will also start built-in recording device, record external environment condition voice, obtain voice messaging, and The voice messaging is sent to into particular terminal.By the embodiment, particular terminal can judge mobile whole according to voice messaging The ambient condition that end subscriber is currently located, it is ensured that mobile phone users are in security context.
Used as another kind of optional embodiment, mobile terminal is not belonging to synchronous contacts list determining caller ID Contact number when, mobile terminal also opens built-in cam device, carries out preview to surrounding environment and shoots exterior view Picture, obtains image information, and image information is sent to into particular terminal.By the embodiment, particular terminal can be according to figure Environment as residing for information analysis mobile phone users, determines that mobile phone users are in security context.
Used as another kind of optional embodiment, mobile terminal is not belonging to synchronous contacts list determining caller ID Contact number when, mobile terminal starts built-in recording device, records external environment condition voice, obtains voice messaging;And, Mobile terminal opens built-in cam device, carries out preview to surrounding environment and shoots external image, obtains image information;Move Voice messaging and image information are sent to particular terminal by dynamic terminal.By the embodiment, particular terminal can be according to voice Information and image information determine the environment residing for mobile phone users.
Used as another kind of optional embodiment, mobile terminal is not belonging to synchronous contacts list determining caller ID Contact number when, its geographical location information of acquisition for mobile terminal and record external environment condition phonetic acquisition voice messaging, with And surrounding environment is carried out preview and shoots external image to obtain image information;Afterwards, mobile terminal is by geographical location information, language Message ceases and image information is packaged and delivered to together particular terminal, so that particular terminal can determine residing for mobile phone users Environment.
In embodiments of the present invention, mobile terminal obtains the caller ID of incoming call when incoming call is received, and sentences Break the caller ID be whether it is default refuse to listen number, if it is, directly refusal access, if it is not, judging that caller ID is It is not the contact number of mobile terminal contact person list, if it is not, further determining whether the synchronization for belonging to mobile terminal The contact number of contacts list, if caller ID is also not belonging to the contact number of synchronous contacts list, triggering is moved Dynamic terminal is initiated to converse to particular terminal, when particular terminal is connected and conversed, to particular terminal the caller ID is reported;Can see Go out, implement the embodiment of the present invention, go to screen Stranger Calls by the particular terminal with mobile terminal binding, prevent Stranger Calls from connecing Enter to mobile terminal, so as to the mobile phone users for helping identification capability weaker carry out Stranger Calls examination and filtration, protection is moved The person of dynamic terminal use and property safety.
Embodiment three
Fig. 3 is referred to, Fig. 3 is the structural representation of mobile terminal disclosed in the embodiment of the present invention;As shown in figure 3, a kind of Mobile terminal may include:
Number acquiring unit 310, for when mobile terminal receives incoming call, obtaining the incoming call number of incoming call Code;
First processing units 320, for judging whether caller ID belongs to the contact person number of mobile terminal contact person list Code;
Second processing unit 330, for determining that caller ID is not belonging to mobile terminal contact in first processing units 320 During the contact number of list, judge whether caller ID belongs to the contact number of synchronous contacts list;Synchronous contact List updates according to the contact list synchronization of the particular terminal of mobile terminal binding and obtains and be stored in mobile terminal;
3rd processing unit 340, for determining that caller ID is not belonging to synchronous contact person's row in second processing unit 330 During the contact number of table, initiate to converse to particular terminal, and when particular terminal is connected and conversed, report to particular terminal and send a telegram here Number.
In embodiments of the present invention, number acquiring unit 310 obtains coming for incoming call when incoming call is received, first Electric number, first processing units 320 if it is determined that caller ID is not the contact number of mobile terminal contact person list, second Processing unit 330 further determines whether the contact number of the synchronous contacts list for belonging to mobile terminal, if incoming call number Code is also not belonging to the contact number of synchronous contacts list, and the 3rd processing unit 340 triggers mobile terminal and sends out to particular terminal Call is played, when particular terminal is connected and conversed, to particular terminal the caller ID is reported;As can be seen that implement the present invention implementing Example, goes to screen Stranger Calls by the particular terminal with mobile terminal binding, prevents Stranger Calls to be linked into mobile terminal, so as to Help the weaker mobile phone users of identification capability to carry out Stranger Calls examination and filtration, protect mobile phone users the person and Property safety.
As a kind of optional embodiment, determine that caller ID is not belonging to synchronous contact in second processing unit 330 During the contact number of list, the 3rd processing unit 340 is used to initiate to converse to particular terminal, and connects logical in particular terminal During words, the mode for reporting caller ID to particular terminal is specially:3rd processing unit 340 is used for, in second processing unit 330 When determining that caller ID is not belonging to the contact number of synchronous contacts list, incoming call calling is transferred to into particular terminal.
Wherein, second processing unit 330 searches the caller ID from the contacts list of itself, if finding incoming call Number, determines that caller ID belongs to the contact number of itself contacts list, and the 3rd processing unit 340 is electrically accessed future Mobile terminal, obtains the associated person information of caller ID, prompts the user with the associated person information, and the associated person information includes incoming call Number, contact person's address etc..
Alternatively, second processing unit 330 possesses the function of synchronous particular terminal contacts list, is additionally operable to, and receives special Determine contact person's modification information of terminal transmission, the synchronous contacts list of itself preservation is updated according to contact person's modification information.
Alternatively, second processing unit 330 is additionally operable to, and periodically sends more new logo, the renewal mark to particular terminal Know and generated after contacts list is updated each time for particular terminal, so that particular terminal judges to be somebody's turn to do after more new logo is received Renewal identifies whether consistent with the newest more new logo preserved in particular terminal, and sends to mobile terminal when inconsistent Contact person's modification information, contact person's modification information carries associated person information and the corresponding latest update mark of the associated person information Know;Contact person's modification information that particular terminal sends is received, the synchronous connection of its preservation is updated according to contact person's modification information It is list.
Used as a kind of optional embodiment, the 3rd processing unit 340 is additionally operable to, and to particular terminal caller ID is being reported Afterwards, judge whether to receive particular terminal transmission answers transfer instruction, and receive particular terminal transmission transfer is answered After instruction, incoming call calling is transferred to into particular terminal;
Or, the 3rd processing unit 340 is additionally operable to, and after caller ID is reported to particular terminal, receives particular terminal The confirmation to caller ID for returning, when it is strangeness numbers that confirmation indicates caller ID, refusal accesses incoming call and exhales Cry;When it is non-strangeness numbers that confirmation indicates caller ID, incoming call is accessed.
Used as a kind of optional embodiment, the 3rd processing unit 340 is additionally operable to after call is initiated to particular terminal, And when particular terminal is connected and conversed, report before caller ID to particular terminal, user authentication is carried out to particular terminal.
Alternatively, the 3rd processing unit 340 is used to be specially the mode that particular terminal carries out user authentication:At 3rd Reason unit 340 receives the authentication information that particular terminal is returned, and the authentication information can be finger print information;Mobile terminal recognizes that this refers to Whether line information matches with the finger print information for belonging to particular terminal of pre-stored, and (fingerprint for belonging to particular terminal of pre-stored is believed Breath be particular terminal when with mobile terminal binding, specific end user arranges and is sent to mobile terminal in particular terminal, Preserve in the terminal);If it does, performing when particular terminal is connected and conversed, to particular terminal caller ID is reported.It is logical The embodiment is crossed, mobile terminal first carried out the user authentication of particular terminal before allowing particular terminal to screen caller ID, To guarantee that specific end user is secure user.
Example IV
Fig. 4 is referred to, Fig. 4 is another structural representation of mobile terminal disclosed in the embodiment of the present invention;Shifting shown in Fig. 4 Dynamic terminal is to be optimized what is obtained on the basis of the mobile terminal shown in Fig. 3, as shown in figure 4, the mobile terminal also includes:
Fourth processing unit 410, for determining that caller ID belongs to mobile terminal contact person in first processing units 320 Determine that caller ID belongs to the contact of synchronous contacts list during the contact number of list or in second processing unit 330 During people's number, the associated person information of caller ID is obtained, access incoming call and show associated person information.
Used as a kind of optional embodiment, in the present invention, second processing unit 330 does not belong to determining caller ID When the contact number of synchronous contacts list, it is additionally operable to obtain the positional information of mobile terminal, and is sent to particular terminal. Wherein, the mode of positional information of the second processing unit 330 for obtaining mobile terminal is specially:Obtain mobile terminal configuration At least two different locating interfaces;Location Request is sent to above-mentioned at least two different locating interfaces, to trigger each The Location Request for receiving is sent to each self-corresponding location-server by locating interface respectively;Obtain at least one locating interface The positional information that corresponding location-server sends, and obtain from the first moment to the response time at the second moment, when first Carve the moment for sending Location Request for each locating interface, the second moment be each locating interface receive positional information when Carve, and will be compared with response lag the response time corresponding with each locating interface;From the response time not less than threshold of response Positioning precision highest positional information is extracted in the positional information that the locating interface of value is received as the present bit of mobile terminal Put.For example, at least two different locating interfaces can include the nlpservice locating interfaces of Baidu, Gao De Nlpservice locating interfaces, nlpservice locating interfaces of Google etc., the embodiment of the present invention is not construed as limiting.Wherein, Baidu Nlpservice locating interfaces the Location Request for receiving can be sent to the location-server of Baidu, Gao De's The Location Request for receiving can be sent to nlpservice locating interfaces the location-server of Gao De, Google The Location Request for receiving can be sent to nlpservice locating interfaces the location-server of Google.By the embodiment party Formula, can accurately obtain the current location of mobile terminal, and current location information is sent to into particular terminal, so as to specific end End can know the current state of mobile terminal.
Used as a kind of optional embodiment, in the present invention, second processing unit 330 does not belong to determining caller ID When the contact number of synchronous contacts list, it is additionally operable to start the built-in recording device of mobile terminal, records external environment condition Voice, obtains voice messaging, and the voice messaging is sent to into particular terminal.By the embodiment, particular terminal can be with root Judge the ambient condition that mobile phone users are currently located according to voice messaging, it is ensured that mobile phone users are in security context.
Used as a kind of optional embodiment, in the present invention, second processing unit 330 does not belong to determining caller ID When the contact number of synchronous contacts list, it is additionally operable to open the built-in cam device of mobile terminal, to surrounding environment Carry out preview and shoot external image, obtain image information, and image information is sent to into particular terminal.By the embodiment party Formula, particular terminal can determine mobile phone users in peace according to the environment residing for image information analysis mobile phone users Full ambient engine.
Used as a kind of optional embodiment, in the present invention, second processing unit 330 does not belong to determining caller ID When the contact number of synchronous contacts list, it is additionally operable to start built-in recording device, records external environment condition voice, obtains Voice messaging;And, for opening built-in cam device, preview is carried out to surrounding environment and external image is shot, obtain Image information;Voice messaging and image information are sent to particular terminal by mobile terminal.By the embodiment, particular terminal can With the environment residing for determining mobile phone users according to voice messaging and image information.
Used as a kind of optional embodiment, in the present invention, second processing unit 330 does not belong to determining caller ID When the contact number of synchronous contacts list, it is additionally operable to obtain its geographical location information and recording external environment condition voice Obtain voice messaging and preview is carried out to surrounding environment and external image acquisition image information is shot;Afterwards, by geographical position Information, voice messaging and image information are packaged and delivered to together particular terminal, so that particular terminal can determine mobile terminal Environment residing for user.
Embodiment five
Fig. 5 is referred to, Fig. 5 is another structural representation of mobile terminal disclosed in the embodiment of the present invention;Shifting shown in Fig. 5 Dynamic terminal is to be optimized what is obtained on the basis of the mobile terminal shown in Fig. 3, as shown in figure 5, the mobile terminal also includes:
5th processing unit 510, for number acquiring unit 310 obtain incoming call caller ID after, and Before first processing units 320 judge the contact number whether caller ID belongs to mobile terminal contact person list, judge Whether caller ID belongs to default is refused to listen number, if caller ID belongs to default to refuse to listen number, refusal to access incoming call and exhale Cry;
First processing units 320 in the 5th processing unit 510 specifically for determining that caller ID is not belonging to default refusing When listening number, judge whether caller ID belongs to the contact number of mobile terminal contact person list.
Implement the embodiment of the present invention, go to screen Stranger Calls by the particular terminal with mobile terminal binding, prevent strange Incoming call is linked into mobile terminal, so as to the mobile phone users for helping identification capability weaker carry out Stranger Calls examination and filtration, The person and property safety of protection mobile phone users.
One of ordinary skill in the art will appreciate that all or part of step in the various methods of above-described embodiment is can Completed with instructing the hardware of correlation by program, the program can be stored in a computer-readable recording medium, storage Medium include read-only storage (Read-Only Memory, ROM), random access memory (Random Access Memory, RAM), programmable read only memory (Programmable Read-only Memory, PROM), erasable programmable is read-only deposits Reservoir (Erasable Programmable Read Only Memory, EPROM), disposable programmable read-only storage (One- Time Programmable Read-Only Memory, OTPROM), the electronics formula of erasing can make carbon copies read-only storage (Electrically-Erasable Programmable Read-Only Memory, EEPROM), read-only optical disc (Compact Disc Read-Only Memory, CD-ROM) or other disk storages, magnetic disc store, magnetic tape storage or can For carrying or computer-readable any other medium of data storage.
A kind of Stranger Calls detection method and mobile terminal disclosed in the embodiment of the present invention are described in detail above, Specific case used herein is set forth to the principle and embodiment of the present invention, and the explanation of above example is simply used Understand the method for the present invention and its core concept in help;Simultaneously for one of ordinary skill in the art, according to the present invention's Thought, will change in specific embodiments and applications, and in sum, this specification content should not be construed as Limitation of the present invention.

Claims (10)

1. a kind of Stranger Calls detection method, it is characterised in that include:
When mobile terminal receives incoming call, the caller ID of the incoming call is obtained;
Judge whether the caller ID belongs to the contact number of the mobile terminal contact person list;
If being not belonging to the contact number of the mobile terminal contact person list, judge whether the caller ID belongs to synchronous The contact number of contacts list;Contact of the synchronous contacts list according to the particular terminal of the mobile terminal binding List synchronization updates and obtains and be stored in the mobile terminal;
If being not belonging to the contact number of the synchronous contacts list, trigger the mobile terminal and send out to the particular terminal Call is played, and when the particular terminal connects the call, to the particular terminal caller ID is reported.
2. method according to claim 1, it is characterised in that determining that the caller ID is not belonging to the synchronous connection When being the contact number of list, the triggering mobile terminal initiates to converse to the particular terminal, and in the spy When determining the terminal connection call, the caller ID is reported to the particular terminal, including:
When determining that the caller ID is not belonging to the contact number of the synchronous contacts list, by the incoming call It is transferred to the particular terminal.
3. method according to claim 1, it is characterised in that it is described to the particular terminal report the caller ID it Afterwards, methods described also includes:
Judge that what whether the mobile terminal received that the particular terminal sends answers transfer instruction, connect in the mobile terminal Receive the described of particular terminal transmission to answer after transfer instruction, the incoming call is transferred to into the particular terminal;
Or, the confirmation to the caller ID that the particular terminal is returned is received, indicate institute in the confirmation State caller ID for strangeness numbers when, refusal accesses the incoming call;Indicate that the caller ID is in the confirmation During non-strangeness numbers, the incoming call is accessed.
4. the method according to any one of claims 1 to 3, it is characterised in that methods described also includes:
When determining that the caller ID belongs to the contact number of the mobile terminal contact person list or determining When the caller ID belongs to the contact number of the synchronous contacts list, contact person's letter of the caller ID is obtained Breath;
Access the incoming call and show the associated person information.
5. the method according to any one of claims 1 to 3, it is characterised in that the incoming call of the acquisition incoming call After number, and judge the contact number whether caller ID belongs to the mobile terminal contact person list described Before, methods described also includes:
Judge whether the caller ID belongs to default and refuse to listen number, if the caller ID belongs to described default to refuse to listen Number, refusal accesses the incoming call;
If the caller ID be not belonging to it is described it is default refuse to listen number, perform and described judge whether the caller ID belongs to The step of contact number of the mobile terminal contact person list.
6. a kind of mobile terminal, it is characterised in that include:
Number acquiring unit, for when the mobile terminal receives incoming call, obtaining the incoming call number of the incoming call Code;
First processing units, for judging whether the caller ID belongs to the contact person number of the mobile terminal contact person list Code;
Second processing unit, for determining that the caller ID is not belonging to the mobile terminal connection in the first processing units When being the contact number of list, judge whether the caller ID belongs to the contact number of synchronous contacts list;Institute State synchronous contacts list to obtain and preserve according to the renewal of the contact list synchronization of the particular terminal of the mobile terminal binding In the mobile terminal;
3rd processing unit, for determining that the caller ID is not belonging to the synchronous contact person in the second processing unit During the contact number of list, initiate to converse to the particular terminal, and when the particular terminal connects the call, to institute State particular terminal and report the caller ID.
7. mobile terminal according to claim 6, it is characterised in that determine the incoming call in the second processing unit When number is not belonging to the contact number of the synchronous contacts list, the 3rd processing unit is used for the particular terminal Call is initiated, and when the particular terminal connects the call, to the particular terminal mode of the caller ID is reported Specially:
3rd processing unit is used for, and determines that the caller ID is not belonging to the synchronous connection in the second processing unit When being the contact number of list, the incoming call is transferred to into the particular terminal.
8. mobile terminal according to claim 6, it is characterised in that
3rd processing unit is additionally operable to, and after the caller ID is reported to the particular terminal, judges whether to receive Transfer instruction is answered to what the particular terminal sent, answer transfer instruction described in the particular terminal transmission receiving Afterwards, the incoming call is transferred to into the particular terminal;
Or, the 3rd processing unit is additionally operable to, and after the caller ID is reported to the particular terminal, receives described The confirmation to the caller ID that particular terminal is returned, indicates that the caller ID is strange number in the confirmation During code, refusal accesses the incoming call;When it is non-strangeness numbers that the confirmation indicates the caller ID, institute is accessed State incoming call.
9. the mobile terminal according to any one of claim 6~8, it is characterised in that the mobile terminal also includes:
Fourth processing unit, for determining that the caller ID belongs to the mobile terminal contact in the first processing units Determine that the caller ID belongs to the synchronous contact during contact number of list or in the second processing unit During the contact number of list, the associated person information of the caller ID is obtained, access the incoming call and show described Associated person information.
10. the mobile terminal according to any one of claim 6~8, it is characterised in that the mobile terminal also includes:
5th processing unit, for after the caller ID that the number acquiring unit obtains the incoming call, Yi Ji The first processing units judge the caller ID whether belong to the mobile terminal contact person list contact number it Before, judge whether the caller ID belongs to default and refuse to listen number, if the caller ID belongs to described default to refuse to listen Number, refusal accesses the incoming call;
The first processing units in the 5th processing unit specifically for determining that the caller ID is not belonging to described pre- If when refusing to listen number, judge whether the caller ID belongs to the contact number of the mobile terminal contact person list.
CN201710092350.9A 2017-02-21 2017-02-21 Stranger call detection method and mobile terminal Pending CN106657548A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710092350.9A CN106657548A (en) 2017-02-21 2017-02-21 Stranger call detection method and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710092350.9A CN106657548A (en) 2017-02-21 2017-02-21 Stranger call detection method and mobile terminal

Publications (1)

Publication Number Publication Date
CN106657548A true CN106657548A (en) 2017-05-10

Family

ID=58845753

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710092350.9A Pending CN106657548A (en) 2017-02-21 2017-02-21 Stranger call detection method and mobile terminal

Country Status (1)

Country Link
CN (1) CN106657548A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112312321A (en) * 2019-07-30 2021-02-02 青岛海信移动通信技术股份有限公司 Processing method, terminal and computer storage medium
CN114070934A (en) * 2021-11-16 2022-02-18 四川启睿克科技有限公司 System and method for displaying name of vehicle-mounted terminal

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103974215A (en) * 2013-01-28 2014-08-06 联想(北京)有限公司 Electronic device control method and electronic devices
CN105721659A (en) * 2016-01-29 2016-06-29 广东小天才科技有限公司 Incoming call processing method and device
CN105872186A (en) * 2016-05-26 2016-08-17 广东小天才科技有限公司 Call processing method and system and terminal
WO2016165541A1 (en) * 2015-04-14 2016-10-20 阿里巴巴集团控股有限公司 Method and apparatus for dialling number
CN106302935A (en) * 2015-05-13 2017-01-04 阿里巴巴集团控股有限公司 The recognition methods of a kind of communication information and system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103974215A (en) * 2013-01-28 2014-08-06 联想(北京)有限公司 Electronic device control method and electronic devices
WO2016165541A1 (en) * 2015-04-14 2016-10-20 阿里巴巴集团控股有限公司 Method and apparatus for dialling number
CN106302935A (en) * 2015-05-13 2017-01-04 阿里巴巴集团控股有限公司 The recognition methods of a kind of communication information and system
CN105721659A (en) * 2016-01-29 2016-06-29 广东小天才科技有限公司 Incoming call processing method and device
CN105872186A (en) * 2016-05-26 2016-08-17 广东小天才科技有限公司 Call processing method and system and terminal

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112312321A (en) * 2019-07-30 2021-02-02 青岛海信移动通信技术股份有限公司 Processing method, terminal and computer storage medium
CN114070934A (en) * 2021-11-16 2022-02-18 四川启睿克科技有限公司 System and method for displaying name of vehicle-mounted terminal

Similar Documents

Publication Publication Date Title
EP3288238B1 (en) Terminal alarm method and apparatus
CN105306657B (en) Personal identification method, device and communicating terminal
US7929946B2 (en) Remote subscriber identification (RSID) system and method
CN107464325A (en) A kind of multi-layer gate control system and its implementation
CN109429230A (en) A kind of communication swindle recognition methods and system
CN101719955A (en) Intelligent terminal system with fingerprint identification and information processing method
JP6126751B2 (en) Telephone call identification method, telephone call identification device, program, and recording medium
CN109145560A (en) The method and device of accessing monitoring equipment
US20140051386A1 (en) Remote subscriber identification (rsid) system and method
CN109407528A (en) Safety access method, device, server and storage medium
US10178225B1 (en) Contraband wireless communications device identification in controlled-environment facilities
CN106535151A (en) Call forwarding management method and device and communication management system
CN104954532B (en) The method and device and mobile terminal of speech recognition
CN102572741A (en) Control method for displaying caller information in mobile communication system
CN103973550A (en) Method, system and device for rapidly and intelligently identifying instant messaging application ID (identity) number and carrying out instant messaging
EP2472915A1 (en) Method and device for detecting whether missed call is effective
CN106657548A (en) Stranger call detection method and mobile terminal
CN104010060B (en) The method and electronic equipment of identification incoming call incoming call side's identity
CN109474734A (en) Recognition methods, device and the terminal of type of call
CN100591172C (en) Monitoring cell-phone and long-range monitoring method
CN101351000A (en) Method for showing information and communication terminal
CN107493379A (en) Intelligent mobile terminal and its Emmergency call method, the device with store function
CN105376720B (en) Method, server, terminal and the system of call treatment
CN106302941A (en) Method for processing message of incoming call and device
CN109413283A (en) The extracting method and mobile terminal of a kind of key message in call

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170510