CN106686575A - Goods fleeing recognition method and goods fleeing recognition device - Google Patents

Goods fleeing recognition method and goods fleeing recognition device Download PDF

Info

Publication number
CN106686575A
CN106686575A CN201611250278.XA CN201611250278A CN106686575A CN 106686575 A CN106686575 A CN 106686575A CN 201611250278 A CN201611250278 A CN 201611250278A CN 106686575 A CN106686575 A CN 106686575A
Authority
CN
China
Prior art keywords
mobile terminal
sim cards
falsifying
home zone
product
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201611250278.XA
Other languages
Chinese (zh)
Inventor
张伟超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201611250278.XA priority Critical patent/CN106686575A/en
Publication of CN106686575A publication Critical patent/CN106686575A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/183Processing at user equipment or user record carrier

Landscapes

  • Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to a goods fleeing recognition method and a goods fleeing recognition device. The method includes: when insertion of a sim card is detected, acquiring an attribution area of the sim card and starting timing; detecting whether the sim card attribution area is kept uniform with a preset target sales area of a mobile terminal in preset time; if yes, determining that the mobile terminal is not a fleeing product, and if not, determining that the mobile terminal is a fleeing product. By adoption of the method, goods fleeing recognition results are high in reliability.

Description

The method and apparatus of identification falsifying
Technical field
The present invention relates to field of computer technology, more particularly to a kind of method and apparatus of identification falsifying.
Background technology
Falsifying is that the corporate branch office in trade network or agent are driven by interests, and the product sold is trans-regional Sale, cause market to engage in internal strife, price it is chaotic, have a strong impact on the remaining pernicious marketing phenomenon of manufacturer, in mobile terminal realm of sale, Falsifying phenomenon is even more and remains incessant after repeated prohibition.
Because the level of consumption of different regions has differences, production firm often formulates not for different market areas Same sales tactics, such as formulates different selling prices for different areas.Distributor in order to obtain higher interests, The product sold is sold from the market area that the market of low price is transported to high price, will certainly cause bad market Competition, upsets the sales tactics of production firm, and the operation to local distributor and production firm brings loss.
Production firm wants to reduce the loss that falsifying brings, and changes sales tactics for falsifying phenomenon, it is necessary to understand in detail The falsifying situation of product, the method for general identification falsifying is by arranging anti-channel conflict mark for product, detecting that this is identified whether Correctly recognizing whether product is falsifying product.But anti-channel conflict mark is easy to be forged, according to altering that anti-channel conflict mark is obtained Goods recognition result is inaccurate, and credibility is not high.
The content of the invention
Based on this, it is necessary to for the not high problem of the method credibility of general identification falsifying, there is provided one kind identification is altered The method and apparatus of goods.
A kind of method of identification falsifying, including:
When the insertion of sim cards has been detected, obtain the sim cards home zone and start timing;
Whether detection sim cards home zone in Preset Time keeps with the target marketing region of default mobile terminal Unanimously;
If being consistent, judge the mobile terminal as non-falsifying product, if holding is inconsistent, judge the mobile terminal as Falsifying product.
A kind of device of identification falsifying, including:
Timing module, for when the insertion of sim cards has been detected, obtaining the sim cards home zone and starting timing;
First area detection module, for detecting the sim cards home zone and default mobile terminal in Preset Time Target marketing region whether be consistent;
Falsifying determination module, if for being consistent, judging the mobile terminal as non-falsifying product, if keeping differing Cause, then judge that the mobile terminal is falsifying product.
The method and apparatus of above-mentioned identification falsifying, by detecting sim cards home zone and mobile terminal in Preset Time Whether target marketing region is consistent, if being consistent, the mobile terminal is non-falsifying product, if holding is inconsistent, The mobile terminal is falsifying product, to carry out falsifying identification to mobile terminal.Because the card number of each sim card is unique , wherein the area information for including cannot be forged, and all mobile terminals will all carry out falsifying identification using the initial stage, cover Lid scope is wide, sampling is abundant, therefore the falsifying credible result degree for obtaining is high.
Description of the drawings
Fig. 1 is the cut-away view of mobile terminal in one embodiment;
Fig. 2 is the flow chart of the method that falsifying is recognized in one embodiment;
Fig. 3 is the flow chart that removing function is limited in one embodiment;
Fig. 4 is the flow chart of the method that falsifying is recognized in another embodiment;
Fig. 5 is the structured flowchart of the device that falsifying is recognized in one embodiment;
Fig. 6 is the structured flowchart of the device that falsifying is recognized in another embodiment;
Fig. 7 is the structured flowchart of the device that falsifying is recognized in another embodiment;
Fig. 8 is the structured flowchart of the device that falsifying is recognized in further embodiment.
Specific embodiment
In order that the objects, technical solutions and advantages of the present invention become more apparent, it is right below in conjunction with drawings and Examples The present invention is further elaborated.It should be appreciated that specific embodiment described herein is only to explain the present invention, and It is not used in the restriction present invention.
Fig. 1 is the internal structure schematic diagram of mobile terminal in one embodiment.The mobile terminal is included by system bus The processor of connection, non-volatile memory medium, network interface, built-in storage, input equipment.Wherein the terminal is non-volatile Storage medium is stored with operating system, and also including a kind of device of identification falsifying, the identification falsifying device of the mobile terminal is used for The method for realizing a kind of identification falsifying of mobile terminal.The processor is used to provide calculating and control ability, it is indicated that whole terminal Operation.Built-in storage in mobile terminal provides environment, network for the operation of the operating system in non-volatile memory medium Interface is used to be communicated with server or other mobile terminals, such as can produce control when mobile terminal carries out clicking operation Order is sent to server or other-end etc..Input equipment can be physical button or touch screen etc..Specifically, it is mobile whole The device of the identification falsifying at end can obtain sim cards home zone, and detection is with the goal-selling sales region of mobile terminal It is no consistent, if sim cards home zone is consistent or keeps inconsistent with target marketing region reaches Preset Time, can determine that The mobile terminal is non-falsifying or falsifying product.Wherein, mobile terminal include but is not limited to various smart mobile phones, panel computer and Portable wearable device etc..
As shown in Fig. 2 in one embodiment, there is provided a kind of method of identification falsifying, the method includes:
Step 202, when the insertion of sim cards has been detected, obtains the sim cards home zone and starts timing.
In the present embodiment, on every sim card international mobile subscriber identity (IMSI is all stored:International Mobile Subscriber Identification Number), IMSI codes are the marks for distinguishing mobile subscriber, overall length Degree is less than 15, and by MCC (Mobile Country Code, Mobile Country Code MCC), MNC, (Mobile Network Code are moved Dynamic network code) and MSIN (Mobile Subscriber Identification Number, mobile identification number) compositions. Wherein MCC codes can be used for recognizing the countries and regions belonging to the sim cards that totally 3, such as 460 represent China, during 466 represent State Taiwan, 310 represent the U.S., and 302 represent Canada.For the mobile terminal recognized without falsifying, when having detected sim cards During insertion, mobile terminal can read the IMSI codes of the middle storage of the sim cards, analyze MCC codes therein and obtain sim card ownership place Area, and start timing.
Step 204, detects the target marketing region of the sim cards home zone and default mobile terminal in Preset Time Whether it is consistent.
In the present embodiment, in order to the mobile terminal sold in different regions is made a distinction, mobile terminal is provided with target Sales region attribute, the area code in the target marketing area that is stored with the attribute.Such as in the mobile terminal of U.S.'s sale, its The area code stored in target marketing area attribute is US, is CN in the area code of the mobile terminal storage of China's sale. IMSI codes according to storing in sim cards can obtain the countries and regions belonging to sim cards, such that it is able to obtain sim cards belonging country Family and the code name in area.Whether detection sim cards home zone is consistent with mobile terminal target marketing region, that is, detect that sim cards are returned Whether whether the code name in possession area consistent with the area code stored in mobile terminal target marketing area attribute.In order to avoid by mistake Sentence, prevent user's wrong plug card from causing mistakenly mobile terminal to be judged to into falsifying product, therefore be by the time lengthening of identification falsifying Preset Time so that recognition result is relatively reliable.Can be fixed with order to prevent malice distributor from hiding falsifying identification using rule Phase adjusts the length of Preset Time.
Step 206, if being consistent, judges the mobile terminal as non-falsifying product, if holding is inconsistent, judging should Mobile terminal is falsifying product.
In the present embodiment, when being used first time, the sim cards of insertion are usually that user is most-often used to mobile terminal Card.And the most-often used sim cards home zone of user is typically identical with user's life or operational area.If the sim cards of insertion are returned Possession area is consistent with the target marketing region of mobile terminal and reaches Preset Time, then it is believed that the mobile terminal is exactly originally In local sales, i.e., non-falsifying product.If the sim cards home zone of insertion keeps not with the target marketing region of mobile terminal Preset Time is unanimously reached, then it is believed that the mobile terminal was not in local sales originally, but reaches locally to enter through falsifying It is on sale throughout what is sold, i.e. falsifying product.
In the present embodiment, whether existed by comparing sim cards home zone and the default target marketing region of mobile terminal It is consistent in Preset Time, if being consistent, can be determined that the mobile terminal is non-falsifying product, if holding is inconsistent, Then can be determined that the mobile terminal is falsifying product.Because every sim card has its unique IMSI code, wherein the country for including It is higher with regional information credibility, it is whether consistent with the target marketing region of mobile terminal according to the home zone for comparing sim cards Obtained from recognize falsifying credible result degree it is also higher.
In one embodiment, when the insertion of sim cards has been detected, obtain the sim cards home zone and start timing Afterwards, including:If detecting the sim cards in Preset Time to be removed, chronometric data is removed, and return and ought detect sim Card insertion, the step of obtaining the sim cards home zone and start timing.
In the present embodiment, if sim cards home zone is consistent with the target marketing region of mobile terminal or inconsistent reaches To Preset Time, you can to judge that the mobile terminal is non-falsifying product or falsifying product.But if sim is stuck in Preset Time It is removed, then can stops falsifying identification process.Now, not yet complete to recognize the falsifying of mobile terminal, when having detected again When sim cards are inserted, will again obtain the sim cards home zone and restart timing, it is therefore desirable to remove chronometric data, Prevent timing from malfunctioning.
In the present embodiment, in order to avoid then part malicious user is often just extracted sim cards again through certain hour Insertion come hide falsifying identification, it is also possible to complete falsifying identification before, do not remove chronometric data, by the chronometric data with should The IMSI codes of sim cards are associated and preserved.When the insertion of sim cards has been detected, whether the IMSI codes for first detecting the sim cards preserve Cross, if preserving, read the chronometric data that associates with the IMSI codes of the sim cards, continuation timing, until the cumulative time reach it is pre- If the time, complete the falsifying to the mobile terminal and recognize.
In one embodiment, after judging the mobile terminal as falsifying product, also include:To being judged to falsifying product Mobile terminal carry out function restriction process.
In the present embodiment, in order to hit falsifying phenomenon, the loss that falsifying brings to mobile terminal manufacturer is reduced, can be with Mobile terminal to being judged as falsifying product carries out function restriction process.Here function restriction is processed including but not limited to prohibits Processed with telephony feature, disabling SMS, disabling data cube computation function etc..
Many mobile terminals are provided with the function of offline mode, and after opening offline mode, mobile terminal can close sim cards Signal transmitting and receiving function, is in mobile terminal and does not launch and receive the state of signal, and other work(for not affecting mobile terminal Can operation.In the present embodiment, the mobile terminal to being judged to falsifying product carries out function restriction process, specifically, Ke Yishi Open the offline mode of mobile terminal, and disable all switches that can close offline mode, mobile terminal is sent or Signal is received, mobile terminal will be unable to using making a phone call, send short messages, using functions such as data cube computation online.To falsifying product After function is limited, the sale of falsifying product must be subject to extreme influence, so as to realize hitting the purpose of falsifying.
As shown in figure 3, in one embodiment, function restriction process is carried out in the mobile terminal to being judged to falsifying product Afterwards, including:
Step 302, when the insertion of sim cards has been detected, obtains the sim cards home zone.
Step 304, detects whether the sim cards home zone is consistent with the target marketing region of default mobile terminal.
Step 306, if so, then releases the function restriction to the mobile terminal.
In the present embodiment, the mobile terminal of falsifying product and the mobile terminal of non-falsifying product are judged as only in target pin Sell and exist on area attribute different, if causing the big portion of the mobile terminal after the function restriction carried out to falsifying mobile terminal is processed Critical function is divided to use forever, it is clear that to be irrational.Therefore in the present embodiment, when being identified as falsifying product Mobile terminal meets some conditions, and such as when mobile terminal is used in target marketing region, just removing function is limited.
Specifically, when the sim cards home zone of insertion is consistent with the default target marketing region of mobile terminal, it is right to release The function restriction of the mobile terminal.When the sim cards home zone of insertion is consistent with target marketing region, it is believed that the movement end End uses in the range of target marketing, now can be limited with removing function.After sim cards are removed, mobile terminal will be protected Hold the functional statuses before sim cards are unloaded.After insertion sim cards, mobile terminal is initialized according to sim cards home zone.
In one embodiment, after mobile terminal is judged as falsifying product, also include:This is judged as into falsifying to produce The IMEI of the mobile terminal of product uploads onto the server.
In the present embodiment, IMEI (International Mobile Equipment Identity, international mobile device Identity code) correspond with every mobile device, and be that the whole world is unique.Every mobile device after finishing assembly all will be by A globally unique sets of numbers is given, for all processes of the record from producing to being delivered for use.Judging mobile terminal After for falsifying product, the IMEI of the mobile terminal is uploaded onto the server, manufacturer can pass through the IMEI of the mobile terminal Falsifying situation is counted, and investigates the source of falsifying product, so as to provide data support to hit falsifying.
In one embodiment, sim cards home zone includes country, and the target marketing region of mobile terminal includes At least one country;Detection sim cards home zone and default mobile terminal target marketing region in Preset Time Whether it is consistent, including:Detect that whether sim cards home zone is in default mobile terminal target marketing area in Preset Time In the range of domain.
In the present embodiment, in order to be directed to international mobile terminal falsifying phenomenon, therefore by the target marketing area of mobile terminal Domain is set to country.The target marketing region of mobile terminal includes multiple countries and regions, such as target marketing area Domain is whole Europe, then its target marketing region just includes the All countries and regions in Europe, now can be by target marketing Area attribute is set to an array, wherein containing the code name of All countries and regions in target marketing region.Detection sim cards Whether home zone is consistent with target marketing region, that is, detect All countries and regions in the target marketing region of mobile terminal Whether the code name of the country of sim card home zone is included in code name.
As shown in figure 4, in one embodiment, there is provided a kind of method of identification falsifying, the method is specifically included:
Step 402, when the insertion of sim cards has been detected, obtains the sim cards home zone and starts timing.
In the present embodiment, on every sim card international mobile subscriber identity (IMSI is all stored:International Mobile Subscriber Identification Number).IMSI codes are the marks for distinguishing mobile subscriber, overall length Degree is less than 15.By MCC (Mobile Country Code, Mobile Country Code MCC), MNC, (Mobile Network Code are moved Dynamic network code) and MSIN (Mobile Subscriber Identification Number, mobile identification number) compositions. Wherein MCC codes can be used for recognizing the countries and regions belonging to the sim cards, totally 3, such as China for 460, TaiWan, China For 466, the U.S. for 310, Canadian is 302.For the mobile terminal recognized without falsifying, when having detected sim cards During insertion, mobile terminal can read the IMSI codes of the middle storage of the sim cards, analyze MCC codes therein and obtain sim cards home zone Information, and start timing.
Step 404, judges that sim cards are detected in Preset Time to be removed, and if so, then enters step 406, otherwise, enters Step 408.
Step 406, removes chronometric data, and return to step 402.
In the present embodiment, whether identification mobile terminal is that falsifying product needs certain hour, if in Preset Time Interior, sim cards are removed, then can stop the process for recognizing falsifying.Now not yet complete the identification to mobile terminal, the mobile terminal Still in the state recognized without falsifying, when the insertion of sim cards has been detected, can again obtain sim cards home zone and hold Beginning timing, so needing, when detecting sim cards and being removed, to understand chronometric data, prevents reclocking from mistake occur.
Step 408, detects the target marketing region of the sim cards home zone and default mobile terminal in Preset Time Whether it is consistent, step 410 is if so, then entered, otherwise into step 412.
In the present embodiment, the target marketing region of mobile terminal may include multiple countries and regions, can be by target pin Sell region and be set to an array, for storing the code name of All countries and regions in all target marketing regions.Detection sim cards Whether home zone is consistent with the target marketing region of mobile terminal, that is, detect All countries and regions in target marketing region Whether the area code of sim card home zone is had in code name.
Step 410, judges that the mobile terminal is falsifying product.
Step 412, judges the mobile terminal as non-falsifying product.
In the present embodiment, the sim cards used in user's insertion mobile terminal are usually the most frequently used card of user.And user is most The sim cards home zone for often using typically with user live or work region it is identical, if insertion sim cards home zone with The target marketing region of mobile terminal is consistent and reaches Preset Time, then it is believed that the mobile terminal is in local sales, I.e. non-falsifying product.If sim cards home zone and the target marketing region of the mobile terminal holding of insertion is inconsistent reach it is default Time, then it is believed that the mobile terminal is reached through falsifying and is locally sold, be i.e. falsifying product.
Step 414, the IMEI of mobile terminal is uploaded onto the server.
In the present embodiment, whole mistakes of the mobile terminal from producing to being delivered for use are have recorded in the IMEI of mobile terminal Journey, after the IMEI for being judged as the mobile terminal of falsifying product is uploaded onto the server, production firm can be according to the number for uploading Falsifying situation according to statistics, and the source of falsifying product is investigated, provides data support to hit falsifying.
Step 416, to mobile terminal function restriction process is carried out.
In the present embodiment, in order to hit falsifying phenomenon, function can be carried out to the mobile terminal for being judged as falsifying product Limit.The function related to sim cards cannot be used through the mobile terminal of function restriction, even if after sim cards are unloaded, it is mobile whole End also can keep unloading the state before sim cards.
Step 418, when the insertion of sim cards has been detected, obtains the sim cards home zone.
Step 420, detects whether the sim cards home zone is consistent with the target marketing region of default mobile terminal.
Step 422, if unanimously, releases the function restriction to the mobile terminal.
In the present embodiment, the mobile terminal of falsifying product is judged as after function restriction, it is impossible to use and sim card phases The function of pass, but if when the sim cards home zone for detecting insertion is consistent with the target marketing region of the mobile terminal, i.e., It is believed that the mobile terminal is just used in target marketing regional extent, can now release the function to the mobile terminal and limit System.
As shown in figure 5, in one embodiment, there is provided a kind of device of identification falsifying, the device includes:
Timing module 502, for when the insertion of sim cards has been detected, obtaining the sim cards home zone and starting timing.
First area detection module 504, for detection, the sim cards home zone is mobile whole with default in Preset Time Whether the target marketing region at end is consistent.
Falsifying determination module 506, if for being consistent, judging the mobile terminal as non-falsifying product, if keeping not Unanimously, then judge that the mobile terminal is falsifying product.
As shown in fig. 6, in one embodiment, recognizing the device of falsifying also includes:
Data dump module 508, if being removed for detecting the sim cards in Preset Time, removes chronometric data, returns Timing module 502 is returned, otherwise into first area detection module 504.
As shown in fig. 7, in one embodiment, recognizing the device of falsifying also includes:
Function restriction module 510, for carrying out function restriction process to the mobile terminal for being identified as falsifying product.
Sim card attributes acquisition module 512, for for the mobile terminal of identified falsifying product, inserting when sim cards are detected It is fashionable, obtain the sim cards home zone.
Second area detection module 514, for judging that sim cards home zone is with the target marketing region of the mobile terminal It is no consistent.
Eliminating lock on functions module 516, if consistent with the target marketing region of mobile terminal for sim cards home zone, Then contact the function restriction to the mobile terminal.
As shown in figure 8, in one embodiment, recognizing the device of falsifying also includes:
Function restriction module 510, for carrying out function restriction process to the mobile terminal for being identified as falsifying product.
As shown in figure 8, in one embodiment, recognizing the device of falsifying also includes:
The upper transmission modules 518 of IMEI, for will be identified that the IMEI of mobile terminal of falsifying product uploads onto the server.
In one embodiment, sim cards home zone includes country, and the target marketing region of mobile terminal includes At least one country;Whether first area detection module is additionally operable to detection sim cards home zone in Preset Time and exists In default mobile terminal target marketing regional extent.
One of ordinary skill in the art will appreciate that realizing all or part of flow process in above-described embodiment method, can be Related hardware is instructed to complete by computer program, described program can be stored in a non-volatile computer and can read In storage medium, the program is upon execution, it may include such as the flow process of the embodiment of above-mentioned each method.Wherein, described storage is situated between Matter can be magnetic disc, CD, read-only memory (Read-Only Memory, ROM) etc..
Each technical characteristic of embodiment described above can be combined arbitrarily, to make description succinct, not to above-mentioned reality Apply all possible combination of each technical characteristic in example to be all described, as long as however, the combination of these technical characteristics is not deposited In contradiction, the scope of this specification record is all considered to be.
Embodiment described above only expresses the several embodiments of the present invention, and its description is more concrete and detailed, but and Can not therefore be construed as limiting the scope of the patent.It should be pointed out that for one of ordinary skill in the art comes Say, without departing from the inventive concept of the premise, some deformations and improvement can also be made, these belong to the protection of the present invention Scope.Therefore, the protection domain of patent of the present invention should be defined by claims.

Claims (12)

1. it is a kind of identification falsifying method, including:
When the insertion of sim cards has been detected, obtain the sim cards home zone and simultaneously start timing;
Whether detection sim cards home zone in Preset Time keeps one with the target marketing region of default mobile terminal Cause;
If being consistent, judge the mobile terminal as non-falsifying product, if holding is inconsistent, judge the mobile terminal as Falsifying product.
2. method according to claim 1, it is characterised in that described when having detected sim cards and inserting, obtain described Sim cards home zone simultaneously starts after timing, including:
If detecting the sim cards in Preset Time to be removed, chronometric data is removed, and returned slotting when sim cards have been detected It is fashionable, the step of obtaining the sim cards home zone and start timing.
3. method according to claim 1, it is characterised in that it is described judge the mobile terminal as falsifying product it Afterwards, also include:
Mobile terminal to being judged to falsifying product carries out function restriction process.
4. method according to claim 3, it is characterised in that carry out function in the mobile terminal to being judged to falsifying product After restriction is processed, including:
When the insertion of sim cards has been detected, the sim cards home zone is obtained;
Detect whether the sim cards home zone is consistent with the target marketing region of the default mobile terminal;
If consistent, the function restriction to the mobile terminal is released.
5. method according to claim 3, it is characterised in that it is described judge the mobile terminal as falsifying product it Afterwards, also include:
The IMEI for being judged as the mobile terminal of falsifying product is uploaded onto the server.
6. method according to claim 1, it is characterised in that the sim cards home zone includes country, described The target marketing region of mobile terminal includes at least one country;Detection sim cards ownership place in Preset Time Whether area is consistent with the target marketing region of default mobile terminal, including:
Detect that the sim cards home zone is whether in default mobile terminal target marketing regional extent in Preset Time.
7. it is a kind of identification falsifying device, it is characterised in that described device includes:
Timing module, for when the insertion of sim cards has been detected, obtaining the sim cards home zone and simultaneously starting timing;
First area detection module, for detecting the sim cards home zone and default mobile terminal in Preset Time Whether target marketing region is consistent;
Falsifying determination module, if for being consistent, judging the mobile terminal as non-falsifying product, if holding is inconsistent, Then judge that the mobile terminal is falsifying product.
8. device according to claim 7, it is characterised in that described device also includes:
Data dump module, if being removed for detecting the sim cards in Preset Time, removes chronometric data, and returns Timing module.
9. device according to claim 7, it is characterised in that described device also includes:
Function restriction module, for carrying out function restriction process to the mobile terminal for being identified as falsifying product.
10. device according to claim 9, it is characterised in that described device also includes:
Sim card attribute acquisition modules, for for the mobile terminal for being identified as falsifying product, inserting when sim cards are detected It is fashionable, obtain the sim cards home zone;
Second area detection module, for judging that the sim cards home zone is with the target marketing region of the mobile terminal It is no consistent;
Eliminating lock on functions module, if consistent with the target marketing region of the mobile terminal for the sim cards home zone, Then release the function restriction to the mobile terminal.
11. devices according to claim 9, it is characterised in that described device also includes:
The upper transmission modules of IMEI, for the IMEI of the mobile terminal for being identified as falsifying product to be uploaded onto the server.
12. devices according to claim 7, it is characterised in that the sim cards home zone includes country, institute Stating the target marketing region of mobile terminal includes at least one country;The first area detection module, is additionally operable to inspection Survey in Preset Time the sim cards home zone whether in default mobile terminal target marketing regional extent.
CN201611250278.XA 2016-12-29 2016-12-29 Goods fleeing recognition method and goods fleeing recognition device Pending CN106686575A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611250278.XA CN106686575A (en) 2016-12-29 2016-12-29 Goods fleeing recognition method and goods fleeing recognition device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611250278.XA CN106686575A (en) 2016-12-29 2016-12-29 Goods fleeing recognition method and goods fleeing recognition device

Publications (1)

Publication Number Publication Date
CN106686575A true CN106686575A (en) 2017-05-17

Family

ID=58872513

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611250278.XA Pending CN106686575A (en) 2016-12-29 2016-12-29 Goods fleeing recognition method and goods fleeing recognition device

Country Status (1)

Country Link
CN (1) CN106686575A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107889105A (en) * 2017-09-12 2018-04-06 深圳市优购时代科技有限公司 The checking card-locking method and its checking pintle hook lock system of mobile phone
CN108108944A (en) * 2018-01-02 2018-06-01 深圳创维-Rgb电子有限公司 Anti- string goods processing method, anti-string goods processing unit and readable storage medium storing program for executing
CN110400154A (en) * 2018-04-20 2019-11-01 宝沃汽车(中国)有限公司 Rule authentication method, device, medium, server and system are closed in 0vehicle marketing behavior
CN111027989A (en) * 2019-12-09 2020-04-17 珠海格力电器股份有限公司 Electric appliance goods mixing prevention method and electric appliance

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1832617A (en) * 2005-03-09 2006-09-13 华为技术有限公司 Method for locking terminal attaching region
CN101552999A (en) * 2009-04-03 2009-10-07 厦门敏讯信息技术股份有限公司 Method for realizing anti-false machine
CN102446322A (en) * 2010-09-30 2012-05-09 司晓哲 Anti-channel-conflict method based on position information
US20140095352A1 (en) * 2012-09-28 2014-04-03 Microsoft Corporation Online marketplace for use by authorized sellers for selling in locations

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1832617A (en) * 2005-03-09 2006-09-13 华为技术有限公司 Method for locking terminal attaching region
CN101552999A (en) * 2009-04-03 2009-10-07 厦门敏讯信息技术股份有限公司 Method for realizing anti-false machine
CN102446322A (en) * 2010-09-30 2012-05-09 司晓哲 Anti-channel-conflict method based on position information
US20140095352A1 (en) * 2012-09-28 2014-04-03 Microsoft Corporation Online marketplace for use by authorized sellers for selling in locations

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107889105A (en) * 2017-09-12 2018-04-06 深圳市优购时代科技有限公司 The checking card-locking method and its checking pintle hook lock system of mobile phone
CN107889105B (en) * 2017-09-12 2021-02-02 深圳市优购时代科技有限公司 Verification card locking method and verification card locking system of mobile phone
CN108108944A (en) * 2018-01-02 2018-06-01 深圳创维-Rgb电子有限公司 Anti- string goods processing method, anti-string goods processing unit and readable storage medium storing program for executing
CN110400154A (en) * 2018-04-20 2019-11-01 宝沃汽车(中国)有限公司 Rule authentication method, device, medium, server and system are closed in 0vehicle marketing behavior
CN110400154B (en) * 2018-04-20 2022-03-11 北汽福田汽车股份有限公司 Vehicle sales behavior compliance authentication method, device, medium, server and system
CN111027989A (en) * 2019-12-09 2020-04-17 珠海格力电器股份有限公司 Electric appliance goods mixing prevention method and electric appliance

Similar Documents

Publication Publication Date Title
CN106686575A (en) Goods fleeing recognition method and goods fleeing recognition device
CN111401416B (en) Abnormal website identification method and device and abnormal countermeasure identification method
CN106664547B (en) Mobile terminal, maintenance server, and maintenance method and device of virtual SIM card
CN103595774A (en) System application uninstalling method and device with terminal based on server side
CN105046186A (en) Two-dimensional code recognition method and device
CN105391674A (en) Information processing method and system, server, and client
CN108235303B (en) Method, device, equipment and medium for identifying shared flow users
CN108154031B (en) Method, device, storage medium and electronic device for identifying disguised application
CN109815702B (en) Software behavior safety detection method, device and equipment
CN109727027A (en) Account recognition methods, device, equipment and storage medium
CN105718788B (en) A kind of malicious application processing method, device and terminal
CN110135163B (en) Security detection method, device and system based on target application
CN102388640B (en) Method for identifying mobile telephone
CN109426826B (en) User behavior analysis method and device
CN108696857B (en) Information processing method and network equipment for judging use condition of identity identification card
CN113051601B (en) Sensitive data identification method, device, equipment and medium
CN110737894B (en) Composite document security detection method and device, electronic equipment and storage medium
CN100493262C (en) Mobile communication terminal, information sending system and information receiving method
CN105848155B (en) Terminal illegal flashing recognition method and device
CN105474674A (en) Automatically detection of a network operator for a mobile network device
CN115834231A (en) Honeypot system identification method and device, terminal equipment and storage medium
CN114531340B (en) Log acquisition method and device, electronic equipment, chip and storage medium
US20190156024A1 (en) Method and apparatus for automatically classifying malignant code on basis of malignant behavior information
CN105281963A (en) nginx server vulnerability detection method and device
CN111367476B (en) Data reading method and device of SIM card

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20170517

RJ01 Rejection of invention patent application after publication