CN106714160B - Method and device for checking validity of short message source, terminal and communication system - Google Patents

Method and device for checking validity of short message source, terminal and communication system Download PDF

Info

Publication number
CN106714160B
CN106714160B CN201510789329.5A CN201510789329A CN106714160B CN 106714160 B CN106714160 B CN 106714160B CN 201510789329 A CN201510789329 A CN 201510789329A CN 106714160 B CN106714160 B CN 106714160B
Authority
CN
China
Prior art keywords
short message
source
network element
legal
checking
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510789329.5A
Other languages
Chinese (zh)
Other versions
CN106714160A (en
Inventor
徐家俊
叶忠
杨辉宇
黄健文
郑浩彬
吕汉鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Group Guangdong Co Ltd
Original Assignee
China Mobile Group Guangdong Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Group Guangdong Co Ltd filed Critical China Mobile Group Guangdong Co Ltd
Priority to CN201510789329.5A priority Critical patent/CN106714160B/en
Publication of CN106714160A publication Critical patent/CN106714160A/en
Application granted granted Critical
Publication of CN106714160B publication Critical patent/CN106714160B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/18Service support devices; Network management devices
    • H04W88/184Messaging devices, e.g. message centre

Abstract

The invention provides a method and a device for checking the validity of a short message source, a terminal and a communication system, wherein the method comprises the steps of acquiring short message source tracking information sent by the terminal, wherein the short message source tracking information is generated and sent after the terminal receives a short message; based on the short message source tracking information, whether the short message source is legal or not is determined by checking the processing information recorded in the short message network element, and the identification of the short message with an abnormal source can be realized accurately, in real time, efficiently and at low cost.

Description

Method and device for checking validity of short message source, terminal and communication system
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a method and an apparatus for checking validity of a short message source, a terminal, and a communication system.
Background
Along with the transverse fraud short messages sent by the pseudo base station, the number changing software and other modes, a sender can set a calling number at will, and a mobile phone user cannot judge whether the received short messages are sent by real calling. The pseudo-calling short message is often sent by ports which pretend to be 10086 and 5-bit main ports of a bank, even 110 and the like with extremely high daily trust of users, the normal short message communication of mobile users is seriously influenced, and the vicious events of pseudo-short message fraud often occur. Although the mobile network operator has increased the interception strength of the pseudo-calling number short message, the existing means has poor interception effect due to the objective limitation of the technology. For example, the pseudo base station short message is a pseudo short message sending mode which does not pass through a mobile operator communication network at all and cannot be intercepted on an operator network.
Currently, tracing the source of the abnormal short message is mainly performed by the following method:
the method comprises the following steps: and manually complaining suspected abnormal short messages by the mobile phone user, and manually checking by customer service. The method determines whether the suspected abnormal short message is a normal short message or not by the customer service receiving the customer complaint order and performing data query and analysis according to the dimensions of complaint time, short message calling and called, short message content and the like. The method has the following advantages and disadvantages: the method has hysteresis, the suspected abnormal short messages can not be found before the users find the suspected abnormal short messages through customer complaints, the complaint users only receive a small part of the abnormal short messages, and the abnormal short messages can have negative effects on the users after batch manual complaints occur. The manual judgment of the abnormal false short messages requires professional short message knowledge, and because the length of the related service chain and the difficulty of source positioning are increased, common customer service personnel cannot process the abnormal false short messages and need to transfer to the professional short message maintenance personnel for processing, the processing process is long in time consumption and large in manpower consumption. When a customer complains about a suspected abnormal short message, only partial information displayed on the mobile phone terminal can be provided, background key information such as a short message sending center number cannot be seen, and source judgment is inconvenient.
The second method comprises the following steps: the method mainly authenticates the passing short message and intercepts the abnormal short message on the network element of the short message system at the core network side of an operator. The method has the following advantages and disadvantages: the operator core network side intercepts part of abnormal short messages through local data authentication and other modes, but because the pseudo port short messages are usually sent through network system loopholes, the effect of intercepting at the core network side alone is poor. In addition, the pseudo base station short message does not pass through the operator network completely, and the network side cannot recognize and intercept.
Disclosure of Invention
The invention provides a method and a device for checking the validity of a short message source, a terminal and a communication system, which can accurately, real-timely, efficiently and low-cost realize the identification of short messages with abnormal sources.
The scheme provided by the invention is as follows:
the embodiment of the invention provides a method for checking the validity of a short message source, which comprises the following steps:
acquiring short message source tracking information sent by a terminal, wherein the short message source tracking information is generated and sent after the terminal receives a short message;
and based on the short message source tracking information, determining whether the short message source is legal or not by checking the processing information recorded in the short message network element.
Preferably, the short message source tracking information includes: at least one of a calling number, a called number, receiving time, a short message length and a short message network element number.
Preferably, the short message network element includes a short message center and/or a short message gateway.
Preferably, the determining whether the short message source is legal or not by checking the processing information recorded in the short message network element based on the short message source tracking information includes:
checking the information of the short message network element and/or
Checking the record information corresponding to the short message type in the short message network element and/or
And checking whether the short message sending party is legal or not.
Preferably, the determining whether the short message source is legal or not by checking the processing information recorded in the short message network element based on the short message source tracking information includes:
and after the information of the short message network element is verified, the record information corresponding to the short message type in the short message network element is verified.
Preferably, the checking the information of the short message network element itself includes:
at least one of checking the number of the short message network element, checking the calling number and checking whether the signaling corresponding to the short message is recorded in the short message network element.
Preferably, the checking the record information corresponding to the short message type in the short message network element includes:
determining first signaling information corresponding to the short message in the short message network element based on the short message source tracking information;
determining the short message type based on the first signaling information;
and checking the second signaling information corresponding to the short message type.
Preferably, the first signaling information includes at least one of a calling number, a submitted account number, and a submitted mobile switching center identifier/IP address.
Preferably, the checking the second signaling information corresponding to the short message type includes:
when the type of the short message is a point-to-point short message, judging whether a mobile switching center mark is submitted in a short message signaling, an account number is submitted and a point-to-point short message office data rule in a short message network element is judged, if so, judging that the source of the short message is legal, and if not, judging that the source of the short message is illegal;
when the short message is an industry short message, judging whether a group client submitted account/IP address, a service provider submitted account/IP address and a service code in a short message signaling conform to the data rule of an industry short message office in an industry short message gateway or not, if so, judging that the source of the short message is legal or not;
when the short message is an intercommunicated short message, judging whether an operator submitted account/IP address and an operator calling number section in a short message signaling conform to the data regulation of an intercommunicated short message office in an intercommunicated short message gateway or not, if so, judging that the source of the short message is legal or not;
when the short message is an AO short message, judging whether a submitted account number and an IP address in a short message signaling are legal or not, if so, judging that the source of the short message is legal or not;
when the short message is an international short message, judging whether a submitted account number and an IP address in a short message signaling are legal or not, if so, judging that the source of the short message is legal or not;
and when the short message is a dream network short message, judging whether a service provider submitted account/IP address and a service code in a short message signaling conform to central office data rules of a dream network short message gateway, if so, judging that the source of the short message is legal, and if not, judging that the source of the short message is illegal.
Preferably, the checking whether the short message sender is legal includes:
at least one of the submitted account number, the submitted IP address and the service code of the short message sending party is verified to determine whether the short message sending method is legal or not.
Preferably, the method further comprises:
and after determining whether the short message source is legal or not, sending a determination result to the terminal.
Preferably, before determining whether the short message is legal, the method further includes:
and recombining the sending track of the short message based on the short message source tracking information and the processing information recorded by the short message network element.
The embodiment of the invention also provides a device for checking the validity of the source of the short message, which comprises:
the system comprises an acquisition module, a processing module and a sending module, wherein the acquisition module is used for acquiring short message source tracking information sent by a terminal, and the short message source tracking information is generated and sent after the terminal receives a short message;
and the determining module is used for determining whether the short message source is legal or not by checking the processing information recorded in the short message network element based on the short message source tracking information.
Preferably, the short message source tracking information includes: at least one of a calling number, a called number, receiving time, a short message length and a short message network element number;
the short message network element comprises a short message center and/or a short message gateway.
Preferably, the determining module verifies the record information corresponding to the short message type in the short message network element after the short message network element itself is verified.
Preferably, the determining module includes:
a first determining unit, configured to determine first signaling information corresponding to the short message in the short message network element based on the short message source tracking information;
a second determining unit, configured to determine the short message type based on the first signaling information;
and the checking unit is used for checking the second signaling information corresponding to the short message type.
Preferably, the apparatus further comprises:
and the sending module is used for sending the determination result generated by the determining module to the terminal.
Preferably, the apparatus further comprises:
and the recombination module is used for tracing and recombining the sending track of the short message based on the short message source tracking information and the processing information recorded by the short message network element.
The embodiment of the invention also provides a terminal, which is used for sending the source tracking information of the short message to the device provided by the embodiment of the invention after receiving the short message.
The embodiment of the present invention further provides a communication system, which may specifically include the apparatus provided in the embodiment of the present invention and/or the terminal provided in the embodiment of the present invention.
From the above, it can be seen that the embodiment of the present invention provides a terminal cloud linkage manner of a terminal (loaded with a corresponding application program) + a short message source tracking platform, which can accurately, real-time, efficiently and quickly check the validity of a suspected abnormal short message source, and can realize intelligent automation of source tracking and judgment through a solidified analysis process, thereby creating a method for conveniently and quickly checking the real validity of a short message source for a terminal user, and simultaneously serving as a powerful tool for an operator to monitor a short message system vulnerability.
The technical scheme of the invention has the following advantages:
1. wide coverage and simple popularization: only all terminals of a short message source tracking application program (App) need to be installed;
2. end cloud linkage: an application program on the terminal and a short message source tracking background jointly identify and intercept pseudo short messages, so that the defect of incomplete information caused by independent identification and interception on the terminal side or the communication network side is overcome;
3. intelligent automation of the analysis process: the application program on the terminal can automatically extract the suspected abnormal short message source tracking information, namely the calling number, the called number, the receiving time, the short message length and the sending short message center number quintuple information, and automatically submit the suspected abnormal short message source tracking information to the short message source tracking background. The background efficiently and quickly traces back the sending track of the short message by carrying out deep data mining on the log of the full short message service, intelligently and automatically analyzes whether the source of the short message is legal or not, and automatically transmits the result back to the terminal to be presented to a terminal user;
4. quasi-real-time performance: extracting suspected abnormal short message quintuple information in real time and uploading the suspected abnormal short message quintuple information to a short message source tracking background for verification, so that the quasi-real-time property of discovering abnormal short messages is realized;
5. the analysis cost is low: the collection of the original information of the suspected abnormal short message, the source tracking of the short message and the result feedback are all automatically realized, so that the labor cost for customer service manual check can be saved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
Fig. 1 is a schematic diagram illustrating a conventional short message network element structure;
FIG. 2 is a schematic diagram of a SMS source tracking system according to an embodiment of the present invention;
fig. 3 is a first flowchart illustrating a method for verifying validity of a source of a short message according to an embodiment of the present invention;
fig. 4 is a flowchart illustrating a second method for verifying the validity of a source of a short message according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of a device for verifying validity of a source of a short message according to an embodiment of the present invention;
FIG. 6 is a schematic diagram of a structure of a determination module provided in an embodiment of the invention;
fig. 7 is a schematic structural diagram of a device for verifying validity of a source of a short message according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the drawings of the embodiments of the present invention. It is to be understood that the embodiments described are only a few embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the described embodiments of the invention, are within the scope of the invention.
Unless defined otherwise, technical or scientific terms used herein shall have the ordinary meaning as understood by one of ordinary skill in the art to which this invention belongs. The use of "first," "second," and similar terms in the description and claims of the present application do not denote any order, quantity, or importance, but rather the terms are used to distinguish one element from another. Also, the use of the terms "a" or "an" and the like do not denote a limitation of quantity, but rather denote the presence of at least one. The terms "connected" or "coupled" and the like are not restricted to physical or mechanical connections, but may include electrical connections, whether direct or indirect. "upper", "lower", "left", "right", and the like are used merely to indicate relative positional relationships, and when the absolute position of the object being described is changed, the relative positional relationships are changed accordingly.
In order to facilitate understanding of the technical solution of the present invention, a short message network element structure in a communication network is briefly described, as shown in fig. 1, main network elements for implementing a short message Service include a short message sending platform, such as a group client (EC: enterprise client, Service Provider (SP: Service Provider), etc., a short message center, a short message gateway, a core network, and a wireless network, where the core network and the wireless network are shared by all terminal services, and therefore, in the embodiment of the present invention, only serve as a transparent channel for uplink and downlink short messages, and a networking structure of the short message network element and a flow processing track of the downlink short message are mainly considered in the embodiment of the present invention.
The types and processing flows of normal legal short messages received by common users are mainly the following six categories:
1) point-to-point short messages: user A → point-to-point SMS center → user B;
2) industrial short message: industry EC/Service Integrator (SI) → industry SMS gateway → industry SMS center → user;
3) intercommunicating short messages: other operators → intercommunication SMS gateway → intercommunication SMS center → user;
4) AO short message (10086, 13800138000 short message): 10086 platform → menymon network short message gateway → AO short message center → user;
5) international short messages: foreign operator → international SMS gateway → dream network SMS center → user;
6) short message of dream network: the dream net SP → the dream net short message gateway → the dream net short message center → the user.
Then, based on the above short message network structure, the embodiment of the present invention provides an end-cloud-linked abnormal short message source intelligent tracking system structure, which may be specifically shown in fig. 2.
The terminal in the end cloud linkage related to the embodiment of the invention can be a terminal such as a mobile terminal, and the terminal can be provided with a short message source tracking application program (App) for extracting the related information of a short message when the terminal receives the short message; the cloud can be a short message source tracking platform, and the platform can be automatically connected with short message network elements such as a short message center, a short message gateway and the like according to short message information extracted from a terminal, extracts logs of the short messages, forms a sending track of short message stream conversion processing, and judges whether the short messages are real and legal.
In an embodiment, an embodiment of the present invention provides a method for verifying validity of a short message source, as shown in fig. 3, the method may specifically include:
acquiring short message source tracking information sent by a terminal, wherein the short message source tracking information is generated and sent after the terminal receives a short message;
and based on the short message source tracking information, determining whether the short message source is legal or not by checking the short message processing information in the short message network element included in the short message sending track.
The method provided by the embodiment of the invention can accurately, real-timely, efficiently and low-cost realize the identification of the short message with abnormal source.
The above-mentioned short message source tracking information according to the embodiment of the present invention may specifically include: the short message processing method comprises the steps of calling number, called number, receiving time, short message length, short message center number and the like, so that whether the short message source is legal or not can be determined by checking short message processing information recorded in a short message network element on the basis of the short message source tracking information.
As can be seen from the structures shown in fig. 1 and 2, the short message network element according to the embodiment of the present invention may specifically be a short message center, a short message gateway, and the like, and in the following description, a short message network element is taken as an example of the short message center (which does not prevent the technical solution provided by the embodiment of the present invention from being implemented in the short message gateway).
In an embodiment, the method for verifying the validity of a short message source provided in the embodiments of the present invention may specifically relate to the stages of a short message source tracking information extraction process, a short message source validity verification process, a verification result feedback process, and the like.
In the process of extracting the short message source tracking information, when the terminal receives a short message, the App installed in the terminal can automatically extract the information of the short message, such as quintuple information of 'calling number, called number, receiving time, short message length, short message sending center number' and the like shown in table 1, and transmit the information to the short message source tracking platform through a transmission network such as a GPRS network.
TABLE 1
Calling number Called number Receiving time Length of short message Number of short message sending center
OrgAddr DestAddr RecvTime Length SCADDR
In the process of verifying the validity of the short message source, that is, in the process of determining whether the short message source is valid by verifying the processing information recorded in the short message center based on the short message source tracking information, at least one of verifying the information of the short message center, verifying the recorded information corresponding to the type of the short message in the short message center, and verifying the validity of the short message sender may be specifically included, or any sequence combination of all the above verifying processes may be included.
In an embodiment, the process of verifying the validity of the short message source may be to verify the information of the short message center, and after the verification is passed, to verify the record information corresponding to the type of the short message in the short message center.
Specifically, in the process of checking the information of the short message center, the identification and verification of the validity of the source of the short message can be realized by checking the number of the short message center, checking the calling number, checking whether the signaling corresponding to the short message is recorded in the short message center, and the like.
In the checking of the record information corresponding to the short message type in the short message center, the method specifically includes the following processing steps:
determining first signaling information corresponding to the short message in a short message center based on the short message source tracking information;
determining the short message type based on the first signaling information;
and checking the second signaling information corresponding to the short message type.
The related first signaling information may specifically include a calling number, a submission account number, a submission Mobile Switching Center (MSC) Identification (ID)/IP address, and the like, and the second signaling information corresponding to the short message type may specifically include a submission account number, a submission MSC ID/IP address, a service code, and the like.
The process of verifying whether the short message sending party is legal can be specifically used for verifying at least one of the submitted account number, the submitted IP address and the service code of the short message sending party so as to determine whether the short message sending method is legal.
A detailed description will be given below of a specific example of the procedure for verifying the validity of the source of the short message according to the embodiment of the present invention.
As shown in fig. 4, this embodiment may specifically include:
whether the short message center number in the short message quintuple information extracted by the terminal side is legal or not can be judged for the first time.
The number of the short message center is the mark of the short message center which is finally sent to the terminal short message, if the number of the short message center is not in the list of the legal number of the short message center, the number can be directly judged to be an abnormal short message, namely the source of the short message is illegal.
If the number of the short message center is legal, the calling number in the quintuple information can be compared with the calling authentication number segment table of the short message center, the legal calling is definitely contained in the calling authentication number segment table of the short message center, and if the calling is not in the calling authentication number segment table, the calling is not a short message which is normally issued by the short message center, and the calling can be judged as an abnormal pseudo short message. If the two are normal, the next step is carried out to continue the analysis.
And according to the number of the found short message center, screening a short message signaling related to the short message in the short message center according to the calling number, the called number, the receiving time and the short message length in the quintuple information, and if no signaling record of the short message exists in the short message center, judging the short message is an abnormal pseudo short message issued by an abnormal channel.
If the signaling record of the short message exists in the short message center, the type of the short message is judged through a calling number, a submission account number and a submission MSC ID/IP address (namely first signaling information) in the short message signaling inquired by the short message center.
After determining the type of the short message, whether the source of the short message is legal or not can be determined based on the second signaling information. Specifically, the method comprises the following steps:
when the type of the short message is a point-to-point short message, judging whether a mobile switching center mark is submitted in a short message signaling, an account number is submitted and a point-to-point short message office data rule in a short message network element is judged, if so, judging that the source of the short message is legal, and if not, judging that the source of the short message is illegal;
when the short message is an industry short message, judging whether a group client submitted account/IP address, a service provider submitted account/IP address and a service code in a short message signaling conform to the data rule of an industry short message office in an industry short message gateway or not, if so, judging that the source of the short message is legal or not;
when the short message is an intercommunicated short message, judging whether an operator submitted account/IP address and an operator calling number section in a short message signaling conform to the data regulation of an intercommunicated short message office in an intercommunicated short message gateway or not, if so, judging that the source of the short message is legal or not;
when the short message is an AO short message, judging whether a submitted account number and an IP address in a short message signaling are legal or not, if so, judging that the source of the short message is legal or not;
when the short message is an international short message, judging whether a submitted account number and an IP address in a short message signaling are legal or not, if so, judging that the source of the short message is legal or not;
and when the short message is a dream network short message, judging whether a service provider submitted account/IP address and a service code in a short message signaling conform to central office data rules of a dream network short message gateway, if so, judging that the source of the short message is legal, and if not, judging that the source of the short message is illegal.
Through the verification, the short message with abnormal source can be accurately identified in real time, efficiently and at low cost.
And after automatically judging whether the short message source is legal, the short message source tracking platform automatically pushes the determined result to the terminal. For short messages with illegal sources, the App in the terminal can be reminded in a mode of popping up a window and the like.
In an embodiment of the present invention, a process of tracing back the transmission trajectory of the recombined short message may also be included.
The process can be specifically executed before determining whether the short message is legal or not, so that the validity of the short message source is checked based on the short message sending track.
Specifically, the short message source tracking platform performs deep content inspection (DPI) on short message signaling of a short message center and a short message gateway according to the collected five-tuple information of the short message, recombines data flow in a signaling set, and extracts circulation track information in the short message sending process. And starting from the last network element, namely a short message center, for sending the short message to the terminal, extracting short message processing signaling in the network elements step by step, recombining the short message sending track, and forming a complete sending track from the final receiving terminal to the short message submitting party.
The tracing method can be concretely as follows:
step 1: and identifying and determining the short message center according to the short message center number in the short message quintuple information.
If the number of the short message sending center is illegal, directly judging that the short message is an abnormal short message; if the short message is a legal short message center number, the short message center screens a short message signaling according to the calling number, the called number, the receiving time and the short message length, and checks the information in the following table 3 of the short message:
TABLE 2
Commit time Delivery time Short message submission account Issuing an account number Submitting MSC ID/IP address
SubmitTime SendTime OrgAccount DestAccount OrgMSC/OrgIPAddr
Whether the point-to-point short message exists or not can be judged according to the information of the submitted account number, the calling number, the submitted IP address and the like, if the point-to-point short message exists, a complete short message sending track is obtained, and the intelligent analysis process of whether the source of the short message is legal or not can be directly entered; if the short message is not a point-to-point short message, the processing network element of the previous hop is determined according to the information of the short message submission account number, the submission MSC ID/IP address and the like, and the short message sending track is continuously traced.
Step 2: the processing network element of the previous hop of the short message center is usually a short message gateway, the short message gateway of the previous hop is confirmed according to the information of the submission account number, the submission IP address and the like checked and verified by the short message center, the signaling of the short message gateway is screened according to the short message quintuple information, and the information of the submission account number, the submission IP address and the like at the short message submission source is checked and verified.
If the last-hop processing network element is the short message sender, ending the track tracing; otherwise, the step 2 is iterated, and the upper-level short message gateway is continuously checked until a complete sending track from the final receiving user terminal to the short message submitting party is formed.
The finally formed complete transmission trajectory of the short message from the receiving user terminal to the short message submitting party is shown in table 3 below:
TABLE 3
Figure BDA0000849279990000111
That is, in the embodiment of the present invention, the method may further include: and recombining the sending track of the short message based on the short message source tracking information and the processing information recorded by the short message center.
The embodiment of the present invention further provides a device for checking the validity of a short message source, as shown in fig. 5, the tracking specifically may include:
an obtaining module 51, configured to obtain short message source tracking information sent by a terminal, where the short message source tracking information is generated and sent after the terminal receives a short message;
the determining module 52 is configured to determine whether the short message source is legal or not by checking the processing information recorded in the short message network element based on the short message source tracking information.
The specific implementation process of the apparatus for checking validity of a short message source provided in the embodiment of the present invention may refer to the specific application process of the method for checking validity of a short message source according to the embodiment of the present invention, and is not described herein again.
The above-mentioned short message source tracking information may specifically include: the calling number, the called number, the receiving time, the short message length, the short message center number and other information.
In an embodiment, after the short message center itself passes the verification, the determining module 52 may verify the record information corresponding to the short message type in the short message center.
As shown in fig. 6, the determining module 52 may specifically include:
a first determining unit 521, configured to determine first signaling information corresponding to the short message in the short message center based on the short message source tracking information;
a second determining unit 522, configured to determine the short message type based on the first signaling information;
the verifying unit 523 is configured to verify the second signaling information corresponding to the short message type.
As shown in fig. 7, the apparatus may further include:
a sending module 53, configured to send the determination result generated by the determining module 52 to the terminal.
As shown in fig. 7, the apparatus may further include:
and the restructuring module 54 is configured to trace and restructure the sending track of the short message based on the short message source tracking information and the processing information recorded by the short message center.
The embodiment of the invention also provides a terminal, which is used for sending the short message source tracking information to the short message source validity checking device provided by the embodiment of the invention after receiving a short message.
The terminal may specifically be a mobile terminal installed with a corresponding application.
An embodiment of the present invention further provides a communication system, and as shown in fig. 2, the communication system may specifically include the apparatus provided in the foregoing embodiment of the present invention and/or the terminal provided in the foregoing embodiment of the present invention.
The above description is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, various modifications and substitutions can be made without departing from the technical principle of the present invention, and these modifications and substitutions should also be regarded as the protection scope of the present invention.

Claims (17)

1. A method for verifying the validity of a short message source comprises the following steps:
acquiring short message source tracking information sent by a terminal, wherein the short message source tracking information is generated and sent after the terminal receives a short message;
based on the short message source tracking information, whether the short message source is legal or not is determined by checking the processing information recorded in the short message network element;
the determining whether the short message source is legal or not by checking the processing information recorded in the short message network element based on the short message source tracking information includes:
the information of the short message network element is verified,
checking the record information corresponding to the short message type in the short message network element,
checking whether the short message sending party is legal or not;
before determining whether the short message is legal, the method further comprises the following steps:
and recombining the sending track of the short message based on the short message source tracking information and the processing information recorded by the short message network element.
2. The method of claim 1, wherein the SMS source tracking information includes: at least one of a calling number, a called number, receiving time, a short message length and a short message network element number.
3. The method of claim 1, wherein the short message network element comprises a short message center and/or a short message gateway.
4. The method of claim 1, wherein the determining whether the sms message source is legal by checking the processing information recorded in the sms message network element based on the sms message source tracking information further comprises:
and after the information of the short message network element is verified, the record information corresponding to the short message type in the short message network element is verified.
5. The method of claim 1, wherein the verifying the information of the short message network element itself comprises:
at least one of checking the number of the short message network element, checking the calling number and checking whether the signaling corresponding to the short message is recorded in the short message network element.
6. The method of claim 1, wherein the verifying the record information corresponding to the short message type in the short message network element comprises:
determining first signaling information corresponding to the short message in the short message network element based on the short message source tracking information;
determining the short message type based on the first signaling information;
and checking the second signaling information corresponding to the short message type.
7. The method of claim 6, wherein the first signaling information comprises at least one of a calling number, a submitting account number, a submitting mobile switching center identification/IP address.
8. The method of claim 6, wherein the verifying the second signaling information corresponding to the short message type comprises:
when the type of the short message is a point-to-point short message, judging whether a mobile switching center mark is submitted in a short message signaling, an account number is submitted and a point-to-point short message office data rule in a short message network element is judged, if so, judging that the source of the short message is legal, and if not, judging that the source of the short message is illegal;
when the short message is an industry short message, judging whether a group client submitted account/IP address, a service provider submitted account/IP address and a service code in a short message signaling conform to the data rule of an industry short message office in an industry short message gateway or not, if so, judging that the source of the short message is legal or not;
when the short message is an intercommunicated short message, judging whether an operator submitted account/IP address and an operator calling number section in a short message signaling conform to the data regulation of an intercommunicated short message office in an intercommunicated short message gateway or not, if so, judging that the source of the short message is legal or not;
when the short message is an AO short message, judging whether a submitted account number and an IP address in a short message signaling are legal or not, if so, judging that the source of the short message is legal or not;
when the short message is an international short message, judging whether a submitted account number and an IP address in a short message signaling are legal or not, if so, judging that the source of the short message is legal or not;
and when the short message is a dream network short message, judging whether a service provider submitted account/IP address and a service code in a short message signaling conform to central office data rules of a dream network short message gateway, if so, judging that the source of the short message is legal, and if not, judging that the source of the short message is illegal.
9. The method of claim 1, wherein the verifying whether the sender of the short message is legitimate comprises:
at least one of the submitted account number, the submitted IP address and the service code of the short message sending party is verified to determine whether the short message sending method is legal or not.
10. The method of any one of claims 1-9, further comprising:
and after determining whether the short message source is legal or not, sending a determination result to the terminal.
11. A device for checking the validity of a short message source is characterized by comprising:
the system comprises an acquisition module, a processing module and a sending module, wherein the acquisition module is used for acquiring short message source tracking information sent by a terminal, and the short message source tracking information is generated and sent after the terminal receives a short message;
the determining module is used for determining whether the short message source is legal or not by checking the processing information recorded in the short message network element based on the short message source tracking information;
the determination module is further to:
the information of the short message network element is verified,
checking the record information corresponding to the short message type in the short message network element,
checking whether the short message sending party is legal or not;
and the recombination module is used for tracing and recombining the sending track of the short message based on the short message source tracking information and the processing information recorded by the short message network element.
12. The apparatus of claim 11, wherein the sms source tracking information comprises: at least one of a calling number, a called number, receiving time, a short message length and a short message network element number;
the short message network element comprises a short message center and/or a short message gateway.
13. The apparatus of claim 12, wherein the determining module verifies the recorded information corresponding to the short message type in the short message network element after the short message network element itself passes the verification.
14. The apparatus of claim 12, wherein the determining module comprises:
a first determining unit, configured to determine first signaling information corresponding to the short message in the short message network element based on the short message source tracking information;
a second determining unit, configured to determine the short message type based on the first signaling information;
and the checking unit is used for checking the second signaling information corresponding to the short message type.
15. The apparatus of any of claims 11-14, further comprising:
and the sending module is used for sending the determination result generated by the determining module to the terminal.
16. A terminal configured to send a message source tracking message to the apparatus of any one of claims 11-15 after receiving a message.
17. A communication system comprising an apparatus according to any of claims 11-15 and/or a terminal according to claim 16.
CN201510789329.5A 2015-11-17 2015-11-17 Method and device for checking validity of short message source, terminal and communication system Active CN106714160B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510789329.5A CN106714160B (en) 2015-11-17 2015-11-17 Method and device for checking validity of short message source, terminal and communication system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510789329.5A CN106714160B (en) 2015-11-17 2015-11-17 Method and device for checking validity of short message source, terminal and communication system

Publications (2)

Publication Number Publication Date
CN106714160A CN106714160A (en) 2017-05-24
CN106714160B true CN106714160B (en) 2020-06-05

Family

ID=58932506

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510789329.5A Active CN106714160B (en) 2015-11-17 2015-11-17 Method and device for checking validity of short message source, terminal and communication system

Country Status (1)

Country Link
CN (1) CN106714160B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109819126B (en) * 2017-11-21 2021-08-17 中移(杭州)信息技术有限公司 Abnormal number identification method and device
CN110139280A (en) * 2019-07-02 2019-08-16 中国联合网络通信集团有限公司 Swindle detection method, device and the storage medium of number

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101990180A (en) * 2009-08-04 2011-03-23 中兴通讯股份有限公司 Method and system for preventing short message fraud
CN102368843A (en) * 2011-10-25 2012-03-07 深圳市五巨科技有限公司 Garbage message processing method and system thereof
CN104010285A (en) * 2014-06-18 2014-08-27 中国联合网络通信集团有限公司 Short message filtering method and system, short message service center and terminal
CN104244253A (en) * 2014-10-16 2014-12-24 北京奇虎科技有限公司 Method and device for recognizing false base station
CN104301896A (en) * 2014-10-15 2015-01-21 上海欣方智能系统有限公司 Intelligent fraud short message monitor and alarm system and method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101990180A (en) * 2009-08-04 2011-03-23 中兴通讯股份有限公司 Method and system for preventing short message fraud
CN102368843A (en) * 2011-10-25 2012-03-07 深圳市五巨科技有限公司 Garbage message processing method and system thereof
CN104010285A (en) * 2014-06-18 2014-08-27 中国联合网络通信集团有限公司 Short message filtering method and system, short message service center and terminal
CN104301896A (en) * 2014-10-15 2015-01-21 上海欣方智能系统有限公司 Intelligent fraud short message monitor and alarm system and method
CN104244253A (en) * 2014-10-16 2014-12-24 北京奇虎科技有限公司 Method and device for recognizing false base station

Also Published As

Publication number Publication date
CN106714160A (en) 2017-05-24

Similar Documents

Publication Publication Date Title
CN102271035B (en) Password transmission method and device
CN101459925B (en) Complaint management system and method for telecommunication network
US10862890B2 (en) Method and system related to authentication of users for accessing data networks
CN103905194B (en) Identity traceability authentication method and system
CN108900484B (en) Access right information generation method and device
CN107483489A (en) A kind of wisdom office system authentication method based on wechat enterprise number
CN106815511A (en) Information processor and method
CN106559419A (en) The application and identification method and identification terminal of short message verification code
CN106714160B (en) Method and device for checking validity of short message source, terminal and communication system
CN110337101B (en) Remote configuration method of number resources
CN206993151U (en) Network signal security authentication systems
US9077662B2 (en) Service linkage control system and method
CN115801268A (en) Method, device and equipment for transmitting block chain trusted data
CN114389977B (en) PCDN (physical downlink packet access) illegal service detection method and device, electronic equipment and storage medium
CN115664679A (en) Method, device and equipment for block chain supervision of trusted data and storage medium
CN113347145B (en) 5G wireless communication application secret evaluation system and method
CN1996960B (en) A filtering method for instant communication message and instant communication system
CN102231874A (en) Short message processing method, device and system
CN115767538A (en) Information verification method, information processing method, device and equipment
CN104065660A (en) Remote host access control method
CN109995731B (en) Method and device for improving cache spitting flow, computing equipment and storage medium
CN108271129A (en) A kind of method and system of the abnormal short message of identification terminal side
CN102204235B (en) Monitoring method,monitoring system and safe diverter equipment
CN111144893B (en) Grain transaction detection system, method and device based on blockchain
CN111328077A (en) Pseudo base station short message identification method, base station short message encryption method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant