CN109151828A - Support recognition methods, device, equipment and the storage medium of card user - Google Patents

Support recognition methods, device, equipment and the storage medium of card user Download PDF

Info

Publication number
CN109151828A
CN109151828A CN201811156802.6A CN201811156802A CN109151828A CN 109151828 A CN109151828 A CN 109151828A CN 201811156802 A CN201811156802 A CN 201811156802A CN 109151828 A CN109151828 A CN 109151828A
Authority
CN
China
Prior art keywords
user
card
user group
information
imei information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811156802.6A
Other languages
Chinese (zh)
Inventor
杨子文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN201811156802.6A priority Critical patent/CN109151828A/en
Publication of CN109151828A publication Critical patent/CN109151828A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/08Testing, supervising or monitoring using real traffic

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a kind of methods for identifying and supporting card user, device, equipment and storage medium, the first user group is obtained with card characteristic according to user, feeding card user is determined according to the corresponding IMEI information of user each in the first user group, in this programme, it is based on some common card features that feeding card user has, doubtful feeding card user is filtered out from the whole network user with card feature jointly according to these, and then legal IMEI information is not had according to feeding card user, feeding card user is filtered out from doubtful feeding card user, to utilize the uniqueness of the business similitude and IMEI information supported card user during use, so that this programme is higher to the recognition accuracy of feeding card user.

Description

Support recognition methods, device, equipment and the storage medium of card user
Technical field
The present invention relates to business support technical field more particularly to it is a kind of identify support the method, apparatus of card user, equipment and Storage medium.
Background technique
So-called " supporting card " refers to that channel agent is driven by interests, using the policy loophole or administrative vulnerability of operator, leads to Fraudulent means manufacture fictitious users are crossed, pretends to be sale achievement, reaches the behavior for trying to gain illegitimate benefits.Support card cheating The massive losses that will cause operator, therefore, it is necessary to be identified by certain technological means to the behavior.
Card device is supported by the way that international mobile equipment identification number (English are as follows: International is arranged after insertion mobile phone card Mobile Equipment Identity, abbreviation IMEI), conversation object, the duration of call, short message/multimedia message object, upper net address Etc. parameters, while triggering each mobile phone card and the behaviors such as conversed, surfed the Internet, sent short messages,
Existing feeding card identification method mainly extracts user's main feature data (user's main feature data packet by operator Include: the payment number and the amount of money of user, the duration of call, send short message item number, caller dials number number, are beaten talk times Number answers number, switching on and shutting down number of days etc.), and analysis is carried out to user's main feature data and establishes card mold type of supporting, then by supporting Card mold type carries out related operation and obtains supporting card user inventory.But shifting is used since feeding card device can almost imitate normal users completely The behavior of dynamic communication.So existing feeding card identification technology is caused to be easy to be supported the user behavior deception that card device simulates, make At the inaccuracy of identification.
Summary of the invention
In view of this, the present invention provides it is a kind of identify support card user method, apparatus, equipment and storage medium, with gram The technical issues of how clothes accurately identify feeding card user in the prior art.
In a first aspect, the embodiment of the invention provides the recognition methods of a breeding card user, comprising:
The first user group is obtained with card characteristic according to user;
Feeding card user is determined according to the corresponding IMEI information of user each in first user group.
With reference to first aspect, the embodiment of the invention provides the first possible embodiment of first aspect, described The first user group is obtained with card characteristic according to user, is specifically included:
According to access cell characteristic data and online characteristic acquisition first use of the user in card characteristic Family group.
The possible embodiment of with reference to first aspect the first, the embodiment of the invention provides second of first aspect Possible embodiment, it is described according to access cell characteristic data and online characteristic of the user in card characteristic The first user group is obtained, is specifically included:
The quantity of the access cell in each user's current preset period is determined according to user identity information;
Filter out second user group of the quantity less than the first preset threshold of access cell in the current preset period;
From the surf time is filtered out in the current preset period in the second user group less than the second preset threshold First user group.
With reference to first aspect, the embodiment of the invention provides the third possible embodiment of first aspect, described Feeding card user is determined according to the corresponding IMEI information of user each in first user group, is specifically included:
By the IMEI of the corresponding IMEI information of user each in first user group and all users of Ministry of Industry and Information's registration Information compares, and filters out not in the third user group of Ministry of Industry and Information's registration IMEI information;
The IMEI of the corresponding IMEI information of user each in first user group and the whole network user of telecom operation are believed Breath compares, and filters out and the duplicate fourth user group of the IMEI information of the whole network user;
User in the third user group and the fourth user group is determined as to support card user.
Second aspect, the embodiment of the invention provides the identification devices of a breeding card user, comprising:
Module is obtained, for obtaining the first user group with card characteristic according to user;
Determining module determines feeding card user according to the corresponding IMEI information of user each in first user group.
It is described to obtain the embodiment of the invention provides the first possible embodiment of second aspect in conjunction with second aspect Modulus block, specifically for according to access cell characteristic data and online characteristic acquisition of the user in card characteristic First user group.
In conjunction with the first possible embodiment of second aspect, the embodiment of the invention provides second of second aspect Possible embodiment, the acquisition module, comprising:
First screening unit, for determining the access cell in each user's current preset period according to user identity information Quantity;Filter out second user group of the quantity less than the first preset threshold of access cell in the current preset period;
Second screening unit, for from filtering out the surf time in the current preset period in the second user group Less than first user group of the second preset threshold.
It is described true the embodiment of the invention provides the third possible embodiment of second aspect in conjunction with second aspect Cover half block, comprising:
Third filtering unit, for registering the corresponding IMEI information of user each in first user group and Ministry of Industry and Information The IMEI information of all users compare, filter out in the third user group of Ministry of Industry and Information's registration IMEI information;
4th screening unit, for by the corresponding IMEI information of user each in first user group and telecom operation The IMEI information of the whole network user compares, and filters out and the duplicate fourth user group of the IMEI information of the whole network user;
Determination unit supports card user for the user in the third user group and the fourth user group to be determined as.
The third aspect, the embodiment of the invention provides the identification equipment of a breeding card user, comprising: memory and processing Device;
The memory, for storing computer program;
Wherein, the processor executes the computer program in the memory, to realize above-mentioned first aspect to first Method described in the third possible embodiment of aspect.
Fourth aspect, the embodiment of the invention provides a kind of computer readable storage medium, the computer-readable storage Computer program is stored in medium, for realizing above-mentioned first aspect to first when the computer program is executed by processor Method described in the third possible embodiment of aspect.
It is provided by the invention to identify method, apparatus, equipment and the storage medium for supporting card user, according to user's card characteristic According to the first user group is obtained, feeding card user is determined according to the corresponding IMEI information of user each in the first user group, in the present solution, Some common card features that feeding card user has are based on, are filtered out from the whole network user with card feature jointly according to these And then doubtful feeding card user does not have legal IMEI information according to feeding card user, filters out from doubtful feeding card user Card user is supported, so that the uniqueness of the business similitude and IMEI information supported card user during use is utilized, so that this programme It is higher to the recognition accuracy of feeding card user.
Detailed description of the invention
In order to more clearly explain the embodiment of the invention or the technical proposal in the existing technology, to embodiment or will show below There is attached drawing needed in technical description to be briefly described, it should be apparent that, the accompanying drawings in the following description is this hair Bright some embodiments for those of ordinary skill in the art without any creative labor, can be with It obtains other drawings based on these drawings.
Fig. 1 is the flow diagram of the recognition methods for the feeding card user that the embodiment of the present invention one provides;
Fig. 2 a is the flow diagram provided by Embodiment 2 of the present invention for identifying and supporting the method for card user;
Fig. 2 b is the flow diagram provided by Embodiment 2 of the present invention for identifying and supporting the method and step S201 of card user;
Fig. 3 is the structural schematic diagram of the identification device for the feeding card user that the embodiment of the present invention three provides;
Fig. 4 is the structural schematic diagram of the identification device for the feeding card user that the embodiment of the present invention four provides;
Fig. 5 is the structural schematic diagram of the identification equipment for the feeding card user that the embodiment of the present invention five provides.
Specific embodiment
In order to make the object, technical scheme and advantages of the embodiment of the invention clearer, below in conjunction with the embodiment of the present invention In attached drawing, technical scheme in the embodiment of the invention is clearly and completely described, it is clear that described embodiment is A part of the embodiment of the present invention, instead of all the embodiments.Based on the embodiments of the present invention, those of ordinary skill in the art Every other embodiment obtained without making creative work, shall fall within the protection scope of the present invention.
Embodiment one
Fig. 1 is the flow diagram of the recognition methods for the feeding card user that the embodiment of the present invention one provides, as shown in Figure 1, should Method the following steps are included:
S101, the first user group is obtained with card characteristic according to user.
Specifically, the card in the present embodiment can be the telecommunications card of telecom operators, such as mobile card, connection card.With card Characteristic refers to some service feature data that user generates during using telecommunications card, for example, accessed cell information and Perhaps telecommunications card in the net time and accessed the payment number and the amount of money of network address or telecommunications card, talk times, led to access time Talk about duration, send short message item number, caller dials number number, beaten number, answer number, switching on and shutting down number of days etc..Support card user The feeding card apparatus that generally will use profession carries out supporting card, such as supports card device, therefore can generate some similar industry during feeding card It is engaged in characteristic, in the present embodiment, the above-mentioned similitude with card characteristic of feeding card user is based on, from the whole network user It filters out and uses the similar doubtful feeding card user of card characteristic, i.e. the first user group, for example, accessing cell whithin a period of time Quantity, time, the identical user of cell information, or whithin a period of time in net time and the identical user of access network address, or Person's switching on and shutting down time, talk times, the duration of call, payment number and the identical user of the amount of money, it is not limited here.
S102, feeding card user is determined according to the corresponding IMEI information of user each in the first user group.
Specifically, IMEI information and mobile device are one-to-one, for example, each mobile phone all will be by after being completed Assign a globally unique sets of numbers, the IMEI information as the mobile phone.Legal IMEI is not had due to supporting card user Information, that is to say, that the IMEI information for supporting card user may be forgery, or falsely use other users, be based on The uniqueness of IMEI information, in the present embodiment, in order to more accurately be identified to feeding card user, on the basis of S101, into One step screens the first user group according to the corresponding IMEI information of user each in the first user group, so that it is determined that going out to support card User, the mode of screening can there are many, it is not limited here.
In practical application, the executing subject of the present embodiment can be the identification device of feeding card user.In practical applications, should The identification device for supporting card user can be by virtual bench, such as software code realization, can also be by being written with related execution The entity apparatus of code, for example, USB flash disk is realized, then alternatively, can also be real by being integrated with the related entity apparatus for executing code It is existing, for example, intelligent terminal, various computer etc..
Example is carried out in conjunction with actual scene: by taking the executing subject of the present embodiment is to support the identification device of card user as an example.It is existing Some identifies in the method for supporting card user, can almost imitate the row that normal users use mobile communication completely due to supporting card device To cause identification not so existing feeding card identification technology is caused to be easy to be supported the user behavior deception that card device simulates Accurately, to will cause the massive losses of operator.
In view of the above-mentioned problems, in order to improve the accuracy of feeding card user identification, in the embodiment of the present invention, specifically, exactly Based on some common card features that feeding card user has, filtered out from the whole network user according to user with card characteristic first And then doubtful feeding card user, i.e. the first user group do not have legal IMEI information according to feeding card user, use according to first The corresponding IMEI information of each user is determined to support card user from the first user group in the group of family.
It is provided in this embodiment to identify the method for supporting card user, the first user group is obtained with card characteristic according to user, Feeding card user is determined according to the corresponding IMEI information of user each in the first user group, in the present solution, being based on feeding card user The some common card features having, filter out doubtful feeding card user according to these, tightly with card feature from the whole network user jointly Legal IMEI information is not had then according to feeding card user, feeding card user is filtered out from doubtful feeding card user, thus sharp With the uniqueness of feeding card user business similitude during use and IMEI information, the user for being supported card device and simulating is avoided Behavior deception, improves the accuracy for identifying and supporting card user, to retrieve loss for operator.
Embodiment two
Fig. 2 a is the flow diagram provided by Embodiment 2 of the present invention for identifying and supporting the method for card user, as shown in Fig. 2, should Method may comprise steps of:
S201, the first use is obtained with the access cell characteristic data in card characteristic and characteristic of surfing the Internet according to user Family group.
Specifically, in the present embodiment with card characteristic referring in embodiment one in relation to the description of card characteristic, Access cell characteristic data may include the quantity that user accesses cell in certain period of time, and online characteristic may include one The surf time of user in section of fixing time, access cell characteristic data and online characteristic can reflect feeding to a certain extent The business similitude of card user.
In a kind of preferred embodiment, based on above-mentioned access cell characteristic data and online characteristic, such as Fig. 2 b institute Show, S201 can be specifically included:
S201a, the quantity that the access cell in each user's current preset period is determined according to user identity information.
Specifically, user identity information may include user's phone number and/or international mobile subscriber identity IMSI.With User identity information be user's phone number for, according to user's phone number it is corresponding use the available user of card characteristic The quantity of access cell in the current preset period, the number of cells monthly accessed such as user A are 3, and user B is monthly accessed Number of cells be 2, the number of cells that user C is monthly accessed be 4, the number of cells that user D is monthly accessed be 5, use The number of cells that family E is monthly accessed is 8.
S201b, second user of the quantity less than the first preset threshold for filtering out access cell in the current preset period Group.
Specifically, it can be set according to actual needs the value of the first preset threshold, for example be set as 5, then filter out every User A, B and the C of number of cells less than 5 of moon access, then second user group includes user A, B and C.
S201c, from the surf time is filtered out in the current preset period in second user group less than the second preset threshold First user group.
Specifically, user A monthly be 20 days in net number of days, user B monthly be 8 days in net number of days, user C is monthly Be 9 days in net number of days, can be set according to actual needs the value of the second preset threshold, for example be set as 10 days, then it can be from the User B and C are filtered out in two user groups, then user B and C is doubtful feeding card user, i.e. the first user group.
S202, by the corresponding IMEI information of user each in the first user group and Ministry of Industry and Information registration all users IMEI Information compares, and filters out not in the third user group of Ministry of Industry and Information's registration IMEI information.
Specifically, the IMEI information of all users of Ministry of Industry and Information's registration is the mobile device to network through Ministry of Industry and Information's license IMEI information is legal.By all users of the corresponding IMEI information of user each in the first user group and Ministry of Industry and Information's registration IMEI information compare, such as by the IMEI information of user B and C and Ministry of Industry and Information registration all users IMEI information into Row comparison finds that the IMEI information of user B is not registered in Ministry of Industry and Information, then user B is third user group.
S203, the IMEI of the corresponding IMEI information of user each in the first user group and the whole network user of telecom operation are believed Breath compares, and filters out and the duplicate fourth user group of the IMEI information of the whole network user.
Specifically, the whole network user of telecom operation is to have corresponded to user each in the first user group in net mobile device IMEI information compared with the IMEI information in net mobile device, such as by the IMEI information of user B and C in net The IMEI information of mobile device compares, and the IMEI information of the IMEI information and the whole network user that find user C repeats, then user C is fourth user group.
S204, the user in third user group and fourth user group is determined as to support card user.
Specifically, the user in third user group and fourth user group is determined as supporting card user, it can determine user B It is to support card user with C.
It is provided in this embodiment to identify the method for supporting card user, according to access cell characteristic of the user in card characteristic Data and online characteristic obtain the first user group, by the corresponding IMEI information of user each in the first user group and Ministry of Industry and Information The IMEI information of all users of registration compares, and filters out not in the third user group of Ministry of Industry and Information's registration IMEI information, will The IMEI information of the whole network user of the corresponding IMEI information of each user and telecom operation compares in first user group, screens Out with the duplicate fourth user group of the IMEI information of the whole network user, the user in third user group and fourth user group is determined as Card user is supported, to utilize the uniqueness of the business similitude and IMEI information supported card user during use, avoids and is supported The user behavior deception that card device simulates, improves the accuracy for identifying and supporting card user, to retrieve loss for operator.
Following is apparatus of the present invention embodiment, can be used for executing embodiment of the present invention method.For apparatus of the present invention reality Undisclosed details in example is applied, embodiment of the present invention method is please referred to.
Embodiment three
Fig. 3 is the structural schematic diagram of the identification device for the feeding card user that the embodiment of the present invention three provides, as shown in figure 3, should Device may include:
Module 310 is obtained, for obtaining the first user group with card characteristic according to user.
Determining module 320 determines feeding card user according to the corresponding IMEI information of user each in the first user group.
The detailed content of above-mentioned modules is referring to the description in the corresponding embodiment of above-mentioned Fig. 1.
It is provided in this embodiment to identify the device for supporting card user, the first user group is obtained with card characteristic according to user, Feeding card user is determined according to the corresponding IMEI information of user each in the first user group, in the present solution, being based on feeding card user The some common card features having, filter out doubtful feeding card user according to these, tightly with card feature from the whole network user jointly Legal IMEI information is not had then according to feeding card user, feeding card user is filtered out from doubtful feeding card user, thus sharp With the uniqueness of feeding card user business similitude during use and IMEI information, the user for being supported card device and simulating is avoided Behavior deception, improves the accuracy for identifying and supporting card user, to retrieve loss for operator.
Example IV
Fig. 4 is the structural schematic diagram of the identification device for the feeding card user that the embodiment of the present invention four provides, as shown in figure 4, On the basis of embodiment three, which includes:
Obtain module 310, specifically for according to user in card characteristic access cell characteristic data and online it is special Levy the first user group of data acquisition.
Preferably, module 310 is obtained, may include:
First screening unit 311, for determining the access in each user's current preset period according to user identity information The quantity of cell.Filter out second user group of the quantity less than the first preset threshold of access cell in the current preset period.
Second screening unit 312, for being less than from filtering out the surf time in the current preset period in second user group First user group of the second preset threshold.
Preferably, determining module 320 may include:
Third filtering unit 321, for registering the corresponding IMEI information of user each in the first user group and Ministry of Industry and Information The IMEI information of all users compare, filter out in the third user group of Ministry of Industry and Information's registration IMEI information.
4th screening unit 322, for by the corresponding IMEI information of user each in the first user group and telecom operation The IMEI information of the whole network user compares, and filters out and the duplicate fourth user group of the IMEI information of the whole network user.
Determination unit 323 supports card user for the user in third user group and fourth user group to be determined as.
The detailed content of above-mentioned modules is referring to the description in the corresponding embodiment of above-mentioned Fig. 2.
It is provided in this embodiment to identify the device for supporting card user, according to access cell characteristic of the user in card characteristic Data and online characteristic obtain the first user group, by the corresponding IMEI information of user each in the first user group and Ministry of Industry and Information The IMEI information of all users of registration compares, and filters out not in the third user group of Ministry of Industry and Information's registration IMEI information, will The IMEI information of the whole network user of the corresponding IMEI information of each user and telecom operation compares in first user group, screens Out with the duplicate fourth user group of the IMEI information of the whole network user, the user in third user group and fourth user group is determined as Card user is supported, to utilize the uniqueness of the business similitude and IMEI information supported card user during use, avoids and is supported The user behavior deception that card device simulates, improves the accuracy for identifying and supporting card user, to retrieve loss for operator.
Embodiment five
Fig. 5 is the structural schematic diagram of the identification equipment for the feeding card user that the embodiment of the present invention five provides.As shown in figure 5, should Equipment includes: memory 510 and processor 520.
Memory 510, for storing computer program.
Wherein, processor 520 executes the computer program in memory 510, to realize such as embodiment one and embodiment two Method.
Embodiment six
The embodiment of the invention provides a kind of computer readable storage medium, meter is stored in computer readable storage medium Calculation machine program, for realizing the method for such as embodiment one and embodiment two when computer program is executed by processor.
It is apparent to those skilled in the art that for convenience and simplicity of description, the device of foregoing description Specific work process, can refer to corresponding processes in the foregoing method embodiment, details are not described herein.
Those of ordinary skill in the art will appreciate that: realize that all or part of the steps of above-mentioned each method embodiment can lead to The relevant hardware of program instruction is crossed to complete.Program above-mentioned can be stored in a computer readable storage medium.The journey When being executed, execution includes the steps that above-mentioned each method embodiment to sequence;And storage medium above-mentioned include: ROM, RAM, magnetic disk or The various media that can store program code such as person's CD.
Finally, it should be noted that the above embodiments are merely illustrative of the technical solutions of the present invention, rather than its limitations;Although Present invention has been described in detail with reference to the aforementioned embodiments, those skilled in the art should understand that: it still may be used To modify the technical solutions described in the foregoing embodiments or equivalent replacement of some of the technical features; And these are modified or replaceed, technical solution of various embodiments of the present invention that it does not separate the essence of the corresponding technical solution spirit and Range.

Claims (10)

1. the recognition methods of a breeding card user characterized by comprising
The first user group is obtained with card characteristic according to user;
Feeding card user is determined according to the corresponding IMEI information of user each in first user group.
2. the method according to claim 1, wherein described obtain the first user with card characteristic according to user Group, specifically includes:
According to access cell characteristic data and online characteristic acquisition first user group of the user in card characteristic.
3. according to the method described in claim 2, it is characterized in that, described according to access of the user in card characteristic Cell characteristic data and online characteristic obtain the first user group, specifically include:
The quantity of the access cell in each user's current preset period is determined according to user identity information;
Filter out second user group of the quantity less than the first preset threshold of access cell in the current preset period;
From the surf time is filtered out in the current preset period in the second user group less than the institute of the second preset threshold State the first user group.
4. the method according to claim 1, wherein described corresponding according to user each in first user group IMEI information determine feeding card user, specifically include:
By the IMEI information of the corresponding IMEI information of user each in first user group and all users of Ministry of Industry and Information's registration It compares, filters out not in the third user group of Ministry of Industry and Information's registration IMEI information;
By the corresponding IMEI information of user each in first user group and the IMEI information of the whole network user of telecom operation into Row comparison, filters out and the duplicate fourth user group of the IMEI information of the whole network user;
User in the third user group and the fourth user group is determined as to support card user.
5. the identification device of a breeding card user characterized by comprising
Module is obtained, for obtaining the first user group with card characteristic according to user;
Determining module determines feeding card user according to the corresponding IMEI information of user each in first user group.
6. device according to claim 5, which is characterized in that
The acquisition module, specifically for according to the user in card characteristic access cell characteristic data and online it is special Levy the first user group of data acquisition.
7. device according to claim 6, which is characterized in that the acquisition module, comprising:
First screening unit, for determining the number of the access cell in each user's current preset period according to user identity information Amount;Filter out second user group of the quantity less than the first preset threshold of access cell in the current preset period;
Second screening unit, for being less than from filtering out the surf time in the current preset period in the second user group First user group of second preset threshold.
8. device according to claim 5, which is characterized in that the determining module, comprising:
Third filtering unit, the institute for registering the corresponding IMEI information of user each in first user group and Ministry of Industry and Information There is the IMEI information of user to compare, filters out not in the third user group of Ministry of Industry and Information's registration IMEI information;
4th screening unit, for by the whole network of user each in first user group corresponding IMEI information and telecom operation The IMEI information of user compares, and filters out and the duplicate fourth user group of the IMEI information of the whole network user;
Determination unit supports card user for the user in the third user group and the fourth user group to be determined as.
9. the identification equipment of a breeding card user, comprising: memory and processor;
The memory, for storing computer program;
Wherein, the processor executes the computer program in the memory, to realize such as any one of claim 1-4 institute The method stated.
10. a kind of computer readable storage medium, which is characterized in that be stored with computer in the computer readable storage medium Program, for realizing method such as of any of claims 1-4 when the computer program is executed by processor.
CN201811156802.6A 2018-09-30 2018-09-30 Support recognition methods, device, equipment and the storage medium of card user Pending CN109151828A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811156802.6A CN109151828A (en) 2018-09-30 2018-09-30 Support recognition methods, device, equipment and the storage medium of card user

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811156802.6A CN109151828A (en) 2018-09-30 2018-09-30 Support recognition methods, device, equipment and the storage medium of card user

Publications (1)

Publication Number Publication Date
CN109151828A true CN109151828A (en) 2019-01-04

Family

ID=64814131

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811156802.6A Pending CN109151828A (en) 2018-09-30 2018-09-30 Support recognition methods, device, equipment and the storage medium of card user

Country Status (1)

Country Link
CN (1) CN109151828A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109547942A (en) * 2019-01-14 2019-03-29 中国联合网络通信集团有限公司 Swindle number identification method, device, equipment and computer readable storage medium
CN109903058A (en) * 2019-02-21 2019-06-18 中国联合网络通信集团有限公司 A kind of feeding card identification method and device based on block chain
CN109934289A (en) * 2019-03-12 2019-06-25 中国联合网络通信集团有限公司 Support card identification method and system
CN110751231A (en) * 2019-10-30 2020-02-04 上海观安信息技术股份有限公司 Card number detection method and system based on unsupervised algorithm

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102081774A (en) * 2009-11-26 2011-06-01 中国移动通信集团广东有限公司 Card-raising identification method and system
US20130217396A1 (en) * 2012-02-21 2013-08-22 Global Mobile Corporation Methods and systems for providing mobile-device roaming services
CN106937291A (en) * 2017-04-25 2017-07-07 中国联合网络通信集团有限公司 Support card identification method and system
CN107809762A (en) * 2017-11-01 2018-03-16 南京欣网互联网络科技有限公司 The security risk control method identified using the foster card of big data and device-fingerprint
CN108009844A (en) * 2017-11-20 2018-05-08 北京智钥科技有限公司 Determine the method, apparatus and Cloud Server of advertisement cheating

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102081774A (en) * 2009-11-26 2011-06-01 中国移动通信集团广东有限公司 Card-raising identification method and system
US20130217396A1 (en) * 2012-02-21 2013-08-22 Global Mobile Corporation Methods and systems for providing mobile-device roaming services
CN106937291A (en) * 2017-04-25 2017-07-07 中国联合网络通信集团有限公司 Support card identification method and system
CN107809762A (en) * 2017-11-01 2018-03-16 南京欣网互联网络科技有限公司 The security risk control method identified using the foster card of big data and device-fingerprint
CN108009844A (en) * 2017-11-20 2018-05-08 北京智钥科技有限公司 Determine the method, apparatus and Cloud Server of advertisement cheating

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
茜茜西A: "《百度文库》", 4 July 2016 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109547942A (en) * 2019-01-14 2019-03-29 中国联合网络通信集团有限公司 Swindle number identification method, device, equipment and computer readable storage medium
CN109547942B (en) * 2019-01-14 2020-10-09 中国联合网络通信集团有限公司 Fraud number identification method, device, equipment and computer readable storage medium
CN109903058A (en) * 2019-02-21 2019-06-18 中国联合网络通信集团有限公司 A kind of feeding card identification method and device based on block chain
CN109934289A (en) * 2019-03-12 2019-06-25 中国联合网络通信集团有限公司 Support card identification method and system
CN110751231A (en) * 2019-10-30 2020-02-04 上海观安信息技术股份有限公司 Card number detection method and system based on unsupervised algorithm
CN110751231B (en) * 2019-10-30 2022-04-29 上海观安信息技术股份有限公司 Card number detection method and system based on unsupervised algorithm

Similar Documents

Publication Publication Date Title
CN109151828A (en) Support recognition methods, device, equipment and the storage medium of card user
CN109327627A (en) Telephone number recognition methods, device and storage medium based on block chain
CN104735272B (en) The hold-up interception method and system of a kind of harassing call
CN112866192B (en) Method and device for identifying abnormal aggregation behaviors
CN101674353A (en) Incoming call filter method
CN107404481B (en) User information recognition methods and device
CN110611929A (en) Abnormal user identification method and device
CN106937291A (en) Support card identification method and system
CN106569691A (en) Mobile terminal application icon arrangement method and system
CN108600945A (en) Identify method, apparatus, equipment and the storage medium of double-terminal smart card
CN107908553A (en) Correlation testing method, application server and computer-readable recording medium
CN109995707A (en) A kind of high definition voice is anti-harassment and DDOS attack method and device
CN107562457B (en) Navigation menu generation method and device
CN109150864B (en) Anti-cheating method and device based on secondary authentication
WO2017020788A1 (en) Method of modifying calling number display and device utilizing same
CN110798544A (en) Method and device for verifying validity of mobile terminal, terminal and storage medium
CN102568049B (en) Method, device and system for sending student card reading data
CN108399266A (en) Data pick-up method, apparatus, electronic equipment and computer readable storage medium
CN109121137B (en) Method and device for identifying user number use type of double-card terminal
CN112203220A (en) IMEI (International Mobile Equipment identity) belonging terminal identification method and device
CN111432358A (en) Short message sending method, system, medium and equipment
CN110059175A (en) A kind of method and device of information on services processing
CN107465842B (en) Calling-out method of call center and terminal equipment
CN202841291U (en) Multi-number communication terminal
CN111262871B (en) Data processing method and device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190104