CN110072199B - Method and system for monitoring short message sending abnormity - Google Patents

Method and system for monitoring short message sending abnormity Download PDF

Info

Publication number
CN110072199B
CN110072199B CN201810064829.6A CN201810064829A CN110072199B CN 110072199 B CN110072199 B CN 110072199B CN 201810064829 A CN201810064829 A CN 201810064829A CN 110072199 B CN110072199 B CN 110072199B
Authority
CN
China
Prior art keywords
service line
short messages
messages sent
short
short message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810064829.6A
Other languages
Chinese (zh)
Other versions
CN110072199A (en
Inventor
卢文伟
崔阳
巩仔明
邱慧
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hefei Youquan Information Technology Co ltd
Original Assignee
Youxinpai Beijing Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Youxinpai Beijing Information Technology Co ltd filed Critical Youxinpai Beijing Information Technology Co ltd
Priority to CN201810064829.6A priority Critical patent/CN110072199B/en
Publication of CN110072199A publication Critical patent/CN110072199A/en
Application granted granted Critical
Publication of CN110072199B publication Critical patent/CN110072199B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/04Arrangements for maintaining operational condition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]

Abstract

The invention relates to a method and a system for monitoring short message sending abnormity, wherein the method comprises the following steps: respectively allocating unique service line access identification for each service line; counting the number of short messages sent by each service line according to the service line access identification; and judging whether the number of the short messages sent by each service line exceeds a preset amount. The method and the system for monitoring the short message sending abnormity can identify the abnormal service line in time and carry out targeted early warning.

Description

Method and system for monitoring short message sending abnormity
Technical Field
The present invention relates to the field of information technologies, and in particular, to a method and a system for monitoring short message sending anomalies.
Background
Currently, most companies involve various business tasks, such as technical support business, order business, financial business, human resource business, etc., and different businesses execute different business processes in a business line manner. And in the process that each service line executes the service flow, the short message is sent. But this results in a very large number of short messages being sent since many companies have a relatively large number of lines of service.
Too much amount of the short message transmission affects the whole system, for example, reduces the system efficiency, increases the cost, etc. Therefore, the number of short messages of each service line needs to be counted and early-warned. Based on the situation, the number of the sent short messages is generally counted by monthly statistics, daily statistics or hourly statistics:
1. based on monthly statistics, from the last settlement day to the current settlement day, the statistical scheme can only compare monthly data and cannot realize real-time monitoring and early warning;
2. based on day statistics, only the abnormality in the day can be known, and the defects are as follows: the short message sending record needs to be checked reversely to manually search the sending abnormal record;
3. based on the statistics of hours, the method can carry out real-time early warning on the excessive sending of the short message, and has the defect that; if the number of service lines is too many, it is not possible to quickly know which service line causes the sending of the excess, and the capability of real-time feedback is also lacking.
So far, no effective method or system is available for monitoring the number of short messages sent by a specific service line, and the abnormal condition of short message sending cannot be controlled, which causes the problem that the short message sending amount is excessive, thereby increasing the cost of unnecessary short messages.
Disclosure of Invention
The invention provides a method and a system for monitoring short message sending abnormity, aiming at the technical problem that the number of short messages sent by a specific service line cannot be monitored in time and early warning is carried out in the prior art.
A method for monitoring short message sending abnormity, the method comprises:
respectively allocating unique service line access identification for each service line;
counting the number of short messages sent by each service line according to the service line access identification;
and judging whether the number of the short messages sent by each service line exceeds a preset amount.
Furthermore, the short message sent by each service line contains the service line access identifier allocated to it.
Further, for the service line with the number of the sent short messages exceeding the preset amount, the short messages are stopped being sent.
Further, whether the number of the short messages sent by each service line exceeds a preset amount is judged based on one or more of the following judgment rules:
judging a first rule: comparing the number of the short messages sent by each service line with a first early warning threshold value;
and a second judgment rule: comparing the number of short messages sent by each service line in the current period with the number of short messages sent by one historical period in the historical period of each service line;
judging a rule III: and comparing the difference value between the number of the short messages sent by each service line in the current period and the number of the short messages sent by one historical period in the historical period of each service line with a second early warning threshold value.
Further, the first warning threshold and/or the second warning threshold may be adjustable.
Further, the number of short messages sent by each service line is counted in a certain counting period and/or the number of short messages sent by each service line in a certain time period is counted.
A system for monitoring short message delivery anomalies, the system comprising:
the counting module counts the number of the short messages sent by each service line according to the service line access identification;
and the early warning module is used for judging whether the number of the short messages sent by each service line exceeds a preset amount.
Further, the system further comprises:
and the processing module stops sending the short messages of the service lines with the number of the sent short messages exceeding a preset amount.
Furthermore, the short message sent by each service line contains the service line access identifier allocated to it.
Further, the early warning module judges whether the number of short messages sent by each service line exceeds an early warning value based on one or more of the following judgment rules:
judging a rule I: comparing the number of the short messages sent by each service line with a first early warning threshold value;
and a second judgment rule: comparing the number of short messages sent by each service line in the current period with the number of short messages sent by one historical period in the historical period of each service line;
judging a rule III: and comparing the difference value between the number of the short messages sent by each service line in the current period and the number of the short messages sent by one historical period in the historical period of each service line with a second early warning threshold value.
Further, the statistical module is used for counting the number of the short messages sent by each service line according to a certain statistical period and/or counting the number of the short messages sent by each service line within a certain time period.
A system for monitoring short message sending exceptions, the system comprising at least one processor and at least one memory; the memory stores a computer program for performing any of the methods described above, and the processor invokes the computer program in the memory to perform any of the methods described above.
The technical scheme of the invention can be applied to medium and large-sized companies, which have more service lines for sending short messages and can also be applied to companies with single service line. The method aims to help various companies to discover the possible short message over-sending behavior as early as possible by using a technical means, and avoid generating unnecessary part of short message cost; and the abnormal service lines can be identified to carry out targeted early warning, so that the product can be fed back more quickly, and the product experience is improved. The invention can monitor and early warn the excessive sending of the short message in real time, and quickly position and inform the service line generating abnormal behavior to follow up the processing.
Additional features and advantages of the invention will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention. The objectives and other advantages of the invention will be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the embodiments or the description of the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
FIG. 1 shows a basic flow diagram according to an embodiment of the invention;
fig. 2 is a schematic overall flow chart of monitoring short message sending exception according to the embodiment of the present invention;
FIG. 3 is a block diagram of a structure for monitoring SMS transmission exception according to an embodiment of the invention;
fig. 4 is a block diagram illustrating another structure for monitoring sms transmission abnormality according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention. It is to be understood that the embodiments described are only a few embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Fig. 1 shows a basic flow chart according to an embodiment of the present invention, as shown in the figure: firstly, respectively allocating a unique service line access identifier, access token, to each service line; secondly, counting the number of short messages sent by each service line according to the access identification, access token, of the service line; and finally, judging whether the number of the short messages sent by each service line exceeds a preset amount. The number of short messages sent by each service line may be counted at a certain counting period and/or the number of short messages sent by each service line within a certain time period, and whether the number of short messages sent by each service line exceeds a predetermined amount may be determined based on a plurality of determination rules.
The following describes an embodiment of the present invention with reference to fig. 2. Fig. 2 is a schematic flow chart illustrating monitoring of short message sending anomalies according to an embodiment of the present invention.
Each service line requests access to the short message service party by making a request to the short message service party. It should be noted that the short message in the present invention includes, but is not limited to, a short message, an instant messaging message (e.g., a WeChat message, a QQ message, etc.), a mail message, and the like.
Without loss of generality, the embodiment of the invention is exemplified by taking two service lines as an example, but is not limited to only two production lines.
Illustratively, the first service line and the second service line respectively make requests to a short message service side. After receiving the requests of the two service lines, the short message service side allocates the technical documents related to the short message to the first service line and the second service line respectively, and allocates a unique service line access identifier, accesstken, to each service line. And assigning a unique service line access identifier, accesstken 1, to the first service line and assigning a unique service line access identifier, accesstken 2, to the second service line without loss of generality.
The technical document comprises a detailed interface document for calling and sending the short message; the service line access identification, accessToken, is an identification distributed to each service line in the company by a short message service provider, and one service line corresponds to a unique access identification; the service line is a product for specifically sending short messages, such as a registration login verification code; the short message service side only provides a common interface in the company and is not responsible for specific sending operation.
After receiving the technical document related to the short message and the service line access identifier AccessToken provided by the short message service party for the first service line and the second service line, respectively calling the server of the short message service party to send the short message to a short message sending module maintained by the short message service party, wherein the short message contains a mobile phone number and short message content. The short message sent by the first service line also carries a first service line access identifier, accessToken1, allocated by the short message service party, and the short message sent by the second service line also carries a second service line access identifier, accessToken2, allocated by the short message service party.
After receiving the short message of the first service line and/or the second service line, the short message service side forwards the short message to a short message sending module, and sends the short message through the short message sending module. And the short message sending module sends the short message of the first service line and/or the short message of the second service line to a receiving party in a synchronous mode or an asynchronous mode.
And the short message service side performs statistical monitoring on the number of the short messages sent by each service line in the process of sending the short messages of the first service line and the second service line. Specifically, the short message service side calls a statistical module thereof to count the number of short messages sent by each service line within a certain statistical time.
Exemplarily, the statistical module distinguishes the short messages sent by different service lines according to the access identifier, accessToken, in the short message. Identifying the short message containing the first service line access identification, accesstken 1, as the short message sent by the first service line, identifying the short message containing the second service line access identification, accesstken 2, as the short message sent by the second service line, and respectively counting the number N1 of the short messages sent by the first service line and the number N2 of the short messages sent by the second service line.
Optionally, for the statistics of the number of the sent short messages, the number of the short messages including the first service line access identifier, accesstken 1, and the number of the short messages including the second service line access identifier, accesstken 2, may be calculated respectively, or the number of the first service line access identifier, accesstken 1, and the number of the second service line access identifier, accesstken 2, may be directly counted to obtain the number of the short messages sent by the first service line N1, and the number of the short messages sent by the second service line N2.
The statistical time may be several minutes, hours or days. The setting of the statistical time can be flexibly set or adjusted according to the actual situation.
For the statistics of the number of short messages, the statistical module may perform continuous statistics, for example, after the statistics of the number of short messages in 10 minutes is completed, the statistics of the number of short messages in 10 minutes is performed again, and thus the statistics is performed continuously; or periodically counting at a certain counting period, for example, the counting period is set to half an hour, and the counting time is ten minutes, then the counting module counts the number of short messages sent in 10 minutes every half an hour.
The statistical period may be several minutes, hours or days. The setting of the statistical period can be flexibly set or adjusted according to the actual situation.
And the counting module sends the counted number N1 of the short messages of the first service line and the number N2 of the short messages of the second service line to the early warning module. The early warning module can set an individual judgment rule for each service line to perform early warning, or set a unified judgment rule for all service lines to perform early warning, so as to judge whether the number of short messages sent by each service line exceeds a predetermined amount.
Optionally, the judgment rule may perform warning by setting a warning threshold:
the early warning module can be provided with an early warning threshold value, and can set a uniform short message sending quantity early warning threshold value M aiming at all service lines. In this case, after receiving the number N1 of short messages of the first service line, the early warning module compares the number N1 of short messages with the early warning threshold M of number of short messages, and if the number N1 of short messages exceeds the early warning threshold M of number of short messages, sends, to the short message service party, alarm message information that the number of short messages sent by the first service line exceeds a predetermined number, where the alarm message information includes a first service line identifier, accesstken 1, so as to definitely indicate that the number of short messages sent by the first service line is excessive, and may include information such as the number of short messages sent by the first service line.
An early warning threshold may also be set separately for each service line, for example, the short message quantity early warning threshold M1 of the first service line is set, and the short message quantity early warning threshold M2 of the second service line is set. In this case, the early warning module compares the number N1 of the received short messages of the first service line with the early warning threshold M1 of the number of the received short messages set for the first service line, and sends the notification information that the number of the short messages sent by the first service line exceeds the early warning number to the short message service party if the number N1 of the received short messages exceeds the early warning threshold M1 of the number of the received short messages.
After the early warning module judges that the quantity of the short messages sent by the first service line exceeds an early warning threshold value, sending alarm message information to the short message service side so as to inform the short message service side that the quantity of the short messages sent by the first service line exceeds the early warning value. Similarly, the alarm message information contains a first service line identifier, accessToken1, to specify that the alarm message is an alarm message for the first service line, and may also contain contents such as the number of short messages sent by the first service line.
The early warning module can also directly send an alarm message to the sending module so as to inform the sending module that the quantity of the short messages sent by the related service lines at present exceeds an early warning value.
The early warning mode for the second service line and other service lines is the same as that for the first service line, and is not described herein again.
Optionally, the judgment rule may also perform early warning by comparing the current statistic with the historical statistic.
The early warning module compares the number of the short messages of each service line received from the counting module with the number of the short messages received before, i.e. the number of the short messages received in history, to determine whether the number of the short messages is excessive.
After receiving the number of short messages sent in the ith cycle of the first production line, the early warning module compares the number of the short messages in the ith cycle with the number of the short messages sent in the 1 st cycle, or compares the number of the short messages sent in the cycle before the ith cycle. And after the quantity of the short messages sent in the ith cycle exceeds the quantity of the short messages sent in the 1 st cycle or exceeds a certain quantity delta, or exceeds the quantity of the short messages sent in a certain cycle before the ith cycle or exceeds a certain quantity delta, sending alarm message information to the short message service party so as to inform the short message service party that the quantity of the short messages sent by the first service line exceeds an early warning value. The early warning module can also directly send an alarm message to the sending module so as to inform the sending module that the quantity of the short messages sent by the related service lines at present exceeds an early warning value.
When i =1, the warning may be performed by, for example, comparing with a warning threshold value set in advance.
The early warning mode for the second service line and other service lines is the same as that for the first service line, and is not described herein again.
And for the certain amount of delta, flexibly adjusting according to actual conditions.
The early warning module can flexibly set the sending time, cycle and the like of the early warning information, for example, the early warning information is not sent within a period of time, the early warning information is sent once for a long time, and the early warning information is sent at a certain specific time.
After receiving the alarm message information, the short message service side can determine which service line sends a short message with a quantity exceeding an early warning value according to the received alarm message information. For example, after receiving the alarm message of the first service line, the short message service side identifies that the short message sent by the first service line exceeds the early warning threshold value based on the first service line identifier AccessToken1 in the alarm message. The short message service side can control the sending module to stop sending the short message of the service line exceeding the early warning value, namely, control the sending module to stop sending the short message of the first service line.
The short message termination transmission for the second service line and other service lines is the same as the control for the first service line, and is not described herein again.
The embodiment of the invention also provides a system for monitoring the short message sending abnormity correspondingly. As shown in fig. 3, the system for monitoring short message transmission abnormality includes a statistics module, an early warning module, a processing module, and the like, wherein the statistics module counts the number of short messages transmitted by each service line according to the service line access identifier, the early warning module receives the number of short messages transmitted by each service line counted by the statistics module and determines whether the number of short messages transmitted by each service line exceeds a predetermined amount, and generates an early warning message for the service line exceeding the predetermined amount, the processing module receives the early warning message transmitted by the early warning module, determines the service line with the number of short messages exceeding the predetermined amount according to the early warning message, and stops transmitting the short message.
The method of the invention can be realized by a computer or an embedded program controlled system. Correspondingly, another system for monitoring short message sending exception is provided in the embodiment of the present invention, as shown in fig. 4, the system for monitoring short message sending exception includes at least one processor and at least one memory; the memory stores a computer program that performs the above method, and the processor calls the computer program in the memory to perform the above method.
Further, the memory may be communicatively coupled to the one or more processors and may have stored therein instructions executable by the one or more processors to cause the one or more processors to perform the method of the present invention.
All of the modules, processes of the present invention may be processed by one or more processors in a system. The processor may be any programmable microprocessor, microcomputer or multiple processor chip or chips that can be configured by software instructions (applications) to perform a variety of functions, including the functions of the various embodiments described herein. The processor may include internal memory sufficient to store the application software instructions, which may be volatile or non-volatile memory (e.g., flash memory) or a mixture of both. For the purposes of this description, a general reference to memory refers to all memory accessible by the processor, including internal memory, removable memory plugged into the apparatus, and memory within the processor itself.
By the technical scheme of the embodiment of the invention, the number of the short messages sent by each service line can be accurately counted automatically and early warning is carried out. Meanwhile, the short message sending quantity of each service line is monitored, so that when the short message sending quantity is far beyond the normal visit quantity due to the fact that illegal personnel maliciously control the short message sending, the malicious behavior can be found in time and processed in time, the malicious attack behavior can be effectively prevented, problems can be found actively when the system is attacked, and the possibility that the system is attacked further continuously is reduced.
It is not necessary that each step in the present invention is closely connected, and unless otherwise stated, it is not excluded that there are other steps between the two steps, and it is within the scope of the present invention as long as the object of the present invention is achieved. The claimed system may be comprised of a single device, a plurality of devices, a single element, or a plurality of elements. The devices and systems are not necessarily connected to each other by wire or directly, and an indirect connection or a wireless connection is within the scope of the present invention as long as the object of the present invention can be achieved.
In the present invention, the functions described may be implemented in hardware, software, firmware, or any combination thereof. If implemented in hardware, the functionality may be implemented within circuitry that may be suitable for use in processing circuitry in a system. The steps of a method or algorithm disclosed herein may be embodied in a processor-executable software module executed, which may reside on a computer-readable medium. Computer-readable media includes both computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another. A storage media may be any available media that can be accessed by a computer. By way of example, and not limitation, such computer-readable media can comprise RAM, ROM, EEPROM, CD-ROM or other optical disk storage, magnetic disk storage or other magnetic storage devices, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer.
Although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (6)

1. A method for monitoring short message sending abnormity, the method comprises:
respectively allocating unique service line access identification for each service line;
counting the number of short messages sent by each service line according to the service line access identification, and counting the number of short messages sent by each service line in a certain counting period and/or counting the number of short messages sent by each service line in a certain time period;
judging whether the number of short messages sent by each service line exceeds a preset amount, if so, sending an alarm message, and stopping sending the short messages of the service lines with the number of the short messages exceeding the preset amount;
judging whether the number of the short messages sent by each service line exceeds a preset amount or not based on one or more of the following judgment rules:
and a second judgment rule: comparing the number of short messages sent by each service line in the current period with the number of short messages sent by one historical period in the historical period of each service line;
judging a rule III: and comparing the difference value between the number of the short messages sent by each service line in the current period and the number of the short messages sent by one historical period in the historical period of each service line with a second early warning threshold value.
2. The method for monitoring short message transmission abnormality according to claim 1,
the short message sent by each service line contains the service line access identification distributed to the short message.
3. The method for monitoring short message transmission abnormality according to claim 1,
the second pre-warning threshold is adjustable.
4. A system for monitoring short message delivery anomalies, the system comprising:
the counting module counts the number of the short messages sent by each service line according to the service line access identification;
the statistical module is used for counting the number of the short messages sent by each service line according to a certain statistical period and/or counting the number of the short messages sent by each service line within a certain time period;
the early warning processing module is used for judging whether the number of the short messages sent by each service line exceeds a preset amount, if so, sending an alarm message, and stopping sending the short messages of the service lines with the number of the short messages exceeding the preset amount;
the early warning processing module judges whether the number of the short messages sent by each service line exceeds an early warning value based on one or more of the following judgment rules:
and a second judgment rule: comparing the number of short messages sent by each service line in the current period with the number of short messages sent by one historical period in the historical period of each service line;
judging a rule III: and comparing the difference value between the number of the short messages sent by each service line in the current period and the number of the short messages sent by one historical period in the historical period of each service line with a second early warning threshold value.
5. The system for monitoring short message transmission abnormality according to claim 4,
the short message sent by each service line contains the service line access identification distributed to the short message.
6. A system for monitoring short message delivery anomalies, the system comprising at least one processor and at least one memory; the memory stores a computer program for performing the method of any of claims 1 to 3, and the processor calls the computer program in the memory to perform the method of any of claims 1 to 3.
CN201810064829.6A 2018-01-23 2018-01-23 Method and system for monitoring short message sending abnormity Active CN110072199B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810064829.6A CN110072199B (en) 2018-01-23 2018-01-23 Method and system for monitoring short message sending abnormity

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810064829.6A CN110072199B (en) 2018-01-23 2018-01-23 Method and system for monitoring short message sending abnormity

Publications (2)

Publication Number Publication Date
CN110072199A CN110072199A (en) 2019-07-30
CN110072199B true CN110072199B (en) 2023-01-20

Family

ID=67365291

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810064829.6A Active CN110072199B (en) 2018-01-23 2018-01-23 Method and system for monitoring short message sending abnormity

Country Status (1)

Country Link
CN (1) CN110072199B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111726764B (en) * 2020-06-28 2021-11-19 北京百度网讯科技有限公司 Information transmission amount monitoring method, device, equipment and storage medium
CN112040431B (en) * 2020-09-07 2021-11-19 上海浦东发展银行股份有限公司 Marketing short message management and control system and method thereof
CN112969151B (en) * 2021-04-30 2022-03-29 中国银行股份有限公司 Short message monitoring method, device and equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101686438A (en) * 2008-09-27 2010-03-31 中国移动通信集团上海有限公司 Short message group sending method and equipment
CN102694678A (en) * 2012-05-04 2012-09-26 青岛海信传媒网络技术有限公司 Method, system, network management server and network element device for alarm message transmission
CN102789439A (en) * 2012-06-16 2012-11-21 北京忆恒创源科技有限公司 Method for controlling interrupt in data transmission process

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101227300B (en) * 2007-12-19 2010-05-19 华为技术有限公司 Post-paying charge rate switch method and access service network gateway
CN102487494B (en) * 2009-10-26 2015-05-13 中国电信股份有限公司 Short message flow control method and system
CN102196378B (en) * 2010-03-02 2015-04-01 中兴通讯股份有限公司 Short message service access control method and base station subsystem
CN105744494A (en) * 2014-12-12 2016-07-06 中兴通讯股份有限公司 Short message sending method and device
CN106534118A (en) * 2016-11-11 2017-03-22 济南浪潮高新科技投资发展有限公司 Method for realizing high-performance IP-SM-GW system
CN106851600A (en) * 2017-01-12 2017-06-13 和创(北京)科技股份有限公司 Short message distribution method and the server for carrying out short message distribution

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101686438A (en) * 2008-09-27 2010-03-31 中国移动通信集团上海有限公司 Short message group sending method and equipment
CN102694678A (en) * 2012-05-04 2012-09-26 青岛海信传媒网络技术有限公司 Method, system, network management server and network element device for alarm message transmission
CN102789439A (en) * 2012-06-16 2012-11-21 北京忆恒创源科技有限公司 Method for controlling interrupt in data transmission process

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
一种基于"绿色通道"思想的短信下发模型研究;薛露等;《现代计算机》;20160630;全文 *
青海电力营销短信平台优化提升方案设计与应用;白莉珍等;《青海电力》;20160630;正文第1-3节 *

Also Published As

Publication number Publication date
CN110072199A (en) 2019-07-30

Similar Documents

Publication Publication Date Title
CN107784481B (en) Task timeliness early warning method and device
CN110072199B (en) Method and system for monitoring short message sending abnormity
CN110784355B (en) Fault identification method and device
CN109639504B (en) Alarm information processing method and device based on cloud platform
EP2800024A1 (en) System and methods for identifying applications in mobile networks
CN112286770A (en) Alarm notification method, device, computer equipment and storage medium
CN110727560A (en) Cloud service alarm method and device
CN111130912A (en) Anomaly positioning method for content distribution network, server and storage medium
CN112115026A (en) Server cluster monitoring method and device, electronic equipment and readable storage medium
CN114268957B (en) Abnormal business data processing method, device, server and storage medium
CN111371772A (en) Intelligent gateway current limiting method and system based on redis and computer equipment
CN108769936B (en) Short message distribution method and device, computer equipment and storage medium
CN107729213B (en) Background task monitoring method and device
CN110892675B (en) Method and apparatus for monitoring block chains
CN108667802A (en) A kind of monitoring method and system of electric power application network safety
CN111949421B (en) SDK calling method, device, electronic equipment and computer readable storage medium
CN114238036A (en) Method and device for monitoring abnormity of SAAS (software as a service) platform in real time
US9639414B1 (en) Remote real-time storage system monitoring and management
CN114218046A (en) Business monitoring method, medium, electronic device and readable storage medium
CN111382976B (en) Early warning data processing method and device, computer equipment and storage medium
CN112333042A (en) Monitoring management method and device for Internet of things card middleware
CN113242147B (en) Automatic operation and maintenance deployment method, device, equipment and storage medium of multi-cloud environment
CN110177077B (en) Account system offline processing method, device, equipment and storage medium
CN115708378A (en) Short message deduction amount detection method and device, electronic equipment and storage medium
US11106527B2 (en) Hardware error corrections based on policies

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20190730

Assignee: Beijing May 8th clapping Information Technology Co.,Ltd.

Assignor: YOUXINPAI (BEIJING) INFORMATION TECHNOLOGY Co.,Ltd.

Contract record no.: X2020990000158

Denomination of invention: Method and system for monitoring short message sending abnormity

License type: Common License

Record date: 20200402

GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20230926

Address after: 230012 In the factory building of Anhui Guogou Energy Co., Ltd., 100 meters east of the intersection of Guanjing Road and Luban Road in Xinzhan District, Hefei City, Anhui Province

Patentee after: Hefei Youquan Information Technology Co.,Ltd.

Address before: 100102 room 323701, building 5, yard 1, Futong East Street, Chaoyang District, Beijing

Patentee before: YOUXINPAI (BEIJING) INFORMATION TECHNOLOGY Co.,Ltd.