CN111294466B - Illegal call identification method, device, equipment and medium - Google Patents

Illegal call identification method, device, equipment and medium Download PDF

Info

Publication number
CN111294466B
CN111294466B CN201811486606.5A CN201811486606A CN111294466B CN 111294466 B CN111294466 B CN 111294466B CN 201811486606 A CN201811486606 A CN 201811486606A CN 111294466 B CN111294466 B CN 111294466B
Authority
CN
China
Prior art keywords
preset
user
calling number
length
illegal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811486606.5A
Other languages
Chinese (zh)
Other versions
CN111294466A (en
Inventor
王广平
桂国富
龙祺
郑家富
王丽莉
李蔚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Group Anhui Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Group Anhui Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Group Anhui Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN201811486606.5A priority Critical patent/CN111294466B/en
Publication of CN111294466A publication Critical patent/CN111294466A/en
Application granted granted Critical
Publication of CN111294466B publication Critical patent/CN111294466B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/22Arrangements for supervision, monitoring or testing
    • H04M3/2281Call monitoring, e.g. for law enforcement purposes; Call tracing; Detection or prevention of malicious calls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1016IP multimedia subsystem [IMS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1043Gateway controllers, e.g. media gateway control protocol [MGCP] controllers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1046Call controllers; Call servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1053IP private branch exchange [PBX] functionality entities or arrangements

Abstract

The invention discloses an illegal call identification method, device, equipment and medium. The method comprises the following steps: acquiring a registration and/or call request signaling initiated by an internet protocol multimedia subsystem (IMS) user through access equipment; determining a calling number used by a user and a plurality of called numbers dialed by the user according to the registration and/or call request signaling; and then, determining whether the behavior that the user dials a plurality of called numbers by using the calling number is illegal calling behavior or not according to a certain judgment rule and whether the calling number has the authority of dialing international long distance or not. According to the embodiment of the invention, illegal international long distance calls initiated by the user can be identified.

Description

Illegal call identification method, device, equipment and medium
Technical Field
The present invention relates to the field of communications technologies, and in particular, to an illegal call identification method, apparatus, device, and medium.
Background
The Internet Protocol Multimedia Subsystem (IMS) is a Subsystem of Internet Protocol (IP) Multimedia services proposed by the third Generation Partnership Project (3 GPP) stage R5. It adopts packet domain as the bearing channel of its upper control signaling and media transmission, and introduces Session Initiation Protocol (SIP) as service control Protocol, and utilizes the characteristics of simple SIP, easy expansion and convenient media combination to provide rich multimedia service by separating service control from bearing control.
The main functional entities in the IMS Network architecture include a Call Session Control Function (CSCF) entity that controls functions such AS user registration and Session, a Home Subscriber Server (HSS) that centrally manages user subscription data, an Application Server (AS) that provides various service logic Control functions, and a Media Gateway Control Function (MGCF) entity that provides interworking between an IMS domain and a Public Land Mobile Network (PLMN) and a Public Switched Telephone Network (PSTN).
In the current IMS networking architecture, a Private Branch Exchange (PBX)/Integrated Access Device (Integrated Access Device) and an IAD/Optical Network Unit (ONU) are all deployed at a user side, and a public Network address is generally used for Access in order to meet an easily extensible requirement, so that a mobile phone of a lawbreaker is provided. Some lawbreakers try to find out the loopholes through the network data, if the loopholes are tried, the lawbreakers can make a wild call for international long distance through the loopholes, high-volume telephone charge settlement is realized, and lawbreakers can obtain illegal profits. If a certain number has no international long distance authority, the number can not dial international long distance under normal conditions, but lawless persons acquire data loopholes of the network through illegal dialing attempts and collude with foreign operators to achieve the purpose of stealing settlement charges.
Disclosure of Invention
The embodiment of the invention provides an illegal call identification method, an illegal call identification device, equipment and a medium, which can identify the illegal call, find out the number of the illegal call, and avoid the situation that lawless persons try to find out the network data loophole through dialing in a sleeving way so as to initiate the illegal international long distance call to cause the loss of telephone charge.
In a first aspect, an embodiment of the present invention provides an illegal call identification method, where the method includes:
acquiring a registration and/or call request signaling initiated by an internet protocol multimedia subsystem (IMS) user through access equipment;
determining a calling number used by the user and a plurality of called numbers dialed by the user according to the registration and/or call request signaling;
judging whether the length of each called number is greater than a first preset length;
if the length of each called number is larger than a first preset length, judging whether the called numbers contain continuous same digits and the length of the continuous same digits is not smaller than a second preset length;
if the called numbers contain continuous same digits and the length of the continuous same digits is not less than a second preset length, judging whether the number of times of dialing the called numbers by the calling number in a preset period is greater than a preset number of times;
if the number of times that the called numbers are dialed by the calling number in the preset period is greater than the preset number of times, judging whether the calling number has the authority of dialing international long distance;
and if the calling number does not have the authority of dialing the international long distance, the behavior that the user dials the plurality of called numbers by using the calling number is illegal calling behavior.
According to the illegal call identification method provided by the embodiment of the invention, the first preset length comprises 11 bits.
According to the illegal call identification method provided by the embodiment of the invention, the second preset length comprises 8 bits.
According to the illegal call identification method provided by the embodiment of the invention, the preset times in the preset period comprise 100 times in 24 hours.
According to the illegal call identification method provided by the embodiment of the invention, the method further comprises the following steps:
determining an Internet Protocol (IP) address used by the user according to the registration and/or call request signaling;
and sending the calling number and the IP address to a manager corresponding to the user.
According to the method for identifying the illegal call, the step of sending the calling number and the IP address to the manager corresponding to the user comprises the following steps:
sending the calling number and the IP address to a manager corresponding to the user in a short message and/or work order mode
According to the illegal call identification method provided by the embodiment of the invention, the method further comprises the following steps:
and configuring a preset interception strategy on the access equipment, and intercepting the illegal call of the calling number.
According to the method for identifying the illegal call, the step of judging whether the calling number has the authority of dialing the international long distance comprises the following steps:
and judging whether the calling number has the authority of dialing the international long distance or not according to a service operation support system BOSS.
According to the illegal call identification method provided by the embodiment of the invention, the access equipment comprises one or more of the following items: the system comprises a PBX (private Branch exchange), an IAD (integrated Access device) and an ONU (optical network Unit).
According to the illegal call identification method provided by the embodiment of the invention, the method further comprises the following steps:
and if the calling number does not have the international long distance dialing authority, intercepting the call when the user uses the calling number to call the called numbers again.
In a second aspect, an embodiment of the present invention provides an apparatus for identifying an illegal call, where the apparatus includes:
a signaling obtaining module, configured to obtain a registration and/or call request signaling initiated by an IMS user through an access device;
a number determining module, configured to determine, according to the registration and/or call request signaling, a calling number used by the user and a plurality of called numbers dialed by the user;
the first judging module is used for judging whether the length of each called number is greater than a first preset length;
the second judgment module is used for judging whether the called numbers contain continuous same numbers and the length of the continuous same numbers is not less than a second preset length if the length of each called number is greater than the first preset length;
the third judging module is used for judging whether the number of times of dialing the called numbers by the calling number in a preset period is greater than a preset number of times or not if the called numbers contain continuous same digits and the length of the continuous same digits is not less than a second preset length;
a fourth judging module, configured to judge whether the calling number has an international long distance dialing authority if the number of times that the calling number dials the multiple called numbers in the preset period is greater than a preset number of times;
and the fifth judging module is used for judging that the behavior of the user for dialing the plurality of called numbers by using the calling number is illegal calling behavior if the calling number does not have the authority of dialing international long distance.
In a third aspect, an embodiment of the present invention provides an illegal call identification device, including: at least one processor, at least one memory, and computer program instructions stored in the memory, which when executed by the processor, implement the method of the first aspect of the embodiments described above.
In a fourth aspect, an embodiment of the present invention provides a computer-readable storage medium, on which computer program instructions are stored, which, when executed by a processor, implement the method of the first aspect in the foregoing embodiments.
The method, the device, the equipment and the medium for identifying the illegal call provided by the embodiment of the invention are characterized in that the method obtains a registration and/or call request signaling initiated by an internet protocol multimedia subsystem (IMS) user through access equipment; determining a calling number used by a user and a plurality of called numbers dialed by the user according to the registration and/or call request signaling; judging whether the length of each called number is greater than a first preset length; if the length of each called number is greater than a first preset length, judging whether the called numbers contain continuous same digits and the length of the continuous same digits is not less than a second preset length; if the called numbers contain continuous same digits and the length of the continuous same digits is not less than a second preset length, judging whether the number of times of dialing the called numbers by the calling number in a preset period is greater than a preset number of times; if the number of times that a plurality of called numbers are dialed by the calling number in a preset period is greater than the preset number of times, judging whether the calling number has the authority of dialing international long distance; if the calling number does not have the authority of dialing international long distance, the behavior that the user dials a plurality of called numbers by using the calling number is illegal calling behavior. According to the embodiment of the invention, illegal international long distance calls initiated by the user can be identified.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings required to be used in the embodiments of the present invention will be briefly described below, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a flow chart illustrating an illegal call identification method according to an embodiment of the present invention;
FIG. 2 illustrates a networking architecture of an embodiment of the present invention;
fig. 3 is a flow chart illustrating an illegal call identification method according to another embodiment of the present invention;
FIG. 4 is a diagram illustrating a partial call behavior of an identified illegal call number according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram showing an illegal call recognition apparatus according to an embodiment of the present invention;
fig. 6 is a hardware configuration diagram showing an illegal call recognition apparatus according to an embodiment of the present invention.
Detailed Description
Features and exemplary embodiments of various aspects of the present invention will be described in detail below, and in order to make objects, technical solutions and advantages of the present invention more apparent, the present invention will be further described in detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not to be construed as limiting the invention. It will be apparent to one skilled in the art that the present invention may be practiced without some of these specific details. The following description of the embodiments is merely intended to provide a better understanding of the present invention by illustrating examples of the present invention.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The method, apparatus, device and medium for identifying an illegal call according to embodiments of the present invention are described in detail below with reference to fig. 1 to 6. It should be noted that these examples are not intended to limit the scope of the present invention.
Fig. 1 is a flow chart illustrating an illegal call identification method according to an embodiment of the present invention. As shown in fig. 1, the illegal call identification method of the present invention includes the following steps:
s110, obtaining registration and/or call request signaling initiated by an Internet protocol multimedia subsystem IMS user through access equipment;
s120, determining a calling number used by a user and a plurality of called numbers dialed by the user according to the registration and/or call request signaling;
s130, judging whether the length of each called number is larger than a first preset length;
s140, if the length of each called number is greater than a first preset length, judging whether the called numbers contain continuous same digits and the length of the continuous same digits is not less than a second preset length;
s150, if the called numbers contain continuous same digits and the length of the continuous same digits is not less than a second preset length, judging whether the number of times of dialing the called numbers by the calling number in a preset period is greater than a preset number of times;
s160, if the number of times of the plurality of called numbers dialed by the calling number in the preset period is more than the preset number of times, judging whether the calling number has the authority of dialing the international long distance;
s170, if the calling number does not have the international long distance dialing authority, the behavior that the user dials a plurality of called numbers by using the calling number is an illegal calling behavior.
According to the embodiment of the invention, whether the user is an illegal call can be identified, and the phenomenon that lawless persons try to find the network data loophole through the dialing in a sleeving way so as to initiate the illegal international long distance call to cause the loss of the telephone charge is avoided.
Fig. 2 shows a configuration diagram of a network according to an embodiment of the present invention. As shown in fig. 2, the present invention analyzes the call of the IMS user through the illegal dialing identification module, extracts the called number condition of the call by analyzing the call signaling, and determines whether the call belongs to the dialing set through a certain rule.
The System for preventing the IMS service from being stolen consists of access equipment, a call analysis System, a service Operation Support System (BOSS) and network equipment.
1) And the access equipment comprises a PBX, an IAD and an ONU and mainly realizes the IP access side function of the IMS user.
2) The network device, the network side device includes an HSS, an Interworking Session Border Controller (ISBC), an MGCF, an Inquiry Call Session Control Function (ICSCF), and other devices, and a specific networking mode and a specific implementation manner of functions of each module are not limited.
3) The call analysis system collects IMS user registration and call signaling mainly through an illegal dialing identification module, extracts a called number dialed by a user for analysis, outputs the user who has dialing and does not have international long-distance authority by inquiring the international long-distance authority of an IMS user at a BOSS side, pushes the user to a client manager corresponding to the user through a short message or a work order, verifies the user by the client manager and the user, and takes corresponding measures to avoid call charge loss.
Fig. 3 is a flow chart illustrating an illegal call identification method according to another embodiment of the present invention. As shown in fig. 3, the method for identifying an illegal call according to the embodiment of the present invention includes the following steps:
in a first step 101, an IMS user on an access device (PBX/IAD/ONU) initiates a registration or call, and a call analysis module collects user signaling.
In the second step 102, 103, the illegal dial-in identification module outputs a number set meeting the preset condition of the illegal dial-in condition according to the preset condition. The preset conditions are as follows: the length of the called number is more than 11 bits, the length of the same digit of the called number is 8 bits, the number of times of calling the number containing the common digits is more than 100 times every day (any condition can be adjusted according to the condition), the international long distance authority of the user of the BOSS system is inquired, and if the international long distance authority is not possessed, the number is considered as illegal set dialing.
And step 104-. And the illegal set dialing can be prevented by configuring a corresponding interception strategy on the access equipment.
Fig. 4 is a diagram illustrating a partial call behavior of an identified illegal call number according to an embodiment of the present invention. As shown in fig. 4, by the illegal dial-in identification module, the IMS private line number meeting the conditions of 2018, 9, 10 and the dial condition are extracted, as shown in the figure, it can be seen that the IMS private line with the IP address of 120.209.0.182 uses the calling number of 05582701801, and the dial number format is, for example, uncertain number + specific number, and the calling number obviously belongs to the illegal dial-in attempt.
In the embodiment of the invention, the calling number can be pushed to a customer manager, the customer manager confirms whether the illegal dial-in is caused by the invasion of the IMS special line access equipment, and after confirmation, safety reinforcement can be carried out, and the illegal dial-in is successfully avoided.
In the embodiment, the system can successfully identify and plug in the stage of the illegal user in the set dialing attempt, so that the loss of telephone charge is avoided, and the system has very important practical value.
According to the embodiment of the invention, an illegal over dialing identification module is constructed, user signaling is collected and analyzed, illegal over dialing is accurately identified, and a number where over dialing occurs is found out in time, so that a lawless person can be prevented from finding a network data leak through over dialing attempt, and further, illegal international long distance calling is initiated to cause call charge loss.
Fig. 5 is a schematic structural diagram of an illegal call recognition apparatus according to an embodiment of the present invention. As shown in fig. 5, the illegal call identification apparatus according to the embodiment of the present invention includes the following modules:
a signaling obtaining module 501, configured to obtain a registration and/or call request signaling initiated by an IMS user through an access device;
a number determining module 502, configured to determine, according to the registration and/or call request signaling, a calling number used by the user and a plurality of called numbers dialed by the user;
a first determining module 503, configured to determine whether the length of each called number is greater than a first preset length;
a second determining module 504, configured to determine whether the multiple called numbers contain consecutive identical digits and the length of consecutive identical digits is not less than a second preset length if the length of each called number is greater than the first preset length;
a third determining module 505, configured to determine whether the number of times that the plurality of called numbers are dialed by the calling number within a preset period is greater than a preset number of times if the plurality of called numbers include consecutive identical digits and the length of the consecutive identical digits is not less than a second preset length;
a fourth determining module 506, configured to determine whether the calling number has an international long distance dialing authority if the number of times that the plurality of called numbers are dialed by the calling number in the preset period is greater than the preset number of times;
the fifth judging module 507 is configured to, if the calling number does not have an international long distance dialing authority, determine that a behavior of the user dialing multiple called numbers using the calling number is an illegal calling behavior.
In an embodiment, the first determining module 504 is specifically configured to determine that the first preset length includes 11 bits.
In one embodiment, the second determining module 505 is specifically configured to determine that the second predetermined length comprises 8 bits.
In one embodiment, the third determining module 506 is specifically configured to determine the preset times in the preset period to include 100 times in 24 hours.
In one embodiment, the fourth determining module 507 is specifically configured to determine an internet protocol IP address used by the user according to the registration and/or call request signaling;
and sending the calling number and the IP address to a manager corresponding to the user.
In one embodiment, the fourth determining module 507 is specifically configured to send the calling number and the IP address to a manager corresponding to the user in a form of a short message and/or a work order
In one embodiment, the fourth determining module 507 is specifically configured to configure a preset interception policy on the access device, and intercept an illegal call of a calling number.
In an embodiment, the fourth determining module 507 is specifically configured to determine whether the calling number has an authority to dial an international long distance according to a business operation support system BOSS.
In an embodiment, the signaling obtaining module 501 is specifically configured to enable the access device to include one or more of the following: the system comprises a PBX (private Branch exchange), an IAD (integrated Access device) and an ONU (optical network Unit).
In one embodiment, the fourth determining module 507 is specifically configured to intercept a call when the user uses the calling number to call multiple called numbers again if the calling number does not have the authority to dial an international long distance.
In addition, the illegal call identification method according to the embodiment of the present invention described in conjunction with fig. 1 may be implemented by an illegal call identification device. Fig. 6 is a schematic diagram illustrating a hardware structure of an illegal call recognition device according to an embodiment of the present invention.
Computing device 1000 includes input device 1001, input interface 1002, processor 1003, memory 1004, output interface 1005, and output device 1006.
The input interface 1002, the processor 1003, the memory 1004, and the output interface 1005 are connected to each other via a bus 1010, and the input device 1001 and the output device 1006 are connected to the bus 1010 via the input interface 1002 and the output interface 1005, respectively, and further connected to other components of the computing device 1000.
Specifically, the input device 1001 receives input information from the outside and transmits the input information to the processor 1003 via the input interface 1002; the processor 1003 processes the input information based on computer-executable instructions stored in the memory 1004 to generate output information, stores the output information temporarily or permanently in the memory 1004, and then transmits the output information to the output device 1006 through the output interface 1005; output device 1006 outputs the output information external to computing device 1000 for use by a user.
The computing device 1000 may perform the steps of the method for identifying an illegal call described above in the present application.
Processor 1003 may be one or more Central Processing Units (CPUs). When the processor 601 or the processor 701 is one CPU, the CPU may be a single-core CPU or a multi-core CPU.
The memory 1004 may be, but is not limited to, one or more of Random Access Memory (RAM), Read Only Memory (ROM), Erasable Programmable Read Only Memory (EPROM), compact disc read only memory (CD-ROM), a hard disk, and the like. The memory 1004 is used to store program codes.
It is understood that, in the embodiment of the present application, the functions of any one or all of the processing modules provided in fig. 5 may be implemented by the central processing unit 1003 shown in fig. 6.
The embodiment of the present invention further provides a computer-readable storage medium, on which computer program instructions are stored, and when the computer program instructions are executed by a processor, the computer program instructions implement the steps in the illegal call identification method according to the embodiment of the present invention.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When used in whole or in part, can be implemented in a computer program product that includes one or more computer instructions. When loaded or executed on a computer, cause the flow or functions according to embodiments of the invention to occur, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, from a website, computer, server, or data center over a wired connection
(e.g., coaxial cable, fiber optic, Digital Subscriber Line (DSL), or wireless (e.g., infrared, wireless, microwave, etc.) to another website site, computer, server, or data center). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that includes one or more of the available media. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk (SSD)), among others.
All parts of the specification are described in a progressive mode, the same and similar parts of all embodiments can be referred to each other, and each embodiment is mainly introduced to be different from other embodiments. In particular, as to the apparatus and system embodiments, since they are substantially similar to the method embodiments, the description is relatively simple and reference may be made to the description of the method embodiments in relevant places.

Claims (10)

1. A method of identifying an illegal call, the method comprising:
acquiring a registration and/or call request signaling initiated by an internet protocol multimedia subsystem (IMS) user through access equipment;
determining a calling number used by the user and a plurality of called numbers dialed by the user according to the registration and/or call request signaling;
judging whether the length of each called number is greater than a first preset length;
if the length of each called number is larger than a first preset length, judging whether the called numbers contain continuous same digits and the length of the continuous same digits is not smaller than a second preset length;
if the called numbers contain continuous same digits and the length of the continuous same digits is not less than a second preset length, judging whether the number of times of dialing the called numbers by the calling number in a preset period is greater than a preset number of times;
if the number of times that the called numbers are dialed by the calling number in the preset period is greater than the preset number of times, judging whether the calling number has the authority of dialing international long distance;
if the calling number does not have the authority of dialing international long distance, the behavior that the user dials the called numbers by using the calling number is illegal calling behavior;
the first preset length comprises 11 bits;
the second preset length comprises 8 bits;
the preset times in the preset period include 100 times in 24 hours.
2. The method of claim 1, further comprising:
determining an Internet Protocol (IP) address used by the user according to the registration and/or call request signaling;
and sending the calling number and the IP address to a manager corresponding to the user.
3. The method of claim 2, wherein the sending the calling number and the IP address to a manager corresponding to the user comprises:
and sending the calling number and the IP address to a manager corresponding to the user in a short message and/or work order mode.
4. The method of claim 1, further comprising:
and configuring a preset interception strategy on the access equipment, and intercepting the illegal call of the calling number.
5. The method of claim 1, wherein said determining whether said calling number has the authority to dial international long distance comprises:
and judging whether the calling number has the authority of dialing the international long distance or not according to a service operation support system BOSS.
6. The method of claim 1, wherein the access device comprises one or more of: the system comprises a PBX (private Branch exchange), an IAD (integrated Access device) and an ONU (optical network Unit).
7. The method of claim 1, further comprising:
and if the calling number does not have the international long distance dialing authority, intercepting the call when the user uses the calling number to call the called numbers again.
8. An apparatus for identifying illegal calls, said apparatus comprising:
a signaling obtaining module, configured to obtain a registration and/or call request signaling initiated by an IMS user through an access device;
a number determining module, configured to determine, according to the registration and/or call request signaling, a calling number used by the user and a plurality of called numbers dialed by the user;
the first judging module is used for judging whether the length of each called number is greater than a first preset length;
the second judgment module is used for judging whether the called numbers contain continuous same numbers and the length of the continuous same numbers is not less than a second preset length if the length of each called number is greater than the first preset length;
the third judging module is used for judging whether the number of times of dialing the called numbers by the calling number in a preset period is greater than a preset number of times or not if the called numbers contain continuous same digits and the length of the continuous same digits is not less than a second preset length;
a fourth judging module, configured to judge whether the calling number has an international long distance dialing authority if the number of times that the calling number dials the multiple called numbers in the preset period is greater than a preset number of times;
a fifth judging module, configured to, if the calling number does not have an international toll right to dial, determine that a behavior of the user to dial the plurality of called numbers using the calling number is an illegal calling behavior;
the first preset length comprises 11 bits;
the second preset length comprises 8 bits;
the preset times in the preset period include 100 times in 24 hours.
9. An illegal call identification device, comprising: at least one processor, at least one memory, and computer program instructions stored in the memory that, when executed by the processor, implement the method of any of claims 1-7.
10. A computer-readable storage medium having computer program instructions stored thereon, which when executed by a processor implement the method of any one of claims 1-7.
CN201811486606.5A 2018-12-06 2018-12-06 Illegal call identification method, device, equipment and medium Active CN111294466B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811486606.5A CN111294466B (en) 2018-12-06 2018-12-06 Illegal call identification method, device, equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811486606.5A CN111294466B (en) 2018-12-06 2018-12-06 Illegal call identification method, device, equipment and medium

Publications (2)

Publication Number Publication Date
CN111294466A CN111294466A (en) 2020-06-16
CN111294466B true CN111294466B (en) 2021-07-16

Family

ID=71029045

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811486606.5A Active CN111294466B (en) 2018-12-06 2018-12-06 Illegal call identification method, device, equipment and medium

Country Status (1)

Country Link
CN (1) CN111294466B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112040068B (en) * 2020-09-08 2021-10-22 中国联合网络通信集团有限公司 False international number identification method, device, equipment and readable storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102075639A (en) * 2009-11-24 2011-05-25 中国移动通信集团上海有限公司 Method and device for intercepting malicious call in international service communication network
CN102325325A (en) * 2011-06-29 2012-01-18 中兴通讯股份有限公司 Illegal terminal detection method and device
CN104144262A (en) * 2013-05-10 2014-11-12 中国电信股份有限公司 Screening method and device for illegal telephone traffic of telephone network
CN104767709A (en) * 2014-01-02 2015-07-08 中国移动通信集团北京有限公司 Method and device for blocking IMS (IP Multimedia Subsystem) business exception call
CN107135186A (en) * 2016-02-29 2017-09-05 中国移动通信集团江苏有限公司 A kind of method and device of preventing telephone from dialing without admission
US10305913B2 (en) * 2015-11-20 2019-05-28 Fujitsu Limited Authentication control device and authentication control method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102075639A (en) * 2009-11-24 2011-05-25 中国移动通信集团上海有限公司 Method and device for intercepting malicious call in international service communication network
CN102325325A (en) * 2011-06-29 2012-01-18 中兴通讯股份有限公司 Illegal terminal detection method and device
CN104144262A (en) * 2013-05-10 2014-11-12 中国电信股份有限公司 Screening method and device for illegal telephone traffic of telephone network
CN104767709A (en) * 2014-01-02 2015-07-08 中国移动通信集团北京有限公司 Method and device for blocking IMS (IP Multimedia Subsystem) business exception call
US10305913B2 (en) * 2015-11-20 2019-05-28 Fujitsu Limited Authentication control device and authentication control method
CN107135186A (en) * 2016-02-29 2017-09-05 中国移动通信集团江苏有限公司 A kind of method and device of preventing telephone from dialing without admission

Also Published As

Publication number Publication date
CN111294466A (en) 2020-06-16

Similar Documents

Publication Publication Date Title
US9674344B1 (en) Instant support agent call setup and call connection application
CN101009737B (en) Method and device for preventing rubbish voice call
US8744053B2 (en) Methods, apparatus, and computer program products for providing dynamic replacement communication identification service
US20100226362A1 (en) Intelligent Call Mapping and Routing for Low Cost Global Calling on Mobile Devices Including SmartPhones
WO2002075504A2 (en) A method for billing in a telecommunications network
CN103477618A (en) A method of and a server for establishing communication in a telecommunication system wherein calling party identity is withheld
WO2006031716A2 (en) Resetting access account passwords of a multitude of compartmentalized systems
US8615005B2 (en) System and method for placing a call using a local access number shared by multiple users
US8953771B2 (en) Method and apparatus to provide cryptographic identity assertion for the PSTN
US20030112951A1 (en) Identifying a call made or received on behalf of another
CN101277341A (en) Call processing method, system as well as verification server and interactive voice answering system
CN111294466B (en) Illegal call identification method, device, equipment and medium
CN108632773B (en) Call interception method, intelligent network system and call interception system
CN112243067B (en) Anti-set dialing method, system, server and storage medium
US20080028018A1 (en) Completion of Internet Session Notification Service
US20050190904A1 (en) Method for performing network-based telephone user identification
CN111200583A (en) Crank call processing method, device, equipment and medium
CN100433934C (en) Access method for mobile communication apparatus
US8804928B2 (en) System and method for allowing virtual private network users to obtain presence status and/or location of others on demand
CN109005544B (en) False caller identification method and device
CN111132158A (en) Method and system for preventing service embezzlement
CN111866772B (en) Method and device for preventing fraudulent calling, computer equipment and computer storage medium
CN113452534B (en) Voice call management method and system
US8121275B2 (en) Temporary provisioned public call treatment for calls initiated from a private party device
WO2017192162A1 (en) Predictive fraud prevention for collaboration conferencing systems

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant