CN111770500A - Method for preventing telecommunication fraud based on block chain - Google Patents

Method for preventing telecommunication fraud based on block chain Download PDF

Info

Publication number
CN111770500A
CN111770500A CN202010589681.5A CN202010589681A CN111770500A CN 111770500 A CN111770500 A CN 111770500A CN 202010589681 A CN202010589681 A CN 202010589681A CN 111770500 A CN111770500 A CN 111770500A
Authority
CN
China
Prior art keywords
fraud
module
user
block chain
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010589681.5A
Other languages
Chinese (zh)
Inventor
汪静如
王剑
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Rongzer Information Technology Co Ltd
Original Assignee
Jiangsu Rongzer Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Rongzer Information Technology Co Ltd filed Critical Jiangsu Rongzer Information Technology Co Ltd
Priority to CN202010589681.5A priority Critical patent/CN111770500A/en
Publication of CN111770500A publication Critical patent/CN111770500A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/436Arrangements for screening incoming calls, i.e. evaluating the characteristics of a call before deciding whether to answer it

Landscapes

  • Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a method for preventing telecommunication fraud based on a block chain, which comprises a user fraud prevention system, a block chain analysis system, a blacklist address book and a public security fraud record disclosure system, wherein the user fraud prevention system is respectively connected with the block chain analysis system and the blacklist address book in a bidirectional mode through a wireless network, the block chain analysis system is connected with the blacklist address book through the wireless network, and the public security fraud record disclosure system is connected with the blacklist address book through the wireless network. According to the method for preventing telecommunication fraud based on the block chain, through the arrangement of the user fraud prevention system, the call object can be marked and displayed at the mobile phone end, so that the user is warned and reminded of the possible identity of the current call object, the user is provided with a defense psychology, the probability of being cheated is reduced, and meanwhile, the block chain analysis system, the blacklist address list and the public security fraud record open system can be analyzed and updated in real time.

Description

Method for preventing telecommunication fraud based on block chain
Technical Field
The invention relates to the technical field of telecommunication fraud, in particular to a method for preventing telecommunication fraud based on a block chain.
Background
Telecommunication fraud refers to creating false information through telephone, network and short message modes, setting a fraud bureau, carrying out remote and non-contact fraud on a victim, inducing criminal behavior of money printing or transfer of the victim, usually impersonating others and imitating various legal coats and forms or counterfeit forms so as to achieve the purpose of fraud, such as impersonation public inspection, various organization workers of merchant companies and factories, state office workers, bank workers and the like, and carrying out fraud in forms of counterfeiting and impersonation, bill swiping, loan, mobile phone positioning, displaying terminals and the like.
At present, cases about telecommunication fraud are more and more, and no method capable of well preventing telecommunication fraud is limited, so that the perpetrator is more and more rampant. To this end, we propose a block chain-based method for preventing telecom fraud.
Disclosure of Invention
The invention aims to provide a method for preventing telecommunication fraud based on a block chain, so as to solve the problems that in the background art, more and more cases about telecommunication fraud exist at present, and no method capable of well preventing telecommunication fraud limits the cases, so that a perpetrator becomes more and more rampant.
In order to achieve the purpose, the invention provides the following technical scheme: a method for preventing telecommunication fraud based on a block chain comprises a user fraud prevention system, a block chain analysis system, a blacklist address book and a public security fraud record disclosure system, wherein the user fraud prevention system is respectively and bidirectionally connected with the block chain analysis system and the blacklist address book through a wireless network, the block chain analysis system is connected with the blacklist address book through the wireless network, and the public security fraud record disclosure system is connected with the blacklist address book through the wireless network;
the block chain analysis system comprises a data storage module, a data analysis module and a data sending module, wherein:
a data storage module: the module comprises a voice storage unit and a sensitive word storage unit, wherein after fraud information contents provided by a public security fraud recording and disclosing system are received, the voice contents are stored, meanwhile, the voice contents are converted into characters, sensitive words are analyzed through comparison, and finally, the sensitive words are stored;
a data analysis module: the module comprises a voiceprint analysis unit and a sensitive word analysis unit, the voiceprint analysis unit is mainly used for finding out sound source information with the same sound, a perpetrator is prevented from conducting multiple crimes, the sensitive word analysis unit can lock sensitive words, when the sensitive words appear in a call, the risk degree is increased, and when the sensitive words appear three times, voice content is uploaded and analyzed;
a data sending module: the module is mainly used for judging and sending the analyzed result to a user fraud prevention system and a blacklist address book, so that suspected objects can be marked in time, and the probability of being fraudulently reduced.
Preferably, the user fraud prevention system comprises a number display module, a number marking module and a number blacking module, wherein the number display module is mainly used for displaying the number in a title, such as a common user, an express delivery and a harassing call, the number marking module can be used for actively changing the title of the number by a user, the number blacking module can be used for blacking a current call object and selecting a reason, the changed title can be updated to the block chain analysis system and then updated to each user fraud prevention system by the block chain analysis system, and the user fraud prevention system is an APP in a mobile phone terminal.
Preferably, the number blacking module includes a data receiving unit, a data converting unit and a data sharing unit, the data receiving unit is configured to receive blacking objects uploaded by each user fraud prevention system, the data converting unit is configured to convert voice contents of the blacking objects into characters, and the data sharing unit is configured to share the blacking objects in each user fraud prevention system.
Preferably, the blacklist address list includes a bracket code frequency statistics module, a number position statistics module, a number marking statistics module and a blacklist number storage module, the number frequency statistics module mainly performs statistics on the number of the calling mobile phone terminal, the number position statistics module positions and analyzes the current position of the number, the number marking statistics module performs statistics on the marking title in the user fraud prevention system, the blacklist number storage module performs storage analysis on the blacked object marked by the user and stores the blacked object in the blacklist number storage module, and the corresponding conversation voice content is sent to the block chain analysis system for analysis to judge whether fraud is satisfied.
Preferably, the public security fraud record disclosure system includes a fraud information disclosure module and a fraud information transceiver module, and the fraud information disclosure module includes a fraud number disclosure unit and a fraud voice disclosure unit, and can display the number and voice information of a fraud person.
A method for preventing telecommunication fraud based on block chains, comprising the steps of:
s1, the user anti-fraud system is installed in the mobile phone of the user, the number is mainly displayed in a title mode, such as a common user, an express delivery and a harassing call, the number marking module can be used for enabling the user to actively change the title of the number, and the number blackening module can be used for blackening a current call object and selecting a reason.
And S2, exchanging data between the public security fraud record publishing system and the blacklist address book, marking suspicious objects and storing the suspicious objects into a blacklist.
S3, the block chain analysis system converts and analyzes the received data and transmits the analysis result to the anti-fraud system of each user, when the system is determined as a fraud, the system performs direct black-out, and the phone is directly hung up when the phone is switched on.
Compared with the prior art, the invention has the beneficial effects that: according to the method for preventing telecommunication fraud based on the block chain, through the arrangement of the user fraud prevention system, the call object can be marked and displayed at the mobile phone end, so that the user is warned and reminded of the possible identity of the current call object, and the user has the psychological of prevention, thereby reducing the probability of being cheated, and meanwhile, the block chain analysis system, the blacklist address book and the public security fraud record open system can be analyzed and updated in real time, thereby timely remarking on suspected persons who are cheated, and further reducing the probability of being cheated by the user.
FIG. 1 is a schematic diagram of the system of the present invention;
FIG. 2 is a schematic view of the interior of the number blacking module according to the present invention;
FIG. 3 is an internal schematic view of the fraud information disclosure module of the present invention;
FIG. 4 is a schematic diagram of the steps of the method of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1-4, the present invention provides a technical solution: a method for preventing telecommunication fraud based on a block chain comprises a user fraud prevention system, a block chain analysis system, a blacklist address book and a public security fraud record disclosure system, wherein the user fraud prevention system is respectively and bidirectionally connected with the block chain analysis system and the blacklist address book through a wireless network, the block chain analysis system is connected with the blacklist address book through the wireless network, and the public security fraud record disclosure system is connected with the blacklist address book through the wireless network;
the block chain analysis system comprises a data storage module, a data analysis module and a data sending module, wherein:
a data storage module: the module comprises a voice storage unit and a sensitive word storage unit, wherein after fraud information contents provided by a public security fraud recording and disclosing system are received, the voice contents are stored, meanwhile, the voice contents are converted into characters, sensitive words are analyzed through comparison, and finally, the sensitive words are stored;
a data analysis module: the module comprises a voiceprint analysis unit and a sensitive word analysis unit, the voiceprint analysis unit is mainly used for finding out sound source information with the same sound, a perpetrator is prevented from conducting multiple crimes, the sensitive word analysis unit can lock sensitive words, when the sensitive words appear in a call, the risk degree is increased, and when the sensitive words appear three times, voice content is uploaded and analyzed;
a data sending module: the module is mainly used for judging and sending the analyzed result to a user fraud prevention system and a blacklist address book, so that suspected objects can be marked in time, and the probability of being fraudulently reduced.
In the invention: the user fraud prevention system comprises a number display module, a number marking module and a number blacking module, wherein the number display module is mainly used for displaying the number in a head form, such as common users, express delivery and harassing calls, the number marking module can be used for actively changing the head form of the number by a user, the number blacking module can be used for blacking the current call object and selecting reasons, the changed head form can be updated to the block chain analysis system, and then is updated to each user fraud prevention system by the block chain analysis system, and the user fraud prevention system is an APP in a mobile phone terminal.
In the invention: the number blacking module comprises a data receiving unit, a data conversion unit and a data sharing unit, the data receiving unit is used for receiving blacking objects uploaded by each user fraud prevention system, the data conversion unit is used for converting voice contents of the blacking objects into characters, and the data sharing unit is used for sharing the blacking objects in each user fraud prevention system.
In the invention: the blacklist address book comprises a bracket code frequency counting module, a number position counting module, a number mark counting module and a blacklist number storage module, wherein the number frequency counting module is mainly used for counting the number of a calling mobile phone terminal, the number position counting module is used for positioning and analyzing the current position of the number, the number mark counting module is used for counting the mark titles in a fraud prevention system of a user, the blacklist number storage module is used for storing and analyzing the blacked objects marked by the user and storing the blacked objects in the blacklist number storage module, the corresponding conversation voice content is sent to a block chain analysis system for analysis, and whether fraud is met or not is judged.
In the invention: the public security fraud record disclosing system comprises a fraud information disclosing module and a fraud information transceiving module, the fraud information disclosing module comprises a fraud number disclosing unit and a fraud voice disclosing unit, and the number and the voice information of a fraud person can be disclosed and displayed.
A method for preventing telecommunication fraud based on block chains, comprising the steps of:
s1, the user anti-fraud system is installed in the mobile phone of the user, the number is mainly displayed in a title mode, such as a common user, an express delivery and a harassing call, the number marking module can be used for enabling the user to actively change the title of the number, and the number blackening module can be used for blackening a current call object and selecting a reason.
And S2, exchanging data between the public security fraud record publishing system and the blacklist address book, marking suspicious objects and storing the suspicious objects into a blacklist.
S3, the block chain analysis system converts and analyzes the received data and transmits the analysis result to the anti-fraud system of each user, when the system is determined as a fraud, the system performs direct black-out, and the phone is directly hung up when the phone is switched on.
In summary, the following steps: according to the method for preventing telecommunication fraud based on the block chain, through the arrangement of the user fraud prevention system, the call object can be marked and displayed at the mobile phone end, so that the user is warned and reminded of the possible identity of the current call object, and the user has the psychological of prevention, thereby reducing the probability of being cheated, and meanwhile, the block chain analysis system, the blacklist address book and the public security fraud record open system can be analyzed and updated in real time, thereby timely remarking on suspected persons who are cheated, and further reducing the probability of being cheated by the user.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.
The related modules involved in the system are all hardware system modules or functional modules combining computer software programs or protocols with hardware in the prior art, and the computer software programs or the protocols involved in the functional modules are all known in the technology of persons skilled in the art, and are not improvements of the system; the improvement of the system is the interaction relation or the connection relation among all the modules, namely the integral structure of the system is improved, so as to solve the corresponding technical problems to be solved by the system.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (6)

1. A method for preventing telecommunication fraud based on block chains comprises a user fraud prevention system, a block chain analysis system, a blacklist address book and a public security fraud record disclosure system, and is characterized in that: the user fraud prevention system is respectively in bidirectional connection with the block chain analysis system and the blacklist address book through a wireless network, the block chain analysis system is connected with the blacklist address book through the wireless network, and the public security fraud record disclosure system is connected with the blacklist address book through the wireless network;
the block chain analysis system comprises a data storage module, a data analysis module and a data sending module, wherein:
a data storage module: the module comprises a voice storage unit and a sensitive word storage unit, wherein after fraud information contents provided by a public security fraud recording and disclosing system are received, the voice contents are stored, meanwhile, the voice contents are converted into characters, sensitive words are analyzed through comparison, and finally, the sensitive words are stored;
a data analysis module: the module comprises a voiceprint analysis unit and a sensitive word analysis unit, the voiceprint analysis unit is mainly used for finding out sound source information with the same sound, a perpetrator is prevented from conducting multiple crimes, the sensitive word analysis unit can lock sensitive words, when the sensitive words appear in a call, the risk degree is increased, and when the sensitive words appear three times, voice content is uploaded and analyzed;
a data sending module: the module is mainly used for judging and sending the analyzed result to a user fraud prevention system and a blacklist address book, so that suspected objects can be marked in time, and the probability of being fraudulently reduced.
2. The method of claim 1, wherein said method for preventing telecom fraud based on block chains comprises: the user fraud prevention system comprises a number display module, a number marking module and a number blacking module, wherein the number display module is mainly used for displaying the number in a head form, such as common users, express delivery and harassing calls, the number marking module can be used for actively changing the head form of the number by a user, the number blacking module can be used for blacking the current call object and selecting reasons, the changed head form can be updated to the block chain analysis system, and then is updated to each user fraud prevention system by the block chain analysis system, and the user fraud prevention system is an APP in a mobile phone terminal.
3. The method of claim 1, wherein said method for preventing telecom fraud based on block chains comprises: the number blacking module comprises a data receiving unit, a data conversion unit and a data sharing unit, the data receiving unit is used for receiving blacking objects uploaded by each user fraud prevention system, the data conversion unit is used for converting voice contents of the blacking objects into characters, and the data sharing unit is used for sharing the blacking objects in each user fraud prevention system.
4. The method of claim 1, wherein said method for preventing telecom fraud based on block chains comprises: the blacklist address book comprises a bracket code frequency counting module, a number position counting module, a number mark counting module and a blacklist number storage module, wherein the number frequency counting module is mainly used for counting the number of a calling mobile phone terminal, the number position counting module is used for positioning and analyzing the current position of the number, the number mark counting module is used for counting the mark titles in a fraud prevention system of a user, the blacklist number storage module is used for storing and analyzing the blacked objects marked by the user and storing the blacked objects in the blacklist number storage module, the corresponding conversation voice content is sent to a block chain analysis system for analysis, and whether fraud is met or not is judged.
5. The method of claim 1, wherein said method for preventing telecom fraud based on block chains comprises: the public security fraud record disclosing system comprises a fraud information disclosing module and a fraud information transceiving module, the fraud information disclosing module comprises a fraud number disclosing unit and a fraud voice disclosing unit, and the number and the voice information of a fraud person can be disclosed and displayed.
6. The method of claim 1, wherein said method for preventing telecom fraud based on block chains comprises: the method comprises the following steps:
s1, the user anti-fraud system is installed in the mobile phone of the user, the number is mainly displayed in a title mode, such as a common user, an express delivery and a harassing call, the number marking module can be used for enabling the user to actively change the title of the number, and the number blackening module can be used for blackening a current call object and selecting a reason.
And S2, exchanging data between the public security fraud record publishing system and the blacklist address book, marking suspicious objects and storing the suspicious objects into a blacklist.
S3, the block chain analysis system converts and analyzes the received data and transmits the analysis result to the anti-fraud system of each user, when the system is determined as a fraud, the system performs direct black-out, and the phone is directly hung up when the phone is switched on.
CN202010589681.5A 2020-06-24 2020-06-24 Method for preventing telecommunication fraud based on block chain Pending CN111770500A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010589681.5A CN111770500A (en) 2020-06-24 2020-06-24 Method for preventing telecommunication fraud based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010589681.5A CN111770500A (en) 2020-06-24 2020-06-24 Method for preventing telecommunication fraud based on block chain

Publications (1)

Publication Number Publication Date
CN111770500A true CN111770500A (en) 2020-10-13

Family

ID=72721856

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010589681.5A Pending CN111770500A (en) 2020-06-24 2020-06-24 Method for preventing telecommunication fraud based on block chain

Country Status (1)

Country Link
CN (1) CN111770500A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103458412A (en) * 2012-06-04 2013-12-18 百度在线网络技术(北京)有限公司 System and method for preventing phone fraud, mobile terminal and cloud terminal analysis server
CN105100363A (en) * 2015-06-29 2015-11-25 小米科技有限责任公司 Information processing method, information processing device and terminal
CN108810901A (en) * 2018-04-17 2018-11-13 中国地质大学(武汉) A kind of malice number mark recognition methods based on block chain
CN110070875A (en) * 2019-04-29 2019-07-30 深圳市友杰智新科技有限公司 A kind of anti-telecommunication fraud method based on voice keyword detection and vocal print
US20200099781A1 (en) * 2018-09-25 2020-03-26 AGNITY Communications Inc. Systems and methods for detecting communication fraud attempts
CN111327771A (en) * 2018-12-17 2020-06-23 中国移动通信集团青海有限公司 Method and device for identifying crank call number

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103458412A (en) * 2012-06-04 2013-12-18 百度在线网络技术(北京)有限公司 System and method for preventing phone fraud, mobile terminal and cloud terminal analysis server
CN105100363A (en) * 2015-06-29 2015-11-25 小米科技有限责任公司 Information processing method, information processing device and terminal
CN108810901A (en) * 2018-04-17 2018-11-13 中国地质大学(武汉) A kind of malice number mark recognition methods based on block chain
US20200099781A1 (en) * 2018-09-25 2020-03-26 AGNITY Communications Inc. Systems and methods for detecting communication fraud attempts
CN111327771A (en) * 2018-12-17 2020-06-23 中国移动通信集团青海有限公司 Method and device for identifying crank call number
CN110070875A (en) * 2019-04-29 2019-07-30 深圳市友杰智新科技有限公司 A kind of anti-telecommunication fraud method based on voice keyword detection and vocal print

Similar Documents

Publication Publication Date Title
TW200624B (en) A universal authentication device for use over telephone lines
Greenberg E-Mail and Voice Mail: Employee Privacy and the Federal Wiretap Statute
CN101350957B (en) Method and equipment for shielding rubbish short message
CN1057178C (en) Anti-theft security method for non-cash immediate payment and its equipment system
CN104660481B (en) Instant communication information processing method and processing device
US7895154B2 (en) Communication reputation
AU2018204529A1 (en) Electronic transaction fraud prevention
CN108259680B (en) Fraud call identification method and device and server for identifying fraud calls
CN108366173A (en) A kind of phone recognition methods, relevant device and system
CA2831527C (en) Computer-implemented system and method for validating call connections
US11330101B2 (en) Managing spoofed calls to mobile devices
CN102368853A (en) Communication event processing method and system thereof
CN101257652A (en) Method and system for early warning of mobile phone malevolence incoming call and malevolence SMS
CN101990180A (en) Method and system for preventing short message fraud
KR101033973B1 (en) System and method for preventing voice phishing with white list
Razaq et al. " We Even Borrowed Money From Our Neighbor" Understanding Mobile-based Frauds Through Victims' Experiences
CN103024206A (en) Method for preventing suspected telephone fraudulence on basis of telecommunication network
TWI507009B (en) System and method of smartphone for preventing fraud
MXPA06003097A (en) Method for matching a mobile telephone with a personal card.
CN111770500A (en) Method for preventing telecommunication fraud based on block chain
CN106254680A (en) Information processing method and device
JP2007058587A (en) Reliability verification system
CN202210325U (en) System for identifying bank self-service device
CN109257709A (en) A kind of method for processing short messages and wearable device based on wearable device
Ojebode Mobile phone deception in Nigeria: Deceivers’ skills, truth bias or respondents’ greed?

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination