CN111859036B - Short message data detection method and device, computer equipment and storage medium - Google Patents

Short message data detection method and device, computer equipment and storage medium Download PDF

Info

Publication number
CN111859036B
CN111859036B CN202010837843.2A CN202010837843A CN111859036B CN 111859036 B CN111859036 B CN 111859036B CN 202010837843 A CN202010837843 A CN 202010837843A CN 111859036 B CN111859036 B CN 111859036B
Authority
CN
China
Prior art keywords
short message
continuous
session
message data
threads
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010837843.2A
Other languages
Chinese (zh)
Other versions
CN111859036A (en
Inventor
黄文俊
覃汝林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Fuzhifu Information Technology Co ltd
Original Assignee
Shenzhen Fuzhifu Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Fuzhifu Information Technology Co ltd filed Critical Shenzhen Fuzhifu Information Technology Co ltd
Priority to CN202010837843.2A priority Critical patent/CN111859036B/en
Publication of CN111859036A publication Critical patent/CN111859036A/en
Application granted granted Critical
Publication of CN111859036B publication Critical patent/CN111859036B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/901Indexing; Data structures therefor; Storage structures
    • G06F16/9017Indexing; Data structures therefor; Storage structures using directory or table look-up
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/903Querying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]

Landscapes

  • Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computational Linguistics (AREA)
  • Software Systems (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The application relates to a method, a device, a computer device and a storage medium for detecting short message data, wherein the method comprises the following steps: exporting short message data stored in the intelligent terminal; acquiring a threads table of the short message data; judging whether the short message session ID in the threads table has continuous gaps or not and is continuous and uninterrupted; if the continuous vacancy and the continuous uninterrupted exist, further judging whether the last updated date information of the short message session in the threads table is consistent with the date information of the last short message of the corresponding short message session; if the short message data are inconsistent, the situation that the short message data are inserted and modified is judged. According to the invention, the short message conversation deletion condition of the user can be more accurately analyzed according to the short message conversation ID distribution in the threads table, so that the probability of judging whether the user carries out short message interpolation is improved, the user can be more accurately scored by the party providing the service, and the economic loss to the service party is avoided.

Description

Short message data detection method and device, computer equipment and storage medium
Technical Field
The present invention relates to the field of computer technologies, and in particular, to a method and apparatus for detecting short message data, a computer device, and a storage medium.
Background
With the development of intelligent terminal technology, various intelligent terminals such as smart mobile phone smart plates and the like are popular in the public, and users can provide convenient and rapid services for users by using APP (application program) of the intelligent terminal to perform instant messaging, entertainment and leisure, and declare various information and the like.
However, when part of the group uses APP to fill in the application data, the provided short message data is the short message data after being counterfeited by a malicious third party, namely, the short message insertion is performed by using the third party APP. For the server side receiving the short message data, it is difficult to detect whether interpolation modification exists in the short message data provided by the user, so that the scoring rule of the server side to the user is interfered, the scoring is inaccurate, and certain economic loss may be further caused to the party providing the service.
Disclosure of Invention
In view of the foregoing, it is desirable to provide a method, an apparatus, a computer device, and a storage medium for detecting short message data, which can determine whether a user performs short message interpolation.
A method for detecting short message data comprises the following steps:
exporting short message data stored in the intelligent terminal;
acquiring a threads table of the short message data, wherein the threads table comprises a corresponding short message session ID and date information updated last by the short message session;
judging whether the short message session ID in the threads table has continuous gaps or not and is continuous and uninterrupted;
if so, further judging whether the last updated date information of the short message session in the threads table is consistent with the date information of the last short message of the corresponding short message session;
if the short message data are inconsistent, the situation that the short message data are inserted and modified is judged.
In one embodiment, the step of exporting the short message data stored in the intelligent terminal further includes:
exporting a database for storing short message data in the intelligent terminal;
an SMS table of the short message data is obtained, wherein the SMS table comprises a short message ID, a short message session ID, a short message address and a sending date;
and searching a threads table corresponding to the short message session ID according to the short message session ID in the SMS table.
In one embodiment, the step of determining whether the sms session ID in the threads table has a continuous gap and is continuous and uninterrupted further includes:
when the short message session ID in the threads table has n to m continuous gaps and m+1 to 2m-n+1 continuous uninterrupted, the short message session ID indicates that the continuous gaps and the continuous uninterrupted;
wherein m is greater than n, and both n and m are natural numbers.
In one embodiment, after the step of determining whether the short message session ID in the threads table has a continuous gap and is continuous, the method further includes:
if the short message session ID in the threads table does not have continuous gaps and continuous uninterrupted, judging that the short message data is not subjected to insertion modification.
A device for detecting short message data, the device comprising:
the data export module is used for exporting the short message data stored in the intelligent terminal;
the acquisition module is used for acquiring a threads table of the short message data, wherein the threads table comprises a corresponding short message session ID and date information updated last by the short message session;
the first judging module is used for judging whether the short message session ID in the threads table has continuous gaps and is continuous and uninterrupted;
the second judging module is used for further judging whether the last updated date information of the short message session in the threads table is consistent with the date information of the last short message of the corresponding short message session if the second judging module has continuous vacancies and continuous uninterrupted;
and the result judging module is used for judging that the short message data is inserted and modified if the short message data is inconsistent.
In one embodiment, the data export module is further configured to:
exporting a database for storing short message data in the intelligent terminal;
an SMS table of the short message data is obtained, wherein the SMS table comprises a short message ID, a short message session ID, a short message address and a sending date;
and searching a threads table corresponding to the short message session ID according to the short message session ID in the SMS table.
In one embodiment, the first determining module is further configured to:
when the short message session ID in the threads table has n to m continuous gaps and m+1 to 2m-n+1 continuous uninterrupted, the short message session ID indicates that the continuous gaps and the continuous uninterrupted;
wherein m is greater than n, and both n and m are natural numbers.
In one embodiment, the result determination module is further configured to:
if the short message session ID in the threads table does not have continuous gaps and continuous uninterrupted, judging that the short message data is not subjected to insertion modification.
A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the steps of any one of the methods described above when the computer program is executed.
A computer readable storage medium having stored thereon a computer program which when executed by a processor performs the steps of any of the methods described above.
The short message data detection method, the short message data detection device, the computer equipment and the storage medium are used for exporting the short message data stored in the intelligent terminal; acquiring a threads table of the short message data; judging whether the short message session ID in the threads table has continuous gaps or not and is continuous and uninterrupted; if the continuous vacancy and the continuous uninterrupted exist, further judging whether the last updated date information of the short message session in the threads table is consistent with the date information of the last short message of the corresponding short message session; if the short message data are inconsistent, the situation that the short message data are inserted and modified is judged. When the invention discovers that the data in the SMS list is deleted by exporting the database stored by the SMS, the ID of the undeleted SMS can change, and the continuous maintenance of the ID of the SMS in the SMS list can be ensured, so the deletion condition of the SMS can not be observed according to the ID of the SMS in the SMS list. The short message conversation ID in the threads table is not changed when deleting the conversation, so that the short message conversation deletion condition of the user can be more accurately analyzed according to the short message conversation ID distribution in the threads table, the probability of judging whether the user carries out short message interpolation is improved, the user can be more accurately scored by a party providing the service, and further economic losses to the service side are avoided.
Drawings
FIG. 1 is an application environment diagram of a method for detecting SMS data in the present invention;
fig. 2 is a flow chart of a method for detecting short message data in an embodiment;
fig. 3 is a flow chart of a method for detecting short message data in another embodiment;
fig. 4 is a flow chart of a method for detecting short message data in yet another embodiment;
fig. 5 is a block diagram of a short message data detection device in an embodiment;
fig. 6 is an internal structural diagram of a computer device in one embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application will be further described in detail with reference to the accompanying drawings and examples. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the present application.
At present, when some users fill in application data by using APP, the provided short message data is fake by using black intermediary, short message insertion is performed by using third party APP, and the rating rule of the credit is interfered, so that the rating of the service side to the users is inaccurate, and a certain loss is caused to the service side.
Based on the above, the invention provides a method for detecting short message data, which aims to judge whether a user performs short message interpolation on original short message data. Referring to the application environment diagram shown in fig. 1, the application environment includes an intelligent terminal 110 and a computer device 120, where the intelligent terminal 110 stores short message data, and the specific intelligent terminal may be a smart phone or the like, exports the short message data stored in the intelligent terminal 110 to the computer device 120, and processes and determines the obtained short message data through the computer device 120. Specifically, a database stored by a short message in a mobile phone with ROOT is exported on a computer, a threads table of short message data is obtained, and whether the short message session ID in the threads table has continuous gaps or not is judged. For example: if the distribution of the short message session ID 1-100 is not, and 101-200 are very continuous, the front 100 short messages are deleted, and then 100 short messages are manually inserted again if the short message session ID exists. And then, further judging whether the last updated date information of the short message session in the threads table is consistent with the date information of the last short message of the corresponding short message session. If the date information in the threads list is inconsistent with the date information in the last short message in the short message list of the corresponding session, the condition that the short message is manually inserted into the session can be judged.
In one embodiment, as shown in fig. 2, there is provided a method for detecting short message data, the method including:
step 202, exporting short message data stored in an intelligent terminal;
step 204, obtaining a threads table of the short message data, wherein the threads table comprises a corresponding short message session ID and date information updated last by the short message session;
step 206, judging whether the short message session ID in the threads table has continuous gaps or not and continuous and uninterrupted;
step 208, if so, further judging whether the last updated date information of the short message session in the threads table is consistent with the date information of the last short message of the corresponding short message session;
step 210, if the short message data is inconsistent, determining that the short message data is inserted and modified.
In this embodiment, a method for detecting short message data is provided, which can be applied to an application environment as shown in fig. 1, and can be used for detecting whether a user modifies a short message value through a third party APP, and specifically includes the following implementation steps:
firstly, a short message database for storing short messages in the intelligent terminal is exported to the computer equipment. The database for storing the short message data comprises an SMS table and a threads table. The data stored in the SMS table comprises a short message ID, a short message session ID, a short message address, a sending date, an acceptance/sending and a short message content, and the data stored in the threads table comprises the short message session ID and a last updating date of the session.
When deleting data in the SMS list, the undeleted SMS ID will change, and the SMS list will be ensured to keep continuous, the SMS deleting condition can not be observed according to the SMS ID, and the SMS session ID in the threads list will not change when deleting the session, thus the SMS session deleting condition of the user can be analyzed according to the distribution of the SMS session ID in the threads list.
In a specific embodiment, the step of determining whether the sms session ID in the threads table has a continuous gap and is continuous and uninterrupted further includes:
when the short message session ID in the threads table has n to m continuous gaps and m+1 to 2m-n+1 continuous uninterrupted, the short message session ID indicates that the continuous gaps and the continuous uninterrupted; wherein m is greater than n, n and m are natural numbers.
Specifically, when n to m continuous vacancies occur in the short message session ID, and m+1 to 2m-n+1 are continuous and uninterrupted, the user can be considered to have a suspicion of cleaning the short message, and the judgment can be specifically performed by combining the short message uploading date with the application date. For example: if the distribution of the short message session ID 1-100 is not, and 101-200 is very continuous, the former 100 short messages are deleted firstly, then 100 short messages are manually inserted again, and then the accuracy of the short message data is judged by combining the time of generating two batches of different short messages.
And if the short message session ID in the threads table is found to have continuous gaps and continuous and uninterrupted, further judging whether the last updated date information of the short message session in the threads table is consistent with the last short message date information of the corresponding short message session. . If the date in the threads list is inconsistent with the date in the last short message in the short message list of the corresponding session, the fact that the short message is inserted into the session is judged.
In the above embodiment, the short message data stored in the intelligent terminal is derived; acquiring a threads table of the short message data; judging whether the short message session ID in the threads table has continuous gaps or not and is continuous and uninterrupted; if the continuous vacancy and the continuous uninterrupted state exist, whether the last updated date information of the short message session in the threads table is consistent with the date information of the last short message of the corresponding short message session is further judged; if the short message data are inconsistent, the situation that the short message data are inserted and modified is judged. When the data in the SMS list is deleted by exporting the database stored by the SMS, the undeleted SMS ID can change, and the continuous SMS ID in the SMS list can be ensured, so the SMS deletion condition can not be observed according to the SMS ID in the SMS list. The short message conversation ID in the threads table is not changed when the conversation is deleted, so that the short message conversation deletion condition of the user can be more accurately analyzed according to the short message conversation ID distribution in the threads table, the probability of judging whether the user carries out short message interpolation is improved, a party providing service can score the user more accurately, further economic loss to the service party is avoided, 30 third party short message insertion software is tested on the market, and the test is effective.
In one embodiment, as shown in fig. 3, a method for detecting short message data is provided, where the step of deriving the short message data stored in the intelligent terminal further includes:
step 302, a database for storing short message data in the intelligent terminal is exported;
step 304, an SMS table of the SMS data is obtained, wherein the SMS table comprises a SMS ID, a SMS session ID, a SMS address and a sending date;
step 306, searching the threads table corresponding to the SMS session ID according to the SMS session ID in the SMS table.
In this embodiment, a method for detecting short message data is provided, in which key field structures in an SMS table and a threads table are shown in the following table:
SMS table:
_id thread_id address date type body
short message id Session id Short message address Date of transmission Reception/transmission Content of short message
Reads table:
_id date
session id The last update date of the conversation is consistent with the date of the last inserted short message
In this embodiment, the_id in the tracks table may be associated by the thread_id in the SMS table, i.e. the SMS session ID. Because the deleting condition of the short message in the SMS list can be ensured to be continuous due to the variation of the undeleted short message ID when the data in the SMS list is deleted, the deleting condition of the short message can not be observed according to the short message ID, and the variation of the short message session ID in the threads list can not be caused when the session is deleted, thereby analyzing the deleting condition of the short message session of the user according to the distribution of the short message session ID in the threads list. In addition, further judgment can be performed according to the last updated date of the conversation recorded in the threads table, the last updated date of the conversation is consistent with date of the last inserted short message, and if the last updated date of the conversation is inconsistent with date of the last inserted short message, the date of the short message is considered to be artificially modified, and the time of inserting the short message is forged.
In one embodiment, as shown in fig. 4, there is provided a method for detecting short message data, the method comprising:
step 402, exporting short message data stored in an intelligent terminal;
step 404, acquiring a threads table of the short message data, wherein the threads table comprises a corresponding short message session ID and date information updated last by the short message session;
step 406, judging whether the SMS session ID in the threads table has continuous gaps and continuous uninterrupted, if not, jumping to step 408, and if so, jumping to step 410;
step 408, determining that the short message data is not modified by insertion;
step 410, judging whether the last updated date information of the short message session in the threads table is consistent with the date information of the last short message of the corresponding short message session, if so, jumping to step 412, and if not, jumping to step 414;
step 412, determining that the short message data is not modified by insertion;
step 414, determining that the short message data is inserted and modified.
In this embodiment, a method for detecting short message data is provided, where whether short message data is subject to short message insertion by a user is detected by information recorded in a threads table. The method mainly comprises two judging steps.
Firstly, whether the short message session ID in the threads table has continuous gaps or not needs to be judged, the judging step is to detect whether batch deletion of the short messages is performed manually or not, and the same number of forged short messages are reinserted after the batch deletion of the short messages. And then, judging whether the last updated date information of the short message session in the threads table is consistent with the date information of the last short message of the corresponding short message session or not, wherein the step is to verify whether the time of inserting the short message is forged or not. After the judgment in the two steps, a more accurate detection result can be obtained, and the probability of judging whether the user performs short message interpolation is improved, so that the credit score is more stable.
Specifically, the third party short message insertion software is used for carrying out short message interpolation on the short message data through 30 on the market, and the situation that the short message data is subjected to insertion modification can be effectively detected through the method.
It should be understood that, although the steps in the flowcharts of fig. 2-4 are shown in order as indicated by the arrows, these steps are not necessarily performed in order as indicated by the arrows. The steps are not strictly limited to the order of execution unless explicitly recited herein, and the steps may be executed in other orders. Moreover, at least some of the steps in fig. 2-4 may include multiple sub-steps or stages that are not necessarily performed at the same time, but may be performed at different times, nor do the order in which the sub-steps or stages are performed necessarily occur sequentially, but may be performed alternately or alternately with at least a portion of the sub-steps or stages of other steps or steps.
In one embodiment, as shown in fig. 5, there is provided a device 500 for detecting short message data, which includes:
the data export module 501 is used for exporting the short message data stored in the intelligent terminal;
an obtaining module 502, configured to obtain a threads table of the short message data, where the threads table includes a corresponding short message session ID and date information updated last by the short message session;
a first judging module 503, configured to judge whether a continuous gap exists in the sms session ID in the threads table and the sms session ID is continuous;
a second judging module 504, configured to further judge whether the date information updated last for the sms session in the threads table is consistent with the date information of the last sms of the corresponding sms session if there is a continuous gap and a continuous break;
and a result determining module 505, configured to determine that the short message data has been modified by insertion if the short message data is inconsistent.
In one embodiment, the data export module 501 is further configured to:
exporting a database for storing short message data in the intelligent terminal;
an SMS table of the short message data is obtained, wherein the SMS table comprises a short message ID, a short message session ID, a short message address and a sending date;
and searching a threads table corresponding to the short message session ID according to the short message session ID in the SMS table.
In one embodiment, the first determining module 503 is further configured to:
when the short message session ID in the threads table has n to m continuous gaps and m+1 to 2m-n+1 continuous uninterrupted, the short message session ID indicates that the continuous gaps and the continuous uninterrupted;
wherein m is greater than n, and both n and m are natural numbers.
In one embodiment, the result determination module 505 is further configured to:
if the short message session ID in the threads table does not have continuous gaps and continuous uninterrupted, judging that the short message data is not subjected to insertion modification.
For specific limitation of the short message data detection device, reference may be made to the limitation of the short message data detection method hereinabove, and the description thereof will not be repeated here.
In one embodiment, a computer device is provided, the internal structure of which may be as shown in FIG. 6. The computer device includes a processor, a memory, and a network interface connected by a device bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The nonvolatile storage medium stores an operating device, a computer program, and a database. The internal memory provides an environment for the operation of the operating device and the computer program in the non-volatile storage medium. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program, when executed by the processor, implements a method for detecting short message data.
It will be appreciated by those skilled in the art that the structure shown in fig. 6 is merely a block diagram of some of the structures associated with the present application and is not limiting of the computer device to which the present application may be applied, and that a particular computer device may include more or fewer components than shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, a computer device is provided that includes a memory, a processor, and a computer program stored on the memory and executable on the processor, the processor implementing the steps in the method embodiments above when executing the computer program.
In one embodiment, a computer-readable storage medium is provided, on which a computer program is stored which, when executed by a processor, carries out the steps of the above method embodiments.
Those skilled in the art will appreciate that implementing all or part of the above described methods may be accomplished by way of a computer program stored on a non-transitory computer readable storage medium, which when executed, may comprise the steps of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the various embodiments provided herein may include non-volatile and/or volatile memory. The nonvolatile memory can include Read Only Memory (ROM), programmable ROM (PROM), electrically Programmable ROM (EPROM), electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double Data Rate SDRAM (DDRSDRAM), enhanced SDRAM (ESDRAM), synchronous Link DRAM (SLDRAM), memory bus direct RAM (RDRAM), direct memory bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM), among others.
The technical features of the above embodiments may be arbitrarily combined, and all possible combinations of the technical features in the above embodiments are not described for brevity of description, however, as long as there is no contradiction between the combinations of the technical features, they should be considered as the scope of the description.
The above examples merely represent a few embodiments of the present application, which are described in more detail and are not to be construed as limiting the scope of the invention. It should be noted that it would be apparent to those skilled in the art that various modifications and improvements could be made without departing from the spirit of the present application, which would be within the scope of the present application. Accordingly, the scope of protection of the present application is to be determined by the claims appended hereto.

Claims (8)

1. The method for detecting the short message data is characterized by comprising the following steps:
exporting short message data stored in the intelligent terminal;
acquiring a threads table of the short message data, wherein the threads table comprises a corresponding short message session ID and date information updated last by the short message session;
judging whether the short message session ID in the threads table has continuous gaps or not and is continuous and uninterrupted;
if so, further judging whether the last updated date information of the short message session in the threads table is consistent with the date information of the last short message of the corresponding short message session;
if the short message data are inconsistent, judging that the short message data are inserted and modified;
the step of judging whether the short message session ID in the threads table has a continuous gap or not, further comprises the following steps: when the short message session ID in the threads table has n to m continuous gaps and m+1 to 2m-n+1 continuous uninterrupted, the short message session ID indicates that the continuous gaps and the continuous uninterrupted; wherein m is greater than n, and both n and m are natural numbers.
2. The method for detecting short message data according to claim 1, wherein the step of deriving the short message data stored in the intelligent terminal further comprises:
exporting a database for storing short message data in the intelligent terminal;
an SMS table of the short message data is obtained, wherein the SMS table comprises a short message ID, a short message session ID, a short message address and a sending date;
and searching a threads table corresponding to the short message session ID according to the short message session ID in the SMS table.
3. The method for detecting short message data according to claim 1 or 2, wherein after the step of determining whether the short message session ID in the threads table has a continuous gap and is continuous and uninterrupted, the method further comprises:
if the short message session ID in the threads table does not have continuous gaps and continuous uninterrupted, judging that the short message data is not subjected to insertion modification.
4. A device for detecting short message data, the device comprising:
the data export module is used for exporting the short message data stored in the intelligent terminal;
the acquisition module is used for acquiring a threads table of the short message data, wherein the threads table comprises a corresponding short message session ID and date information updated last by the short message session;
the first judging module is used for judging whether the short message session ID in the threads table has continuous gaps and is continuous and uninterrupted;
the second judging module is used for further judging whether the last updated date information of the short message session in the threads table is consistent with the date information of the last short message of the corresponding short message session if the second judging module has continuous vacancies and continuous uninterrupted;
the result judging module is used for judging that the short message data is inserted and modified if the short message data are inconsistent;
the first judging module is further configured to: when the short message session ID in the threads table has n to m continuous gaps and m+1 to 2m-n+1 continuous uninterrupted, the short message session ID indicates that the continuous gaps and the continuous uninterrupted; wherein m is greater than n, and both n and m are natural numbers.
5. The short message data detection apparatus according to claim 4, wherein the data deriving module is further configured to:
exporting a database for storing short message data in the intelligent terminal;
an SMS table of the short message data is obtained, wherein the SMS table comprises a short message ID, a short message session ID, a short message address and a sending date;
and searching a threads table corresponding to the short message session ID according to the short message session ID in the SMS table.
6. The apparatus for detecting short message data according to claim 4 or 5, wherein the result determining module is further configured to:
if the short message session ID in the threads table does not have continuous gaps and continuous uninterrupted, judging that the short message data is not subjected to insertion modification.
7. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the steps of the method according to any one of claims 1 to 3 when the computer program is executed by the processor.
8. A computer readable storage medium, on which a computer program is stored, characterized in that the computer program, when being executed by a processor, implements the steps of the method of any of claims 1 to 3.
CN202010837843.2A 2020-08-19 2020-08-19 Short message data detection method and device, computer equipment and storage medium Active CN111859036B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010837843.2A CN111859036B (en) 2020-08-19 2020-08-19 Short message data detection method and device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010837843.2A CN111859036B (en) 2020-08-19 2020-08-19 Short message data detection method and device, computer equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111859036A CN111859036A (en) 2020-10-30
CN111859036B true CN111859036B (en) 2024-02-13

Family

ID=72969315

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010837843.2A Active CN111859036B (en) 2020-08-19 2020-08-19 Short message data detection method and device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111859036B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104284312A (en) * 2014-10-28 2015-01-14 中国建设银行股份有限公司 Information interaction processing method and system based on short message and related equipment
WO2015083927A1 (en) * 2013-12-06 2015-06-11 Korea Internet & Security Agency Apparatus and method for detecting abnormal sdp message in 4g mobile networks
WO2016019793A1 (en) * 2014-08-07 2016-02-11 阿里巴巴集团控股有限公司 Information monitoring method and apparatus and mobile terminal
CN105744070A (en) * 2016-03-07 2016-07-06 珠海市魅族科技有限公司 Method and device for processing bill short message
CN106599071A (en) * 2016-11-18 2017-04-26 青岛海信移动通信技术股份有限公司 Short message display method and device
WO2019109817A1 (en) * 2017-12-06 2019-06-13 中兴通讯股份有限公司 Short message verification method, apparatus, storage medium, short message verification system, and terminal
CN111328077A (en) * 2018-12-17 2020-06-23 中国移动通信集团山东有限公司 Pseudo base station short message identification method, base station short message encryption method and system
CN111417122A (en) * 2020-03-25 2020-07-14 杭州迪普科技股份有限公司 Attack prevention method and device

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015083927A1 (en) * 2013-12-06 2015-06-11 Korea Internet & Security Agency Apparatus and method for detecting abnormal sdp message in 4g mobile networks
WO2016019793A1 (en) * 2014-08-07 2016-02-11 阿里巴巴集团控股有限公司 Information monitoring method and apparatus and mobile terminal
CN104284312A (en) * 2014-10-28 2015-01-14 中国建设银行股份有限公司 Information interaction processing method and system based on short message and related equipment
CN105744070A (en) * 2016-03-07 2016-07-06 珠海市魅族科技有限公司 Method and device for processing bill short message
CN106599071A (en) * 2016-11-18 2017-04-26 青岛海信移动通信技术股份有限公司 Short message display method and device
WO2019109817A1 (en) * 2017-12-06 2019-06-13 中兴通讯股份有限公司 Short message verification method, apparatus, storage medium, short message verification system, and terminal
CN111328077A (en) * 2018-12-17 2020-06-23 中国移动通信集团山东有限公司 Pseudo base station short message identification method, base station short message encryption method and system
CN111417122A (en) * 2020-03-25 2020-07-14 杭州迪普科技股份有限公司 Attack prevention method and device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
智能手机恶意代码防范技术综述;沈俊;周雍恺;桂佳平;蔡继文;刘功申;;信息技术(第10期);第162-167页 *

Also Published As

Publication number Publication date
CN111859036A (en) 2020-10-30

Similar Documents

Publication Publication Date Title
CN109446173B (en) Log data processing method, device, computer equipment and storage medium
CN108306864B (en) Network data detection method and device, computer equipment and storage medium
CN109325118B (en) Unbalanced sample data preprocessing method and device and computer equipment
US20110099607A1 (en) Method of authenticating and branding emails and other messages using information available in a message list
CN108966158A (en) Note transmission method, system, computer equipment and storage medium
CN109756563B (en) Information pushing method and device, computer equipment and storage medium
CN108512948B (en) Address book updating method and device, computer equipment and storage medium
CN115174212A (en) Method for discriminating whether network data transmission is encrypted or not by utilizing entropy technology
CN109495380B (en) Mail sending method, mail sending device, computer equipment and storage medium
CN111415683A (en) Method and device for alarming abnormality in voice recognition, computer equipment and storage medium
CN111859036B (en) Short message data detection method and device, computer equipment and storage medium
CN114385485A (en) Interface test method, device, equipment and storage medium
CN111309571B (en) Service data control method, device, computer equipment and storage medium
CN110727576B (en) Web page testing method, device, equipment and storage medium
CN107948022B (en) Identification method and identification device for peer-to-peer network traffic
CN108924840B (en) Blacklist management method and device and terminal
CN109359279B (en) Report generation method, report generation device, computer equipment and storage medium
CN111625467A (en) Automatic testing method and device, computer equipment and storage medium
CN116301985A (en) Code scanning method, device, computer equipment and storage medium
CN115391188A (en) Scene test case generation method, device, equipment and storage medium
CN111143644B (en) Identification method and device of Internet of things equipment
CN114490402A (en) Method and device for checking validity of message field
CN109284260B (en) Big data file reading method and device, computer equipment and storage medium
CN111526333A (en) Security monitoring method and device, server and readable storage medium
CN114257565A (en) Method, system and server for mining domain name with potential threat

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant