CN113825138B - Fraud short message monitoring method and device, electronic equipment and storage medium - Google Patents

Fraud short message monitoring method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN113825138B
CN113825138B CN202111093916.2A CN202111093916A CN113825138B CN 113825138 B CN113825138 B CN 113825138B CN 202111093916 A CN202111093916 A CN 202111093916A CN 113825138 B CN113825138 B CN 113825138B
Authority
CN
China
Prior art keywords
short message
sending
main body
port number
confirmed
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111093916.2A
Other languages
Chinese (zh)
Other versions
CN113825138A (en
Inventor
李高翔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Bank Co Ltd
Original Assignee
Ping An Bank Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Bank Co Ltd filed Critical Ping An Bank Co Ltd
Priority to CN202111093916.2A priority Critical patent/CN113825138B/en
Publication of CN113825138A publication Critical patent/CN113825138A/en
Application granted granted Critical
Publication of CN113825138B publication Critical patent/CN113825138B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/128Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/20Natural language analysis
    • G06F40/205Parsing
    • G06F40/216Parsing using statistical methods
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/20Natural language analysis
    • G06F40/279Recognition of textual entities
    • G06F40/289Phrasal analysis, e.g. finite state techniques or chunking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/30Semantic analysis
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Artificial Intelligence (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Computational Linguistics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Probability & Statistics with Applications (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention relates to communication technology, and discloses a fraud short message monitoring method, which comprises the following steps: blocking the short message, and acquiring a short message text, a sending port number, a receiving end address and a short message sending main body to be confirmed in the short message; if the sending port number is in the white list of the sending port number of the short message sending main body to be confirmed, sending the short message to a receiving end according to the receiving end address; if the sending port number is not in the sending port number white list, sending the short message text to the short message sending body to be confirmed for verification; if the verification is passed, the short message is sent to a receiving end according to the address of the receiving end; and if the verification is not passed, the sending port number is sent to an operator to execute the sealing and stopping operation on the sending port number. The invention also provides a device, equipment and medium for monitoring the fraudulent short messages. The invention can prevent the continuous sending of the fraudulent short message and improve the efficiency of preventing the fraudulent short message.

Description

Fraud short message monitoring method and device, electronic equipment and storage medium
Technical Field
The present invention relates to the field of artificial intelligence, and in particular, to a method and apparatus for monitoring fraudulent messages, an electronic device, and a computer readable storage medium.
Background
In daily life, people can sometimes receive fraudulent short messages of counterfeit banks, radio stations, merchants and the like, because the display numbers of the fraudulent short messages are the hot line numbers provided by the counterfeited real banks and merchants, the difficulty of accurate fraudulent short messages of people is increased, trojan viruses can be implanted in the fraudulent short messages or trap websites are provided, and personal information leakage and personal economic loss are often caused after people open the fraudulent short messages.
Aiming at the situation, the method has the advantages that the fraudulent short message identification function provided by a communication operator is generally utilized, and the people are reminded to improve vigilance on the fraudulent short message through identification and reporting of the same fraudulent short message by multiple people. However, this method cannot prevent the continuous sending of the fraudulent short message, and there is still the possibility that a person will be cheated.
Disclosure of Invention
The invention provides a method and a device for monitoring fraudulent short messages and a computer readable storage medium, and mainly aims to improve the accuracy of monitoring the fraudulent short messages.
In order to achieve the above object, the present invention provides a method for monitoring fraudulent short messages, comprising:
intercepting a short message to be identified, and acquiring a short message text, a sending port number and a receiving end address in the short message to be identified;
Analyzing the short message text to obtain a short message sending body to be confirmed;
acquiring a transmitting port number white list of the short message transmitting main body to be confirmed, and judging whether the transmitting port number is in the transmitting port number white list or not;
if the sending port number is in the sending port number white list, sending the short message to a receiving end according to the receiving end address;
if the sending port number is not in the sending port number white list, sending the short message text to the short message sending body to be confirmed for verification;
receiving a verification result of the short message text returned by the short message sending main body to be confirmed, and judging whether the verification result passes or not;
if the verification result is that the short message passes, the short message is sent to a receiving end according to the address of the receiving end;
and if the verification result is not passed, the sending port number is sent to an operator to execute a sealing and stopping operation on the sending port number.
Optionally, the analyzing the text of the short message to obtain a main body of sending the short message to be confirmed includes:
performing word vector conversion on the short message text to obtain a word vector set;
Performing position coding on the word vector set, and embedding the position coding into the word vector set to obtain a word vector set embedded with position information;
extracting features of a short message sending main body by utilizing a pre-trained semantic recognition model to the word vector set embedded with the position information to obtain a short message sending main body feature set;
calculating the relative probability value between the short message sending main body characteristic set and a plurality of preset sending main bodies by using a preset activation function;
and calculating the score of each preset sending main body according to the relative probability value, and determining the sending main body with the highest score as the short message sending main body to be confirmed.
Optionally, before the feature extraction of the text message sending body is performed on the word vector set embedded with the location information by using a pre-trained semantic recognition model, the method further includes:
the method comprises the steps of marking the characteristics of a short message sending main body for a preset short message sample set;
and carrying out prediction training of a short message sending main body on the marked short message sample set by utilizing a pre-constructed semantic recognition model to obtain a preset sending main body, and ending the prediction training until an error value between the preset sending main body and a real sending main body meets a preset condition to obtain the pre-trained semantic recognition model.
Optionally, the analyzing the text of the short message to obtain a main body of sending the short message to be confirmed includes:
executing word segmentation operation on the short message text to obtain a word segmentation set;
screening out segmented words matched with any one of the transmission main body keywords from the segmented word set according to a plurality of preset transmission main body keywords, and taking the screened segmented words as core segmented words;
judging whether the key words of the sending main body corresponding to the core word segmentation are unique;
if the key word of the sending main body corresponding to the core word is unique, the sending main body corresponding to the core word is used as the short message sending main body to be confirmed;
if the key words of the sending main body corresponding to the core word are not unique, acquiring the position number of each core word;
and according to the position number of each core word, inquiring a preset position weight table to obtain the weight of each core word, and determining a sending main body corresponding to the core word with the highest weight as a short message sending main body to be confirmed.
Optionally, before the obtaining the position number of each core word, the method further includes:
sequencing each word in the word segmentation set according to the text sequence of the short message text;
And according to the rule that the position number of the word corresponding to the initial position is 1 and the position number of the word corresponding to the final position is the total number of the words in the word segmentation set, sequentially generating the position number of each word.
Optionally, the obtaining the white list of the sending port number of the short message sending body to be confirmed includes:
inquiring to obtain a main body ID corresponding to the short message sending main body to be confirmed in a preset short message sending main body list;
and inquiring a white list corresponding to the main body ID in a preset white list library of the sending port number by using a preset SQL statement to obtain the white list of the sending port number of the short message sending main body to be confirmed.
Optionally, the sending the sms text to the sms sending body to be confirmed performs verification, including:
counting the number of the short messages with the same or similar short message texts in a preset unit time period;
inquiring the verification priority of the short message text in a preset short message number and verification priority mapping table according to the short message number;
and sending the short message text to the short message sending body to be confirmed for verification according to the verification priority.
In order to solve the above problems, the present invention further provides a fraud sms monitoring apparatus, where the apparatus includes:
The port acquisition module is used for intercepting a short message to be identified and acquiring a short message text, a sending port number and a receiving end address in the short message to be identified;
the port white list verification module is used for analyzing the short message text to obtain a short message sending main body to be confirmed; acquiring a transmitting port number white list of the short message transmitting main body to be confirmed, and judging whether the transmitting port number is in the transmitting port number white list or not; if the sending port number is in the sending port number white list, sending the short message to a receiving end according to the receiving end address;
the port auxiliary checking module is used for sending the short message text to the short message sending main body to be confirmed for checking if the sending port number is not in the sending port number white list; receiving a verification result of the short message text returned by the short message sending main body to be confirmed, and judging whether the verification result passes or not; if the verification result is that the short message passes, the short message is sent to a receiving end according to the address of the receiving end;
and the port sealing and stopping module is used for sending the sending port number to an operator to execute sealing and stopping operation on the sending port number if the checking result is not passed.
In order to solve the above-mentioned problems, the present invention also provides an electronic apparatus including:
a memory storing at least one instruction; and
And the processor executes the instructions stored in the memory to realize the fraud message monitoring method.
In order to solve the above problem, the present invention further provides a computer readable storage medium, where at least one instruction is stored, where the at least one instruction is executed by a processor in an electronic device to implement the fraud sms monitoring method described above.
The method and the device for verifying the short message of the invention verify the white list of the sending port number by acquiring the short message text, the sending port number and the short message sending body to be verified of the short message to be identified, if the sending port number is in the white list of the sending port number of the short message sending body to be verified, the corresponding short message to be identified does not belong to a fraudulent short message, otherwise, the short message text is sent to the short message sending body to be verified for verification, if the verification is not passed, the short message to be identified is regarded as the fraudulent short message, the sending port number of the fraudulent short message is sent to an operator, and the operator seals the sending port number, thereby preventing the continuous sending of the fraudulent short message and improving the efficiency of preventing the fraudulent short message.
Drawings
FIG. 1 is a flow chart of a method for monitoring fraudulent messages according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of a detailed implementation flow of one of the steps in the fraud SMS monitoring method of FIG. 1;
FIG. 3 is a schematic diagram of a detailed implementation flow of one of the steps in the fraud SMS monitoring method of FIG. 1;
FIG. 4 is a schematic diagram of a detailed implementation flow of one of the steps in the fraud SMS monitoring method of FIG. 1;
FIG. 5 is a functional block diagram of a fraud SMS monitoring apparatus according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of an electronic device for implementing the fraud sms monitoring method according to an embodiment of the present invention.
The achievement of the objects, functional features and advantages of the present invention will be further described with reference to the accompanying drawings, in conjunction with the embodiments.
Detailed Description
It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the invention.
The embodiment of the application provides a fraud short message monitoring method. The execution body of the fraud short message monitoring method includes, but is not limited to, at least one of a server, a terminal and the like capable of being configured to execute the electronic device of the fraud short message monitoring method provided by the embodiment of the application. In other words, the fraud sms monitoring method may be performed by software or hardware installed in a terminal device or a server device, where the software may be a blockchain platform. The server may be an independent server, or may be a cloud server that provides cloud services, cloud databases, cloud computing, cloud functions, cloud storage, network services, cloud communications, middleware services, domain name services, security services, content delivery networks (ContentDelivery Network, CDN), and basic cloud computing services such as big data and artificial intelligence platforms.
Referring to fig. 1, a flow chart of a fraud message monitoring method according to an embodiment of the present invention is shown. In this embodiment, the fraud sms monitoring method includes:
s1, intercepting a short message to be identified, and acquiring a short message text, a sending port number and a receiving end address in the short message to be identified;
in the embodiment of the invention, the sending port number refers to one or more short message sending port numbers allocated by an operator to enterprises, merchants and the like, so as to support the enterprises, the merchants and the like to better provide services such as instant information for users. For example, the bank sends the customized short messages to the users in batches through the short message port corresponding to the sending port number, for example, sends the short messages of contents such as bank financial management activities, bank credit interest rates and the like.
In the embodiment of the invention, in order to realize that the fraudulent short message can be identified before the user receives the short message to be identified, all the short message sending port numbers can be monitored uniformly through the work message part, when the generation of the new short message to be identified is monitored, the work message part intercepts the new short message to be identified, and further the short message text of the short message to be identified and the corresponding sending port number information thereof are obtained.
S2, analyzing the short message text to obtain a short message sending main body to be confirmed;
in the embodiment of the invention, the short message sending body to be confirmed refers to the sender of the short message to be identified, and can be an enterprise, a merchant or other social organization. In general, an enterprise or other social organization specifies the main body of a short message sent by its user, for example, notes of a bank, a company, etc. at the head or tail of the short message text.
In daily life, some illegal molecules with great significance send short messages to users by using fake base stations, number changing software and other fake enterprises, and the words of a certain bank and a certain company are noted in the short messages, so that the actual sending main body of the short messages needs to be further confirmed.
Preferably, before the analyzing the sms text, the method further includes: and executing operations of punctuation removal, stop word removal and unnecessary symbol removal on the short message text.
In detail, referring to fig. 2, the step S2 includes:
s21, carrying out word vector conversion on the short message text to obtain a word vector set;
s22, carrying out position coding on the word vector set, and embedding the position coding into the word vector set to obtain a word vector set embedded with position information;
S23, extracting features of a short message sending main body by utilizing a pre-trained semantic recognition model to the word vector set embedded with the position information to obtain a feature set of the short message sending main body;
s24, calculating relative probability values between the short message sending main body feature set and a plurality of preset sending main bodies by using a preset activation function;
and S25, calculating the score of each preset sending main body according to the relative probability value, and determining the sending main body with the highest score as the short message sending main body to be confirmed.
In the embodiment of the invention, word vector conversion can be performed on the text of the short message through a Word vector conversion model, for example, word2vec, glove, elmo and other Word vector conversion classical models.
The word vector conversion means that each word in the text of the short message is converted into a word vector, and the word vector set records word information of each word, but usually, the positions of the same word in the text are different, and the expressed meanings are different, so that the position information of each word in the text also needs to be embedded into the word vector set to obtain the word vector set embedded with the position information.
In the embodiment of the invention, the position information can be embedded by adopting a position coding algorithm based on Bert, for example, the position information can be embedded by the following position coding formula comprising:
Figure BDA0003268362360000061
Figure BDA0003268362360000062
Wherein the pos represents a position of each word in the text of the sms message, e.g., (1, 2,3,4, n), and i represents an i-th word, e.g., (0, 1,2,3, 511), d model Representing the dimension of the word vector.
In detail, before the feature extraction of the text message sending body is performed on the word vector set embedded with the position information by using the pre-trained semantic recognition model, the method further includes: the method comprises the steps of marking the characteristics of a short message sending main body for a preset short message sample set; and carrying out prediction training of a short message sending main body on the marked short message sample set by utilizing a pre-constructed semantic recognition model to obtain a preset sending main body, and ending the prediction training until an error value between the preset sending main body and a real sending main body meets a preset condition to obtain the pre-trained semantic recognition model.
In the embodiment of the present invention, a preset loss function may be used to calculate an error value between the preset transmitting main body and the real transmitting main body, where the preset loss function is:
Figure BDA0003268362360000071
and the num is the number of the marked short message sample sets, and the i is the ith sample in the short message sample set. The pre is a predicted sending body of the ith sample, and the grt is a true sending body of the i samples.
In the embodiment of the present invention, when the error value is smaller than a preset error threshold, the predictive training may be stopped.
In the embodiment of the invention, a preset activation function can be used for respectively carrying out the relative probability value between each feature in the feature set of the short message sending main body and a preset plurality of sending main bodies, wherein the relative probability value refers to the probability value of each feature being a certain sending main body, and when the relative probability between a certain feature and a certain sending main body is higher, the probability that the feature is used for expressing the sending main body is higher.
In detail, the activation functions include, but are not limited to, softmax activation function, sigmoid activation function, relu activation function.
In one embodiment of the present invention, the relative probability value may be calculated using the following activation function:
Figure BDA0003268362360000072
where p (a|x) is the relative probability between the feature x and the preset transmitting body a, w_a is the weight vector of the transmitting body a, T is the transposed operation symbol, exp is the desired operation symbol, and a is the number of preset transmitting bodies.
In the embodiment of the invention, a differential voting mechanism can be adopted, the score of each sending body is calculated by using the relative probability value between the sending body feature set and a plurality of preset sending bodies, the score of each sending body is counted, and further the sending body with the highest score is determined to be the short message sending body to be confirmed of the short message.
In another embodiment of the present invention, the short message sending body to be confirmed may be obtained by analyzing the sending body keyword of the short message text, and in detail, referring to fig. 3, the step S2 includes:
s21, performing word segmentation operation on the short message text to obtain a word segmentation set;
s22, screening out segmented words matched with any one of the transmission subject keywords from the segmented word set according to a plurality of preset transmission subject keywords, and taking the screened segmented words as core segmented words;
s23, judging whether the key words of the sending main body corresponding to the core word segmentation are unique;
if the key word of the sending main body corresponding to the core word is unique, executing S24, and taking the sending main body corresponding to the core word as a short message sending main body to be confirmed;
if the key words of the sending subject corresponding to the core word are not unique, S25 is executed, and the position number of each core word is obtained;
s26, according to the position numbers of the core words, inquiring a preset position weight table to obtain the weight of each core word, and determining a sending main body corresponding to the core word with the highest weight as a short message sending main body to be confirmed.
In another embodiment of the present invention, the preset plurality of keywords of the sending body are refinements of names of the sending body of the common sms, for example, the keywords may be keywords of a city building department, a social security office, a line, a branch line, a company, etc.
In another embodiment of the present invention, the preset position weight table defines weight sizes corresponding to the word segmentation at different positions. It can be understood that when a fraud is performed by a fake enterprise or an organization, the starting position of the fraudulent short message is generally marked with the main body information of the short message transmission, the middle position is generally the narrative content, and the end position of a few short message texts is marked with the main body information of the short message transmission, so that the weight corresponding to the word segmentation at the starting position is highest, the weight corresponding to the word segmentation at the end position is second highest, and the weight corresponding to the word segmentation at the middle position is lowest.
In another embodiment of the present invention, before the obtaining the position number of each core word, the method further includes: sequencing each word in the word segmentation set according to the text sequence of the short message text; and according to the rule that the position number of the word corresponding to the initial position is 1 and the position number of the word corresponding to the final position is the total number of the words in the word segmentation set, sequentially generating the position number of each word.
S3, acquiring a transmitting port number white list of the short message transmitting main body to be confirmed, and judging whether the transmitting port number is in the transmitting port number white list or not;
In the embodiment of the invention, the white list of the sending port number of the short message sending main body is a short message sending port number which is truly and effectively provided by a corresponding enterprise or merchant to the worker message part.
In detail, the obtaining the white list of the sending port number of the short message sending body to be confirmed includes: inquiring to obtain a main body ID corresponding to the short message sending main body to be confirmed in a preset short message sending main body list; and inquiring a white list corresponding to the main body ID in a preset white list library of the sending port number by using a preset SQL statement to obtain the white list of the sending port number of the short message sending main body to be confirmed.
It can be appreciated that the sms sending port numbers allocated by the operators to different enterprises or merchants have uniqueness.
If the sending port number is in the sending port number white list, S4 is executed, and the short message is sent to a receiving end according to the receiving end address;
in the embodiment of the invention, if the sending port number is in the sending port number white list of the to-be-confirmed short message sending main body, the sending port number is indicated to be an effective short message sending port number of the to-be-confirmed short message sending main body, and the corresponding to-be-identified short message has true reliability and does not belong to fraudulent short messages.
If the sending port number is not in the sending port number white list, S5 is executed, and the short message text is sent to the short message sending main body to be confirmed for verification;
in the embodiment of the present invention, if the sending port number is not in the white list of the sending port number of the to-be-confirmed short message sending body, it indicates that the sending port number is not an effective short message sending port number of the to-be-confirmed short message sending body, and the corresponding reliability of the to-be-identified short message needs to be further confirmed, where the to-be-identified short message may be a fraudulent short message or a short message with other special conditions, and the worker sends the short message text to the to-be-confirmed short message sending body for further verification, for example, the a enterprise cooperates with the B enterprise, and the a enterprise authorizes the B enterprise to send a short message with specific content to the user group on the name of the a enterprise on a certain item.
In detail, referring to fig. 4, the step S5 includes:
s51, counting the number of the short messages with the same or similar short message texts in a preset unit time period;
s52, inquiring the verification priority of the text of the short message in a preset short message number and verification priority mapping table according to the short message number;
And S53, according to the verification priority, sending the short message text to the short message sending body to be confirmed for verification.
In the embodiment of the invention, the priority of the corresponding verification request is set according to the quantity of the short messages, so that the short message sending main body to be confirmed firstly verifies the short messages with the largest quantity, and the sending of a large quantity of fraudulent short messages is stopped.
S6, receiving a verification result of the short message text returned by the short message sending main body to be confirmed, and judging whether the verification result is passed or not;
in the embodiment of the invention, the short message sending body to be confirmed checks the short message text to be identified according to the customized check rule, and identifies whether the short message to be identified is a valid short message sent by the enterprise or the authorized enterprise. The customized check rule may be to determine whether the text conforms to a customized text structure, or determine whether the text speaking operation is in a customized text library.
If the verification result is that the short message passes, returning to S4, and sending the short message to a receiving end according to the address of the receiving end;
in the embodiment of the invention, if the verification result is passed, the short message to be identified is indicated to belong to the effective short message of the short message sending main body to be confirmed, so that the short message to be identified is not interfered.
And if the verification result is not passed, executing S7, and transmitting the transmission port number to an operator to execute a sealing operation on the transmission port number.
In the embodiment of the invention, if the verification result is passed, the short message to be identified is not an effective short message of the short message sending main body to be confirmed, the short message to be identified is regarded as a fraudulent short message, and the sending port number is sent to an operator, so that the operator performs a sealing and stopping operation on the sending port number.
The method and the device for verifying the short message of the invention verify the white list of the sending port number by acquiring the short message text, the sending port number and the short message sending body to be verified of the short message to be identified, if the sending port number is in the white list of the sending port number of the short message sending body to be verified, the corresponding short message to be identified does not belong to a fraudulent short message, otherwise, the short message text is sent to the short message sending body to be verified for verification, if the verification is not passed, the short message to be identified is regarded as the fraudulent short message, the sending port number of the fraudulent short message is sent to an operator, and the operator seals the sending port number, thereby preventing the continuous sending of the fraudulent short message and improving the efficiency of preventing the fraudulent short message.
Fig. 5 is a functional block diagram of a fraud sms monitoring apparatus according to an embodiment of the present invention.
The fraud sms monitoring apparatus 100 of the present invention may be installed in an electronic device. According to the implemented functions, the fraud sms monitoring apparatus 100 may include a port acquisition module 101, a port whitelist verification module 102, a port auxiliary verification module 103, and a port sealing and stopping module 104. The module of the invention, which may also be referred to as a unit, refers to a series of computer program segments, which are stored in the memory of the electronic device, capable of being executed by the processor of the electronic device and of performing a fixed function.
In the present embodiment, the functions concerning the respective modules/units are as follows:
the port obtaining module 101 is configured to intercept a short message to be identified, and obtain a text of the short message, a sending port number, and a receiving end address in the short message to be identified;
the port white list verification module 102 is configured to analyze the text of the short message to obtain a short message sending body to be confirmed; acquiring a transmitting port number white list of the short message transmitting main body to be confirmed, and judging whether the transmitting port number is in the transmitting port number white list or not; if the sending port number is in the sending port number white list, sending the short message to a receiving end according to the receiving end address;
The port auxiliary verification module 103 is configured to send the text of the short message to the short message sending body to be confirmed for verification if the sending port number is not in the sending port number white list; receiving a verification result of the short message text returned by the short message sending main body to be confirmed, and judging whether the verification result passes or not; if the verification result is that the short message passes, the short message is sent to a receiving end according to the address of the receiving end;
the port sealing and stopping module 104 is configured to send the sending port number to an operator to perform sealing and stopping operation on the sending port number if the check result is not passed.
In detail, each module in the fraud sms monitoring apparatus 100 in the embodiment of the present invention adopts the same technical means as the fraud sms monitoring method described in fig. 1 to 4 and can produce the same technical effects when in use, which is not described herein.
Fig. 6 is a schematic structural diagram of an electronic device for implementing a fraud sms monitoring method according to an embodiment of the present invention.
The electronic device 1 may comprise a processor 10, a memory 11 and a bus, and may further comprise a computer program, such as a fraud message monitor, stored in the memory 11 and executable on the processor 10.
The memory 11 includes at least one type of readable storage medium, including flash memory, a mobile hard disk, a multimedia card, a card memory (e.g., SD or DX memory, etc.), a magnetic memory, a magnetic disk, an optical disk, etc. The memory 11 may in some embodiments be an internal storage unit of the electronic device 1, such as a removable hard disk of the electronic device 1. The memory 11 may in other embodiments also be an external storage device of the electronic device 1, such as a plug-in mobile hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card) or the like, which are provided on the electronic device 1. Further, the memory 11 may also include both an internal storage unit and an external storage device of the electronic device 1. The memory 11 may be used not only for storing application software installed in the electronic device 1 and various types of data, such as codes of fraud message monitoring programs, but also for temporarily storing data that has been output or is to be output.
The processor 10 may be comprised of integrated circuits in some embodiments, for example, a single packaged integrated circuit, or may be comprised of multiple integrated circuits packaged with the same or different functions, including one or more central processing units (Central Processing unit, CPU), microprocessors, digital processing chips, graphics processors, combinations of various control chips, and the like. The processor 10 is a Control Unit (Control Unit) of the electronic device, connects various parts of the entire electronic device using various interfaces and lines, and executes various functions of the electronic device 1 and processes data by running or executing programs or modules (e.g., fraud message monitoring programs, etc.) stored in the memory 11, and calling data stored in the memory 11.
The bus may be a peripheral component interconnect standard (peripheral component interconnect, PCI) bus or an extended industry standard architecture (extended industry standard architecture, EISA) bus, among others. The bus may be classified as an address bus, a data bus, a control bus, etc. The bus is arranged to enable a connection communication between the memory 11 and at least one processor 10 etc.
Fig. 6 shows only an electronic device with components, it being understood by a person skilled in the art that the structure shown in fig. 6 does not constitute a limitation of the electronic device 1, and may comprise fewer or more components than shown, or may combine certain components, or may be arranged in different components.
For example, although not shown, the electronic device 1 may further include a power source (such as a battery) for supplying power to each component, and preferably, the power source may be logically connected to the at least one processor 10 through a power management device, so that functions of charge management, discharge management, power consumption management, and the like are implemented through the power management device. The power supply may also include one or more of any of a direct current or alternating current power supply, recharging device, power failure detection circuit, power converter or inverter, power status indicator, etc. The electronic device 1 may further include various sensors, bluetooth modules, wi-Fi modules, etc., which will not be described herein.
Further, the electronic device 1 may also comprise a network interface, optionally the network interface may comprise a wired interface and/or a wireless interface (e.g. WI-FI interface, bluetooth interface, etc.), typically used for establishing a communication connection between the electronic device 1 and other electronic devices.
The electronic device 1 may optionally further comprise a user interface, which may be a Display, an input unit, such as a Keyboard (Keyboard), or a standard wired interface, a wireless interface. Alternatively, in some embodiments, the display may be an LED display, a liquid crystal display, a touch-sensitive liquid crystal display, an OLED (Organic Light-Emitting Diode) touch, or the like. The display may also be referred to as a display screen or display unit, as appropriate, for displaying information processed in the electronic device 1 and for displaying a visual user interface.
It should be understood that the embodiments described are for illustrative purposes only and are not limited to this configuration in the scope of the patent application.
The fraud message monitoring program stored in the memory 11 of the electronic device 1 is a combination of instructions that, when executed in the processor 10, may implement:
Intercepting a short message to be identified, and acquiring a short message text, a sending port number and a receiving end address in the short message to be identified;
analyzing the short message text to obtain a short message sending body to be confirmed;
acquiring a transmitting port number white list of the short message transmitting main body to be confirmed, and judging whether the transmitting port number is in the transmitting port number white list or not;
if the sending port number is in the sending port number white list, sending the short message to a receiving end according to the receiving end address;
if the sending port number is not in the sending port number white list, sending the short message text to the short message sending body to be confirmed for verification;
receiving a verification result of the short message text returned by the short message sending main body to be confirmed, and judging whether the verification result passes or not;
if the verification result is that the short message passes, the short message is sent to a receiving end according to the address of the receiving end;
and if the verification result is not passed, the sending port number is sent to an operator to execute a sealing and stopping operation on the sending port number.
Specifically, the specific implementation method of the above instructions by the processor 10 may refer to the description of the relevant steps in the corresponding embodiment of fig. 1, which is not repeated herein.
Further, the modules/units integrated in the electronic device 1 may be stored in a computer readable storage medium if implemented in the form of software functional units and sold or used as separate products. The computer readable storage medium may be volatile or nonvolatile. For example, the computer readable medium may include: any entity or device capable of carrying the computer program code, a recording medium, a U disk, a removable hard disk, a magnetic disk, an optical disk, a computer Memory, a Read-Only Memory (ROM).
The present invention also provides a computer readable storage medium storing a computer program which, when executed by a processor of an electronic device, can implement:
intercepting a short message to be identified, and acquiring a short message text, a sending port number and a receiving end address in the short message to be identified;
analyzing the short message text to obtain a short message sending body to be confirmed;
acquiring a transmitting port number white list of the short message transmitting main body to be confirmed, and judging whether the transmitting port number is in the transmitting port number white list or not;
If the sending port number is in the sending port number white list, sending the short message to a receiving end according to the receiving end address;
if the sending port number is not in the sending port number white list, sending the short message text to the short message sending body to be confirmed for verification;
receiving a verification result of the short message text returned by the short message sending main body to be confirmed, and judging whether the verification result passes or not;
if the verification result is that the short message passes, the short message is sent to a receiving end according to the address of the receiving end;
and if the verification result is not passed, the sending port number is sent to an operator to execute a sealing and stopping operation on the sending port number.
In the several embodiments provided in the present invention, it should be understood that the disclosed apparatus, device and method may be implemented in other manners. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules is merely a logical function division, and there may be other manners of division when actually implemented.
The modules described as separate components may or may not be physically separate, and components shown as modules may or may not be physical units, may be located in one place, or may be distributed over multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional module in the embodiments of the present invention may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units can be realized in a form of hardware or a form of hardware and a form of software functional modules.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential characteristics thereof.
The present embodiments are, therefore, to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference signs in the claims shall not be construed as limiting the claim concerned.
The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, consensus mechanism, encryption algorithm and the like. The Blockchain (Blockchain), which is essentially a decentralised database, is a string of data blocks that are generated by cryptographic means in association, each data block containing a batch of information of network transactions for verifying the validity of the information (anti-counterfeiting) and generating the next block. The blockchain may include a blockchain underlying platform, a platform product services layer, an application services layer, and the like.
The embodiment of the application can acquire and process the related data based on the artificial intelligence technology. Among these, artificial intelligence (Artificial Intelligence, AI) is the theory, method, technique and application system that uses a digital computer or a digital computer-controlled machine to simulate, extend and extend human intelligence, sense the environment, acquire knowledge and use knowledge to obtain optimal results.
Furthermore, it is evident that the word "comprising" does not exclude other elements or steps, and that the singular does not exclude a plurality. A plurality of units or means recited in the system claims can also be implemented by means of software or hardware by means of one unit or means. The terms second, etc. are used to denote a name, but not any particular order.
Finally, it should be noted that the above-mentioned embodiments are merely for illustrating the technical solution of the present invention and not for limiting the same, and although the present invention has been described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications and equivalents may be made to the technical solution of the present invention without departing from the spirit and scope of the technical solution of the present invention.

Claims (10)

1. The method for monitoring the fraudulent short message is characterized by comprising the following steps:
Intercepting a short message to be identified, and acquiring a short message text, a sending port number and a receiving end address in the short message to be identified;
analyzing the short message text to obtain a short message sending body to be confirmed;
acquiring a transmitting port number white list of the short message transmitting main body to be confirmed, and judging whether the transmitting port number is in the transmitting port number white list or not;
if the sending port number is in the sending port number white list, sending the short message to a receiving end according to the receiving end address;
if the sending port number is not in the sending port number white list, sending the short message text to the short message sending body to be confirmed for verification;
receiving a verification result of the short message text returned by the short message sending main body to be confirmed, and judging whether the verification result passes or not;
if the verification result is that the short message passes, the short message is sent to a receiving end according to the address of the receiving end;
and if the verification result is not passed, the sending port number is sent to an operator to execute a sealing and stopping operation on the sending port number.
2. The fraud message monitoring method of claim 1, wherein the analyzing the text of the message to obtain the message sending body to be confirmed includes:
Performing word vector conversion on the short message text to obtain a word vector set;
performing position coding on the word vector set, and embedding the position coding into the word vector set to obtain a word vector set embedded with position information;
extracting features of a short message sending main body by utilizing a pre-trained semantic recognition model to the word vector set embedded with the position information to obtain a short message sending main body feature set;
calculating the relative probability value between the short message sending main body characteristic set and a plurality of preset sending main bodies by using a preset activation function;
and calculating the score of each preset sending main body according to the relative probability value, and determining the sending main body with the highest score as the short message sending main body to be confirmed.
3. The fraud message monitoring method of claim 2, wherein before the feature extraction of the message transmission body for the word vector set of embedded location information using a pre-trained semantic recognition model, the method further comprises:
the method comprises the steps of marking the characteristics of a short message sending main body for a preset short message sample set;
and carrying out prediction training of a short message sending main body on the marked short message sample set by utilizing a pre-constructed semantic recognition model to obtain a preset sending main body, and ending the prediction training until an error value between the preset sending main body and a real sending main body meets a preset condition to obtain the pre-trained semantic recognition model.
4. The fraud message monitoring method of claim 1, wherein the analyzing the text of the message to obtain the message sending body to be confirmed includes:
executing word segmentation operation on the short message text to obtain a word segmentation set;
screening out segmented words matched with any one of the transmission main body keywords from the segmented word set according to a plurality of preset transmission main body keywords, and taking the screened segmented words as core segmented words;
judging whether the key words of the sending main body corresponding to the core word segmentation are unique;
if the key word of the sending main body corresponding to the core word is unique, the sending main body corresponding to the core word is used as the short message sending main body to be confirmed;
if the key words of the sending main body corresponding to the core word are not unique, acquiring the position number of each core word;
and according to the position number of each core word, inquiring a preset position weight table to obtain the weight of each core word, and determining a sending main body corresponding to the core word with the highest weight as a short message sending main body to be confirmed.
5. The fraud message monitoring method of claim 4, wherein prior to the obtaining the location number of each core word, the method further comprises:
Sequencing each word in the word segmentation set according to the text sequence of the short message text;
and according to the rule that the position number of the word corresponding to the initial position is 1 and the position number of the word corresponding to the final position is the total number of the words in the word segmentation set, sequentially generating the position number of each word.
6. The method for monitoring fraudulent sms of claim 1, wherein said obtaining a white list of a transmission port number of the main body of the sms to be confirmed includes:
inquiring to obtain a main body ID corresponding to the short message sending main body to be confirmed in a preset short message sending main body list;
and inquiring a white list corresponding to the main body ID in a preset white list library of the sending port number by using a preset SQL statement to obtain the white list of the sending port number of the short message sending main body to be confirmed.
7. The fraud message monitoring method of claim 1, wherein the sending the text of the message to the message sending body to be confirmed for verification includes:
counting the number of the short messages with the same or similar short message texts in a preset unit time period;
inquiring the verification priority of the short message text in a preset short message number and verification priority mapping table according to the short message number;
And sending the short message text to the short message sending body to be confirmed for verification according to the verification priority.
8. A fraud message monitoring apparatus, the apparatus comprising:
the port acquisition module is used for intercepting a short message to be identified and acquiring a short message text, a sending port number and a receiving end address in the short message to be identified;
the port white list verification module is used for analyzing the short message text to obtain a short message sending main body to be confirmed; acquiring a transmitting port number white list of the short message transmitting main body to be confirmed, and judging whether the transmitting port number is in the transmitting port number white list or not; if the sending port number is in the sending port number white list, sending the short message to a receiving end according to the receiving end address;
the port auxiliary checking module is used for sending the short message text to the short message sending main body to be confirmed for checking if the sending port number is not in the sending port number white list; receiving a verification result of the short message text returned by the short message sending main body to be confirmed, and judging whether the verification result passes or not; if the verification result is that the short message passes, the short message is sent to a receiving end according to the address of the receiving end;
And the port sealing and stopping module is used for sending the sending port number to an operator to execute sealing and stopping operation on the sending port number if the checking result is not passed.
9. An electronic device, the electronic device comprising:
at least one processor; the method comprises the steps of,
a memory communicatively coupled to the at least one processor; wherein,,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the fraud message monitoring method of any of claims 1 to 7.
10. A computer readable storage medium storing a computer program, wherein the computer program when executed by a processor implements a fraud message monitoring method according to any of claims 1 to 7.
CN202111093916.2A 2021-09-17 2021-09-17 Fraud short message monitoring method and device, electronic equipment and storage medium Active CN113825138B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111093916.2A CN113825138B (en) 2021-09-17 2021-09-17 Fraud short message monitoring method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111093916.2A CN113825138B (en) 2021-09-17 2021-09-17 Fraud short message monitoring method and device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN113825138A CN113825138A (en) 2021-12-21
CN113825138B true CN113825138B (en) 2023-05-23

Family

ID=78914756

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111093916.2A Active CN113825138B (en) 2021-09-17 2021-09-17 Fraud short message monitoring method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113825138B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106332028A (en) * 2016-09-29 2017-01-11 努比亚技术有限公司 Method and device for identifying fraudulent text message
CN111083705A (en) * 2019-12-10 2020-04-28 平安国际智慧城市科技股份有限公司 Group-sending fraud short message detection method, device, server and storage medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101321721B1 (en) * 2013-03-20 2013-10-28 주식회사 시큐브 System and method for identifying legitimate authentication message
US20210112418A1 (en) * 2019-10-11 2021-04-15 Mastercard International Incorporated Sms fraud detection

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106332028A (en) * 2016-09-29 2017-01-11 努比亚技术有限公司 Method and device for identifying fraudulent text message
CN111083705A (en) * 2019-12-10 2020-04-28 平安国际智慧城市科技股份有限公司 Group-sending fraud short message detection method, device, server and storage medium

Also Published As

Publication number Publication date
CN113825138A (en) 2021-12-21

Similar Documents

Publication Publication Date Title
CN112507936B (en) Image information auditing method and device, electronic equipment and readable storage medium
CN112541745B (en) User behavior data analysis method and device, electronic equipment and readable storage medium
CN113688923B (en) Order abnormity intelligent detection method and device, electronic equipment and storage medium
CN113961764A (en) Method, device, equipment and storage medium for identifying fraud telephone
CN112733531B (en) Virtual resource allocation method and device, electronic equipment and computer storage medium
CN111523094A (en) Deep learning model watermark embedding method and device, electronic equipment and storage medium
CN112634017A (en) Remote card opening activation method and device, electronic equipment and computer storage medium
CN114626102A (en) Block chain-based electronic certificate transfer method, device, equipment and storage medium
CN113628043B (en) Complaint validity judging method, device, equipment and medium based on data classification
CN113313211B (en) Text classification method, device, electronic equipment and storage medium
CN114706961A (en) Target text recognition method, device and storage medium
CN113157853A (en) Problem mining method and device, electronic equipment and storage medium
CN112541640A (en) Resource authority management method and device, electronic equipment and computer storage medium
CN112085611A (en) Asynchronous data verification method and device, electronic equipment and storage medium
CN110213239B (en) Suspicious transaction message generation method and device and server
CN114466362B (en) Method and device for filtering junk short messages under 5G communication based on BilSTM
CN113825138B (en) Fraud short message monitoring method and device, electronic equipment and storage medium
CN116401606A (en) Fraud identification method, device, equipment and medium
CN114157634B (en) Unique account identification method, device, equipment and storage medium
CN113806540B (en) Text labeling method, text labeling device, electronic equipment and storage medium
CN115408672A (en) Deep early warning method, device, equipment and storage medium for blacklist
CN115357666A (en) Abnormal business behavior identification method and device, electronic equipment and storage medium
CN114971642A (en) Knowledge graph-based anomaly identification method, device, equipment and storage medium
CN113657546A (en) Information classification method and device, electronic equipment and readable storage medium
CN113987206A (en) Abnormal user identification method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant