CN114710591B - Method and system for preventing harassment fraud calls - Google Patents

Method and system for preventing harassment fraud calls Download PDF

Info

Publication number
CN114710591B
CN114710591B CN202210613857.5A CN202210613857A CN114710591B CN 114710591 B CN114710591 B CN 114710591B CN 202210613857 A CN202210613857 A CN 202210613857A CN 114710591 B CN114710591 B CN 114710591B
Authority
CN
China
Prior art keywords
calling
list
fraud
calling number
number list
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210613857.5A
Other languages
Chinese (zh)
Other versions
CN114710591A (en
Inventor
陈晓莉
聂宜君
赵祥廷
潘昊
林建洪
谢毅嘉
唐杰琴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Ponshine Information Technology Co ltd
Original Assignee
Zhejiang Ponshine Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Ponshine Information Technology Co ltd filed Critical Zhejiang Ponshine Information Technology Co ltd
Priority to CN202210613857.5A priority Critical patent/CN114710591B/en
Publication of CN114710591A publication Critical patent/CN114710591A/en
Application granted granted Critical
Publication of CN114710591B publication Critical patent/CN114710591B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/436Arrangements for screening incoming calls, i.e. evaluating the characteristics of a call before deciding whether to answer it
    • H04M3/4365Arrangements for screening incoming calls, i.e. evaluating the characteristics of a call before deciding whether to answer it based on information specified by the calling party, e.g. priority or subject
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/35Clustering; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/045Combinations of networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods
    • G06N3/082Learning methods modifying the architecture, e.g. adding, deleting or silencing nodes or connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/663Preventing unauthorised calls to a telephone set

Abstract

The invention relates to a method and a system for preventing harassing fraud calls, wherein the method comprises the following steps: constructing a harassment fraud prevention information base; acquiring signaling data of a called user end called by a calling enterprise end, and sequentially judging whether a calling number is a harassing call, belongs to a fraud number list, belongs to a classified number list, whether the industry to which the calling number corresponds is in the answering willingness of the corresponding industry of a user answering willingness classified list, whether the home network in the signaling data belongs to VoLTE, and whether the negotiation of called resources in the signaling data is successful according to the signaling data; and then different screen display modes are executed, and calling number information is prompted at the called user terminal based on the screen display mode of the VoLTE-CRS technology or the screen display mode of the GSM-FlashSMS technology. The invention prompts the calling identity information based on the communication technology, thereby being convenient for the called user to judge whether the called user needs to answer or not, and being capable of accurately preventing harassment fraud calls.

Description

Method and system for preventing harassment fraud calls
Technical Field
The invention belongs to the technical field of communication harassment and fraud identification, and particularly relates to a harassment and fraud call prevention method and system.
Background
With the increasing of the fraud propaganda strength and the continuous upgrading of the treatment technical means, people have more and more serious abstinence from strange calls, the interception mechanisms of various interception systems are more and more strict, and the calls which people want to answer are easy to intercept and difficult to reach.
Disclosure of Invention
Based on the above disadvantages and shortcomings in the prior art, the present invention provides a method and system for preventing fraudulent calls.
In order to achieve the purpose, the invention adopts the following technical scheme:
a method for preventing harassment fraud calls comprises the following steps:
s1, establishing a registered enterprise trusted number list, a user listening intention classification list, a harassment number list and a fraud number list; the registered enterprise trusted number list comprises numbers, industry information of the numbers and display templates; the user answering intention classification list comprises numbers and corresponding industry answering intentions;
constructing a classified number list according to the affiliated industry based on the registered enterprise credible number list;
s2, acquiring signaling data of a calling enterprise terminal calling a called user terminal, and judging whether a calling number is a harassing call according to the signaling data; if yes, storing the calling number to a harassment number list;
judging whether the calling number belongs to a fraud number list or not according to the signaling data; if not, go to step S3; if so, removing the stitches;
s3, judging whether the calling number belongs to the classified number list; if not, removing the stitches; if yes, go to step S4;
s4, judging whether the industry corresponding to the calling number is in the answering willingness of the corresponding industry of the user answering willingness classification list or not; if not, removing the stitches; if yes, go to step S5;
s5, judging whether the home network in the signaling data belongs to VoLTE; if not, go to step S8; if yes, go to step S6;
s6, judging whether the negotiation of the called resource in the signaling data is successful; if not, go to step S8, if yes, go to step S7;
s7, prompting the calling number information at the called user end according to the display template corresponding to the calling number and based on the VoLTE-CRS technology;
s8, prompting the calling number information at the called user terminal based on the screen display mode of GSM-FlashSMS technology.
Preferably, the method further includes the following steps before performing the disconnection if the determination result in the step S3 is negative:
judging whether the calling number belongs to a harassment number list or not; if so, executing the wire disconnecting; if not, fraud number analysis is carried out on the calling number.
Preferably, after the determination result of step S4 is yes, the method further includes the following steps:
fraud number analysis is performed on the calling number.
Preferably, the fraud number analysis includes:
carrying out voice recognition on the media stream of the calling number to obtain voice information, and judging whether the voice information is matched with the affiliated industry information corresponding to the calling number; if not, the calling number is stored in the fraud number list.
And as a preferred scheme, judging whether the voice information is matched with the affiliated industry information corresponding to the calling number by using a text classification module.
Preferably, the classification process of the text classification model includes the following steps:
s01, collecting calling number samples of a target quantity, respectively matching a harassment number list and a classified number list to obtain matching results, grouping the matching results according to industries, and performing industry selective examination probability segmentation by utilizing softmax to obtain a selective examination proportion of each industry;
s02, determining the total number of the selective inspections according to the ratio of the numbers of the classified number list and the harassment number list, randomly selecting selective inspection data according to the selective inspection proportion of each industry, and carrying out voice recognition on the media stream of the calling number corresponding to the selective inspection data to obtain training data; the voice recognition process comprises the steps of performing text-to-speech conversion on a media stream to obtain characters, and performing word segmentation and word stop;
s03, extracting heterogeneous graph data according to the training data, and training a GCN graph neural network model to obtain a GCN model;
extracting text quantization data according to the training data, and training a bidirectional coder-decoder (BERT) to obtain a BERT model;
s04, fusing the trunks of the GCN model and the BERT model and freezing the trunk weight to obtain a stack model trunk;
s05, training data sequentially carry out training of a stack model backbone and a full-connection neural network to obtain output of a stacked model, namely a classification result;
s06, judging whether the classification corresponding to the voice information is matched with the classification result; if not, the corresponding calling number is stored in the fraud number list.
Preferably, the heterogeneous graph data includes correspondence between words and texts, between words and words, between texts and industry types.
As a preferred scheme, in step S2, if it is determined that the calling number is not a harassing call and the calling number is in the harassing number list, the harassing number list is deleted and updated correspondingly to the calling number.
As a preferred scheme, the signaling data comprises call real-time data and call ticket data;
the calling real-time data comprises a calling number, a called number, a home network, resource negotiation information and terminal information;
the call ticket data includes a calling number, a called number, ringing time and call time.
The invention also provides a prevention system for harassing fraud calls, which applies the prevention method of any scheme, and the prevention system comprises:
the harassment fraud prevention information base comprises a registered enterprise trusted number list, a classified number list, a user listening intention classified list, a harassment number list and a fraud number list;
the obtaining module is used for obtaining the signaling data of the called user terminal called by the calling enterprise terminal;
the judging module is used for judging whether the calling number is a harassing call according to the signaling data, judging whether the calling number belongs to a fraud number list according to the signaling data, judging whether the calling number belongs to a classified number list, judging whether the industry to which the calling number corresponds is in the answering willingness of the industry corresponding to the classified list of the user answering willingness, judging whether the home network in the signaling data belongs to VoLTE, and judging whether the negotiation of called resources in the signaling data is successful;
and the execution module is used for executing corresponding operation according to the judgment result of the judgment module.
Compared with the prior art, the invention has the beneficial effects that:
the method and the system for preventing the harassing fraud calls prompt the identity information of the calling party based on the communication technology, so that the called party can conveniently judge whether the called party needs to answer or not, and the harassing fraud calls can be accurately prevented.
Drawings
FIG. 1 is a flowchart of a method for preventing harassing fraud calls according to embodiment 1 of the present invention;
FIG. 2 is a frame diagram of the harassing fraud prevention information base in embodiment 1 of the invention;
fig. 3 is a call schematic diagram of a calling terminal and a called terminal according to embodiment 1 of the present invention;
fig. 4 is a block diagram of signaling data according to embodiment 1 of the present invention;
fig. 5 is an update schematic diagram of a harassment number list in embodiment 1 of the present invention;
fig. 6 is a control diagram before a call between a calling terminal and a called terminal is connected according to embodiment 1 of the present invention;
fig. 7 is a control diagram after a call between a calling terminal and a called terminal is connected according to embodiment 1 of the present invention;
FIG. 8 is a flowchart of training a text classification model according to embodiment 1 of the present invention;
FIG. 9 is a configuration diagram of a system for preventing harassing fraud calls in embodiment 1 of the present invention.
Detailed Description
In order to more clearly illustrate the embodiments of the present invention, the following description will explain the embodiments of the present invention with reference to the accompanying drawings. It is obvious that the drawings in the following description are only some examples of the invention, and that for a person skilled in the art, other drawings and embodiments can be derived from them without inventive effort.
Example 1:
as shown in fig. 1, the method for preventing harassing fraud calls of the present embodiment includes the following steps:
s1, constructing a harassment fraud prevention information base;
specifically, the harassment fraud prevention information base comprises a registered enterprise trusted number list, a user listening willingness classification list, a harassment number list, a fraud number list and a classification number list. The fraud number list is also called as an untrusted (fraud) number list.
As shown in fig. 2, the list of trusted registered enterprise numbers in this embodiment includes a number and information of an enterprise to which the number belongs, information of an industry to which the number belongs (i.e., belonging identity information), and a display template (i.e., display content information).
The user listening intention classification list of the embodiment comprises numbers and corresponding industry listening intentions.
In this embodiment, based on the trusted number list of the registered enterprise, a classified number list is constructed according to the industry to which the registered enterprise belongs, specifically including numbers and the industry to which the numbers belong.
The harassing number list and the fraud number list of this embodiment only contain numbers.
The above-mentioned trusted number list of registered enterprises and classified list of users' listening willingness are obtained by the registered enterprises or registered users submitting information autonomously.
S2, acquiring signaling data of a called party end (called terminal for short) called by a calling enterprise end (calling terminal for short), and judging whether a calling number is a crank call according to the signaling data; if yes, storing the calling number to a harassment number list;
whether the calling number belongs to a fraud number list or not is judged according to the signaling data, namely whether the calling number is an untrusted (fraud) phone or not is judged; if not, go to step S3; if yes, removing the stitches.
Specifically, as shown in fig. 3, the called user signs a contract, that is, the called user number of the called terminal is signed on the communication network element to obtain signaling data for analysis, and control is issued in the calling process.
As shown in fig. 4, the signaling data of this embodiment includes call real-time data and call ticket data. The real-time calling data comprises a calling number, a called number, a home network, resource negotiation information and terminal information; the call ticket data includes a calling number, a called number, ringing time and call time.
As shown in fig. 5, after the signaling data is obtained, whether the calling number is a harassing call (also called a harassing number) is analyzed and judged by the harassing behavior analysis module according to the call ticket data, and the classification is determined according to the trusted number list of the registered enterprise to form a harassing number list. The harassment behavior analysis module may refer to a harassment behavior analysis module in the prior art, which is not described herein again.
In addition, if the calling number is judged not to be a harassing call (namely a normal number) and the calling number is in the harassing number list, the harassing number list is deleted and updated correspondingly, namely the harassing number list is normally exported, so that the real-time update of the harassing number list is ensured.
When a call is initiated, the embodiment further judges whether the calling number belongs to a fraud number list according to the signaling data; if yes, feeding back the disconnection; if not, the analysis of the subsequent steps is performed, as shown in FIG. 6.
S3, judging whether the calling number belongs to the classified number list, namely judging whether the calling number is classified; if not, removing the stitches; if yes, go to step S4.
In addition, if the judgment result in the step S3 is no and before the disconnection is performed, it is further judged whether the calling number belongs to a harassing number list, that is, whether the calling number is a harassing call is judged; if so, executing the wire disconnecting; if not, the calling number is released for subsequent fraud number analysis.
S4, judging whether the industry corresponding to the calling number is in the answering willingness of the corresponding industry of the user answering willingness classification list or not; if not, removing the stitches; if yes, go to step S5.
Specifically, the corresponding industry answering intention classification of the called number is obtained according to the signaling data, comparison is carried out according to the industry of the calling number, the calling number which is not in the corresponding industry answering intention is disconnected, and subsequent analysis is carried out on the calling number in the corresponding industry answering intention.
In addition, after the determination result of step S4 is yes, the calling number is also released for subsequent fraud number analysis.
S5, judging whether the home network in the signaling data belongs to VoLTE; if not, go to step S8; if yes, go to step S6.
Specifically, AS shown in fig. 7, a source S-CSCF in the signaling data is obtained, the home network is analyzed, and the service platform determines whether the source S-CSCF belongs to the VoLTE-AS; when the source S-CSCF does not belong to VoLTE-AS, the identity of the calling number is prompted in a screen display mode based on the GSM-FlashSMS technology; and when the source S-CSCF belongs to the VoLTE-AS, continuing to perform subsequent analysis.
S6, judging whether the called resource negotiation in the signaling data is successful; if not, the process goes to step S8, and if yes, the process goes to step S7.
Specifically, under the condition that a source S-CSCF belongs to VoLTE-AS, a result of whether the negotiation of the called resource in the signaling data is successful is obtained; for the unsuccessful negotiation of called resources, the identity of a calling number needs to be prompted in a screen display mode based on the GSM-FlashSMS technology; for successful negotiation of the called resource, subsequent analysis is required to be continued.
And S7, prompting the calling number information at the called user terminal according to the display template corresponding to the calling number and based on the VoLTE-CRS technology screen display mode.
Specifically, the terminal model and the resolution of the terminal information in the real-time calling data are obtained and matched with a display template corresponding to a calling number in a trusted enterprise number list. When the called user terminal rings in a personalized way, the matched display template is displayed on the terminal screen based on the VoLTE-CRS technology, so that the called user can conveniently and automatically judge whether the called user needs to answer the call.
S8, prompting the calling number information at the called user terminal based on the GSM-FlashSMS technology screen display mode.
Specifically, for prompting the identity of a calling number in a screen display mode of a GSM-FlashSMS technology, the identity information of the calling number is applied to a character template of the FlashSMS and is sent to a called party so as to be displayed on a terminal screen of a called party end, and therefore the called party can conveniently judge whether to answer or not.
The execution of steps S5 to S8 may be performed synchronously with or asynchronously with the fraud number analysis process described in the present embodiment.
As shown in fig. 8, the process of fraud number analysis of the present embodiment includes:
carrying out voice recognition on the media stream of the calling number to obtain voice information, and judging whether the voice information is matched with the affiliated industry information corresponding to the calling number; if not, the calling number is stored in the fraud number list.
And judging whether the voice information is matched with the industry information corresponding to the calling number or not by using the text classification model.
Specifically, the classification process of the text classification model comprises the following steps:
s01, collecting the calling number samples (i.e. source data) of the target number, and performing data processing as follows:
respectively matching the harassment number list and the classified number list to obtain matching results, grouping the matching results according to industries, and performing industry random inspection probability segmentation by utilizing softmax to obtain the random inspection proportion of each industryfThe method specifically comprises the following steps:
Figure 289639DEST_PATH_IMAGE001
wherein the content of the first and second substances,iis as followsiThe method is used in the industry of various industries,Nin order to increase the number of industries,x i is the firstiNumber of results matched by individual industries.
S02, determining the total number of the selective inspections according to the ratio of the numbers of the classified number list and the harassment number list, randomly selecting selective inspection data according to the selective inspection proportion of each industry, and carrying out voice recognition on the media stream of the calling number corresponding to the selective inspection data to obtain training data; the voice recognition process comprises the steps of converting the media stream into characters and languages to obtain characters, and performing word segmentation and word stop.
Specifically, the process of speech recognition is completed by the AI speech recognition module.
And then, acquiring industry classification information by training a 2-stage graph neural network to fuse a text classification model of a bidirectional codec.
S03, extracting heterogeneous graph data according to the training data, and training a GCN graph neural network model to obtain a GCN model;
specifically, the training of the GCN graph neural network model for short text classification in this embodiment includes:
firstly, forming unstructured heterogeneous graph data according to corresponding relations between words and texts, between texts and industry types of training data texts;
then, a degree matrix of the sample is obtained according to the heterogeneous graph dataDAdjacent matrixAConversion of calculation to Laplace matrixL
Degree matrixDA diagonal matrix composed of the number of adjacent nodes of the nodes;
adjacency matrixAThe method comprises the following steps of constructing edges by utilizing co-occurrence relations between words and texts and between words, counting global co-occurrence information of the words by adopting a mobile window with a fixed length, wherein a calculation formula of the relation is as follows:
Figure 675621DEST_PATH_IMAGE002
f(mn) For describing wordsmWord, wordnThe formula of the co-occurrence frequency is as follows:
Figure 189779DEST_PATH_IMAGE003
wherein the content of the first and second substances,F mn as wordsmAnd wordsnThe number of co-occurring sliding windows is,F m as wordsmThe number of sliding windows that are present,F m as wordsnThe number of sliding windows that are present,Mfor the number of all the sliding windows,kis a constant;
tfis the frequency of the word or words,idfis the inverse text frequency index.
Laplace matrixLThe conversion formula of (1) is as follows:
Figure 303097DEST_PATH_IMAGE004
wherein the content of the first and second substances,
Figure 851890DEST_PATH_IMAGE005
substituting to obtain:
Figure 408773DEST_PATH_IMAGE006
the following data are transmitted into the three-layer structure of the GCN (activation function layer, activation function layer and output layer in order):
Figure 144648DEST_PATH_IMAGE007
wherein the content of the first and second substances,W 1W 2W 3 the weights of the respective layers are the weights,Xdata is input for the model.
And then, carrying out weight iteration through cross entropy loss to obtain the GCN model.
The GCN model includes a GCN trunk (also called GCN feature layer) and a GCN classification header (also called GCN output layer).
In addition, in this embodiment, text quantization data is extracted according to the training data, and a bidirectional codec BERT is trained to obtain a BERT model.
Specifically, training the bi-directional codec BERT for long text analysis includes:
(1) carrying out token transformation on training data of a training sample, and determining word embedding dimensions;
(2) building a bidirectional coder-decoder BERT structure, and loading a pre-training model;
(3) and (5) performing Finetune training on the model, and determining the BERT network weight to obtain the BERT model.
The BERT model comprises a BERT trunk (also called a BERT feature layer) and a BERT classification head (also called a BERT output layer).
The specific training process of the GCN model and the BERT model may refer to the prior art, and is not described herein again.
And S04, fusing the trunks of the GCN model and the BERT model and freezing the trunk weight to obtain the trunk of the stack model.
Specifically, the output layers of the GCN model and the BERT model are removed, the trunk weight is frozen, and the GCN characteristic layer and the BERT characteristic layer are fused with concat to obtain a stack model trunk.
And S05, training the backbone of the stack model and the fully-connected neural network sequentially by the training data to obtain the output of the stacked model, namely the classification result.
Specifically, a fully-connected neural network is connected behind a stack model backbone, and a final model, i.e., a stacked model, is output through a stack model classification header as the text classification model of the embodiment.
In this embodiment, the calling number is classified by the text classification model, and a classification result can be obtained.
S06, judging whether the classification corresponding to the voice information is matched with the classification result, namely judging whether the classification is consistent with the industry to which the credible number belongs; if not, the corresponding calling number is stored in the fraud number list.
Specifically, obtaining a classification corresponding to a calling number to be fraud-analyzed and matching the classification result of the sample; if not, no feedback is carried out; if so, the calling number to be fraud analyzed is a fraud number and stored to a fraud number list.
Corresponding to the method for preventing harassing fraud calls in the embodiment, the embodiment further provides a corresponding system for preventing harassing fraud calls (i.e. the service platform), which comprises a harassing fraud prevention information base, an obtaining module, a judging module and an executing module, as shown in fig. 9.
Specifically, the harassment-fraud prevention information base comprises a registered enterprise trusted number list, a user listening desire classification list, a harassment number list, a fraud number list and a classification number list. The fraud number list is also called as an untrusted (fraud) number list.
The list of the registered enterprise trusted numbers in this embodiment includes the numbers and the information of the enterprises to which the numbers belong, the information of the industries to which the numbers belong (i.e., the information of the identities to which the numbers belong), and the display templates (i.e., the information of the display contents).
The user answering intention classification list of the embodiment comprises numbers and corresponding industry answering intentions.
In this embodiment, based on the trusted number list of the registered enterprise, a classified number list is constructed according to the industry to which the registered enterprise belongs, specifically including numbers and the industry to which the numbers belong.
The harassing number list and the fraud number list of the present embodiment only contain numbers.
The above-mentioned trusted number list of registered enterprises and classified list of user's listening willingness are obtained by the registered enterprises or registered users submitting information autonomously.
The obtaining module of this embodiment is configured to obtain signaling data of a called user terminal called by a calling enterprise terminal.
The judging module of the embodiment judges whether the calling number is a crank call according to the signaling data; if yes, the execution module stores the calling number to a harassment number list;
the judging module of the embodiment also judges whether the calling number belongs to a fraud number list according to the signaling data, namely judges whether the calling number is an untrusted (fraud) phone; if not, performing subsequent analysis; if so, the execution module of the embodiment performs the wire disconnecting operation.
Specifically, the called user signs a contract, that is, the number of the called user at the called user end is signed on the communication network element to obtain the signaling data for analysis, and the signaling data is issued to control the calling process.
The signaling data of this embodiment includes call real-time data and call ticket data. The real-time calling data comprises a calling number, a called number, a home network, resource negotiation information and terminal information; the call ticket data includes a calling number, a called number, ringing time and call time.
After the signaling data is obtained, whether the calling number is a harassing call is analyzed and judged through a harassment behavior analysis module in the judgment module, and the classification of the calling number is determined according to a credible number list of a registered enterprise to form a harassment number list. The harassment behavior analysis module may refer to a harassment behavior analysis module in the prior art, which is not described herein again.
In addition, if the calling number is determined not to be a harassing call and the calling number is in the harassing number list, the execution module of this embodiment deletes and updates the harassing number list correspondingly, thereby ensuring real-time update of the harassing number list.
When a call is initiated, the judging module of the embodiment also judges whether the calling number belongs to a fraud number list according to the signaling data; if so, feeding back the stitches removing, and performing stitches removing operation by the execution module; if not, the analysis of the subsequent steps is carried out.
The judging module of this embodiment is further configured to judge whether the calling number belongs to a classified number list, that is, judge whether the calling number is a classified call; if not, the execution module carries out the wire disconnecting operation; and if so, performing subsequent analysis.
In addition, the judging module of the embodiment judges whether the calling number does not belong to the classified number list and before the disconnection is executed, and judges whether the calling number belongs to the harassing number list through the judging module, namely judges whether the calling number is a harassing call; if yes, performing disconnection operation by the execution module; if not, the execution module releases the calling number to perform subsequent fraud number analysis.
The judging module of the embodiment is further configured to judge whether the industry to which the calling number corresponds is in the industry answering intention corresponding to the user answering intention classification list; if not, the execution module carries out the wire disconnecting operation; if yes, performing subsequent analysis.
Specifically, the corresponding industry answering intention classification of the called number is obtained according to the signaling data, comparison is carried out according to the industry of the calling number, the calling number which is not in the corresponding industry answering intention is disconnected, and subsequent analysis is carried out on the calling number in the corresponding industry answering intention.
In addition, after the affiliated industry corresponding to the calling number is judged to be in the corresponding industry answering willingness of the user answering willingness classification list, the calling number is released through the execution module so as to carry out fraud number analysis in the following process.
The determining module of this embodiment is further configured to determine whether the home network in the signaling data belongs to VoLTE; if not, performing subsequent operation; if yes, different subsequent operations are carried out.
Specifically, a source S-CSCF in the signaling data is obtained, the home network is analyzed, and whether the source S-CSCF belongs to the VoLTE-AS or not is judged through a judgment module; when the source S-CSCF does not belong to VoLTE-AS, the identity of the calling number is prompted in a screen display mode based on the GSM-FlashSMS technology; and when the source S-CSCF belongs to the VoLTE-AS, continuing to perform subsequent analysis.
The judging module of this embodiment is further configured to judge whether the negotiation of the called resource in the signaling data is successful; if not, the process goes to step S8, and if yes, the process goes to step S7.
Specifically, under the condition that a source S-CSCF belongs to VoLTE-AS, a result of whether the negotiation of the called resource in the signaling data is successful is obtained; for the unsuccessful negotiation of the called resource, the identity of the calling number needs to be prompted in a screen display mode based on the GSM-FlashSMS technology; for successful negotiation of the called resource, subsequent analysis is required to be continued.
The execution module of this embodiment prompts, according to the display template corresponding to the calling number, the calling number information at the called party end in a screen display mode based on the VoLTE-CRS technology.
Specifically, the terminal model and the resolution of the terminal information in the real-time calling data are obtained and matched with a display template corresponding to a calling number in a trusted enterprise number list. When the called user terminal rings in a personalized way, the matched display template is displayed on the terminal screen based on the VoLTE-CRS technology, so that the called user can conveniently and automatically judge whether the called user needs to answer the call.
The execution module of the embodiment also prompts the calling number information at the called user terminal based on the screen display mode of the GSM-FlashSMS technology.
Specifically, for prompting the identity of a calling number in a screen display mode of a GSM-FlashSMS technology, the identity information of the calling number is applied to a character template of the FlashSMS and is sent to a called party so as to be displayed on a terminal screen of a called party end, and therefore the called party can conveniently judge whether to answer or not.
The process of performing fraud number analysis by the determining module in this embodiment may refer to the above detailed description, which is not repeated herein. When the judging module judges that the calling number to be fraud-analyzed is a fraud number, the executing module stores the fraud number to a fraud number list.
The VoLTE-CRS technology is the Customized Ringing Signal technology based on VoLTE;
the GSM-FlashSMS technology is a Flash Short Message Service technology based on GSM.
The foregoing has outlined, rather broadly, the preferred embodiment and principles of the present invention in order that those skilled in the art may better understand the detailed description of the invention without departing from its broader aspects.

Claims (10)

1. A method for preventing harassment fraud calls is characterized by comprising the following steps:
s1, establishing a registered enterprise trusted number list, a user listening desire classification list, a harassment number list and a fraud number list; the registered enterprise trusted number list comprises numbers, industry information of the numbers and display templates; the user answering intention classification list comprises numbers and corresponding industry answering intentions;
constructing a classified number list according to the affiliated industry based on the registered enterprise credible number list;
s2, acquiring signaling data of a calling enterprise terminal calling a called user terminal, and judging whether a calling number is a harassing call according to the signaling data; if yes, storing the calling number to a harassment number list;
judging whether the calling number belongs to a fraud number list or not according to the signaling data; if not, go to step S3; if so, removing the stitches;
s3, judging whether the calling number belongs to the classified number list; if not, removing the stitches; if yes, go to step S4;
s4, judging whether the industry corresponding to the calling number is in the answering willingness of the corresponding industry of the user answering willingness classification list or not; if not, removing the stitches; if yes, go to step S5;
s5, judging whether the home network in the signaling data belongs to VoLTE; if not, go to step S8; if yes, go to step S6;
s6, judging whether the negotiation of the called resource in the signaling data is successful; if not, go to step S8, if yes, go to step S7;
s7, prompting the calling number information at the called user end according to the display template corresponding to the calling number and based on the VoLTE-CRS technology; the VoLTE-CRS technology is a Customized Ringing Signal technology based on VoLTE;
s8, prompting the calling number information at the called user end based on the GSM-FlashSMS technology screen display mode; the GSM-FlashSMS technology is a Flash Short Message Service technology based on GSM.
2. The method for preventing harassing fraud calls as claimed in claim 1, wherein the step of determining in step S3 is no and before the step of disconnecting is performed, further comprises the steps of:
judging whether the calling number belongs to a harassment number list or not; if so, executing the wire disconnecting; if not, fraud number analysis is carried out on the calling number.
3. The method for preventing harassing fraud calls as claimed in claim 2, wherein said method further comprises the following steps after said step S4 is yes:
fraud number analysis is performed on the calling number.
4. A method for preventing harassing fraud calls as claimed in claim 3, wherein said fraud number analysis comprises:
carrying out voice recognition on the media stream of the calling number to obtain voice information, and judging whether the voice information is matched with the affiliated industry information corresponding to the calling number; if not, the calling number is stored in the fraud number list.
5. The method as recited in claim 4, wherein a text classification model is utilized to determine whether the voice message matches the industry information associated with the caller ID.
6. The method for preventing harassing fraud calls as claimed in claim 5, wherein said classification process of said text classification model comprises the steps of:
s01, collecting calling number samples of a target quantity, respectively matching a harassment number list and a classified number list to obtain matching results, grouping the matching results according to industries, and performing industry selective examination probability segmentation by utilizing softmax to obtain a selective examination proportion of each industry;
s02, determining the total number of the selective inspections according to the ratio of the numbers of the classified number list and the harassment number list, randomly selecting selective inspection data according to the selective inspection proportion of each industry, and carrying out voice recognition on the media stream of the calling number corresponding to the selective inspection data to obtain training data; the voice recognition process comprises the steps of performing text-to-speech conversion on a media stream to obtain characters, and performing word segmentation and word stop;
s03, extracting heterogeneous graph data according to the training data, and training a GCN graph neural network model to obtain a GCN model;
extracting text quantization data according to the training data, and training a bidirectional coder-decoder (BERT) to obtain a BERT model;
s04, fusing the trunks of the GCN model and the BERT model and freezing the trunk weight to obtain a stack model trunk;
s05, training data sequentially carry out training of a stack model backbone and a fully-connected neural network to obtain output of a stacked model, namely a classification result;
s06, judging whether the classification corresponding to the voice information is matched with the classification result; if not, the corresponding calling number is stored in the fraud number list.
7. The method as recited in claim 6, wherein said heterogeneous graph data comprises word-to-text, word-to-word, text-to-industry type correspondences.
8. The method as recited in claim 1, wherein in said step S2, if the caller number is determined not to be a harassing call and the caller number is in the harassing number list, the harassing number list is deleted and updated accordingly.
9. A method for preventing harassment fraud calls as claimed in any one of claims 1 to 8, wherein said signalling data includes call real-time data and call ticket data;
the calling real-time data comprises a calling number, a called number, a home network, resource negotiation information and terminal information;
the call ticket data includes a calling number, a called number, ringing time and call time.
10. A prevention system against harassing fraud calls, applying the prevention method as recited in any one of claims 1 to 9, wherein the prevention system comprises:
the harassment fraud prevention information base comprises a registered enterprise trusted number list, a classified number list, a user listening intention classified list, a harassment number list and a fraud number list;
the obtaining module is used for obtaining the signaling data of the calling enterprise terminal calling the called user terminal;
the judging module is used for judging whether the calling number is a harassing call according to the signaling data, judging whether the calling number belongs to a fraud number list according to the signaling data, judging whether the calling number belongs to a classified number list, judging whether an affiliated industry corresponding to the calling number is in an answering intention of a user in an answering intention classified list, judging whether a home network in the signaling data belongs to VoLTE, and judging whether a called resource negotiation in the signaling data is successful;
and the execution module is used for executing corresponding operation according to the judgment result of the judgment module.
CN202210613857.5A 2022-06-01 2022-06-01 Method and system for preventing harassment fraud calls Active CN114710591B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210613857.5A CN114710591B (en) 2022-06-01 2022-06-01 Method and system for preventing harassment fraud calls

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210613857.5A CN114710591B (en) 2022-06-01 2022-06-01 Method and system for preventing harassment fraud calls

Publications (2)

Publication Number Publication Date
CN114710591A CN114710591A (en) 2022-07-05
CN114710591B true CN114710591B (en) 2022-09-02

Family

ID=82177504

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210613857.5A Active CN114710591B (en) 2022-06-01 2022-06-01 Method and system for preventing harassment fraud calls

Country Status (1)

Country Link
CN (1) CN114710591B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115134450B (en) * 2022-08-31 2023-01-03 浙江鹏信信息科技股份有限公司 Method and system for preventing harassing fraud calls based on identity information identification

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106791220A (en) * 2016-11-04 2017-05-31 国家计算机网络与信息安全管理中心 Prevent the method and system of telephone fraud
WO2018099105A1 (en) * 2016-12-02 2018-06-07 深圳市中兴微电子技术有限公司 Communication number processing method, device, terminal, and data storage medium
CN110113748A (en) * 2019-05-07 2019-08-09 中国联合网络通信集团有限公司 Harassing call monitoring method, device

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090220060A1 (en) * 2007-09-25 2009-09-03 Arnold Albert Wilson Phone and pin
CN107438129B (en) * 2016-05-27 2019-07-30 腾讯科技(深圳)有限公司 The attribute information display methods and device of telephone number
CN107094291B (en) * 2017-03-04 2020-09-01 深圳市全智达科技有限公司 System, method and terminal for preventing telecommunication fraud
CN112399420A (en) * 2019-08-13 2021-02-23 中国电信股份有限公司 Anti-harassment method and system, computer storage medium
CN113905129A (en) * 2021-09-27 2022-01-07 上海欣方智能系统有限公司 Method and device for intercepting crank call

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106791220A (en) * 2016-11-04 2017-05-31 国家计算机网络与信息安全管理中心 Prevent the method and system of telephone fraud
WO2018099105A1 (en) * 2016-12-02 2018-06-07 深圳市中兴微电子技术有限公司 Communication number processing method, device, terminal, and data storage medium
CN110113748A (en) * 2019-05-07 2019-08-09 中国联合网络通信集团有限公司 Harassing call monitoring method, device

Also Published As

Publication number Publication date
CN114710591A (en) 2022-07-05

Similar Documents

Publication Publication Date Title
US10410636B2 (en) Methods and system for reducing false positive voice print matching
CN111488433B (en) Artificial intelligence interactive system suitable for bank and capable of improving field experience
CN107222865B (en) Communication swindle real-time detection method and system based on suspicious actions identification
CN109688276B (en) Incoming call filtering system and method based on artificial intelligence technology
CN110136727A (en) Speaker's personal identification method, device and storage medium based on speech content
CN109065052B (en) Voice robot
CN110610705B (en) Voice interaction prompter based on artificial intelligence
CN112468659B (en) Quality evaluation method, device, equipment and storage medium applied to telephone customer service
CN114710591B (en) Method and system for preventing harassment fraud calls
CN109785834B (en) Voice data sample acquisition system and method based on verification code
CN113794805A (en) Detection method and detection system for GOIP fraud telephone
CN110110038A (en) Traffic predicting method, device, server and storage medium
CN110704618B (en) Method and device for determining standard problem corresponding to dialogue data
CN106936997A (en) It is a kind of based on the rubbish voice recognition methods of social networks collection of illustrative plates and system
CN111246008A (en) Method, system and device for realizing telephone assistant
CN112632248A (en) Question answering method, device, computer equipment and storage medium
CN107645613A (en) The method and apparatus of service diverting search
CN111353147A (en) Password strength evaluation method, device, equipment and readable storage medium
CN110798576A (en) Incoming call identity recognition method and device and related equipment
CN110728145B (en) Method for establishing natural language understanding model based on recording dialogue
US11606461B2 (en) Method for training a spoofing detection model using biometric clustering
CN111554296B (en) Client information modification method, device, server and storage medium
CN114491010A (en) Training method and device of information extraction model
CN113782022B (en) Communication method, device, equipment and storage medium based on intention recognition model
CN110310627A (en) It is a kind of for detecting the method and system of live user

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant