CN115174745B - Telephone number fraud pattern recognition method based on graph network and machine learning - Google Patents

Telephone number fraud pattern recognition method based on graph network and machine learning Download PDF

Info

Publication number
CN115174745B
CN115174745B CN202210786448.5A CN202210786448A CN115174745B CN 115174745 B CN115174745 B CN 115174745B CN 202210786448 A CN202210786448 A CN 202210786448A CN 115174745 B CN115174745 B CN 115174745B
Authority
CN
China
Prior art keywords
numbers
data
fraud
hop
model
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210786448.5A
Other languages
Chinese (zh)
Other versions
CN115174745A (en
Inventor
王凤玺
王中飞
常福慧
郭永江
万翔宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Liantong Shandong Industry Internet Co ltd
Original Assignee
Liantong Shandong Industry Internet Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Liantong Shandong Industry Internet Co ltd filed Critical Liantong Shandong Industry Internet Co ltd
Priority to CN202210786448.5A priority Critical patent/CN115174745B/en
Publication of CN115174745A publication Critical patent/CN115174745A/en
Application granted granted Critical
Publication of CN115174745B publication Critical patent/CN115174745B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/22Arrangements for supervision, monitoring or testing
    • H04M3/2281Call monitoring, e.g. for law enforcement purposes; Call tracing; Detection or prevention of malicious calls
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The application belongs to the technical field of communication information security application, and particularly relates to a telephone number fraud pattern recognition method based on graph network and machine learning. Compared with the prior art, the method has the advantages that the method for identifying the telephone number fraud pattern based on the graph network and the machine learning is provided, the graph network is utilized to perform preliminary analysis, the calculated amount of samples is reduced, the accuracy of the samples is improved, and the corresponding fraud pattern is obtained through the machine learning algorithm, so that the accuracy of identifying the fraud number is improved. Providing favorable escort for communication safety and harmony.

Description

Telephone number fraud pattern recognition method based on graph network and machine learning
Technical Field
The application belongs to the technical field of communication information security application, and particularly relates to a telephone number fraud pattern recognition method based on graph network and machine learning.
Background
With the rapid development of the internet and mobile terminals, personal computers, smart phones and other mobile devices with internet surfing function have become indispensable tools in life and work of people, but the security problem behind is more and more serious, and network and telecom fraud are one of them. Phishing has become a major hazard in people's economic and property losses at present. Phishing means are various ways, and a fraud molecule sends content containing fraud information, such as links containing Trojan horse, suspicious account numbers, false information and other data, to a victim through e-mail, mobile phone short messages, telephones, weChat messages and the like, so that a large amount of people are deceived. Telecommunication fraud is the fraudulent practice of changing numbers, often by software, by telephone, and impersonating banks, operators, social security, public inspection, etc.
The traditional telephone number fraud recognition mode system utilizes information such as telephone bill, flow, short message, position and the like, comprehensively uses methods such as expert rules, machine learning algorithms and the like, builds a related model, and recognizes whether telephone numbers are fraud. The traditional telephone number fraud recognition mode system often only utilizes static and isolated attribute and behavior information of telephone numbers, ignores association information between numbers, between numbers and certificates, between numbers and terminals, between numbers and positions and the like, namely does not use social network attribute of the numbers, and cannot effectively recognize fraud telephones.
Therefore, how to identify fraud numbers with social networking properties is a problem to be solved by businesses and technicians in this field.
Disclosure of Invention
Aiming at the technical problems existing in the identification of the existing fraud numbers, the application provides a telephone number fraud pattern identification method based on graph network and machine learning, which has reasonable design, simple method and capability of effectively identifying the fraud numbers and improving the service quality.
In order to achieve the above purpose, the present application adopts the technical scheme that the present application provides a telephone number fraud pattern recognition method based on graph network and machine learning, comprising the following steps:
a. acquiring an initial telephone number, and extracting call data of one hop and two hops of the initial telephone number on the same day;
b. marking the initial telephone number, the first-jump telephone number and the second-jump telephone number in black gray type according to a preset judging rule;
c. screening numbers conforming to the network mode of the drawing according to the relation between the calling party and the called party and the black ash condition of the initial telephone number, the first-hop telephone number and the second-hop telephone number;
d. marking the screened numbers again in black ash type;
e. preprocessing the attribute and behavior data of the acquired number to obtain training data, and acquiring test data independent of the training data;
f. training, evaluating and optimizing the data by using training data and utilizing a machine learning algorithm to obtain a machine learning model based on a graph network;
g. further evaluating the machine learning model recognition result according to the test data;
h. inputting the attribute and behavior data of the acquired number into a pre-constructed model, and performing fraud recognition on the model;
i. the abnormal number identified by the model is input to a fraud number disposal platform, and measures such as number observation, shutdown and the like are taken for disposal.
Preferably, the initial telephone number is a telephone number or other group type number within half a year or less of entering the network.
Preferably, in the step b, the determination rule is: for the last half a year, numbers reported by authorities, such numbers being black numbers; in the last half year, the number detected by the internal model of the communication carrier is a gray number; for the last half a year, numbers that were not notified by the authorities and not detected by the communication carrier internal model, such numbers were white numbers.
Preferably, in the step c, it is determined whether the initial telephone is in accordance with the type of the network according to the type of the network, and if so, the initial telephone number is screened out.
Preferably, in the step d, the rule of marking the black ash type is as follows: if the screened number is notified by the authorities or detected by the internal model of the communication carrier in the last half year, and is detected by the internal model of the communication carrier at the same time, the number is a black number; if the screened number is notified by the authorities or detected by the internal model of the communication carrier in the last half year, and is not detected by the internal model of the communication carrier in the same day, the number is a gray number; if the screened number is not notified by the authorities or detected by the communication carrier internal model for the last half a year and is not detected by the communication carrier internal model the day, such number is a white number.
Preferably, in the step f, the machine learning algorithm is random forest, XGBooost or LightGBM.
Preferably, the specific operation method of the step f is as follows:
f1, training according to a random forest, XGBooost or LightGBM algorithm to obtain a fraud recognition mode;
and f2, processing the fraud recognition mode by adopting the modes of undersampling and oversampling, cost-sensitive learning and probability threshold adjustment until a fraud recognition model with high accuracy and high recall rate is obtained.
Preferably, in the step g, the method for further evaluating the recognition result of the machine learning model includes:
g1, detecting whether the numbers marked as fraud by the fraud recognition model are detected by other models in the previous month and the next month respectively, wherein the proportion is higher; detecting the situation that the numbers marked as fraud by the fraud recognition model cover the notification numbers of the authorities in the previous month and the next month respectively; detecting the user state conditions of numbers marked as fraud by a fraud recognition model in the previous month and the next month respectively, namely whether the proportion of normal starting numbers is reduced, whether the proportion of the normal starting numbers is higher, whether the local side bidirectional stopping is increased, whether the proportion of the normal starting numbers is higher, and the like; detecting the condition that the numbers marked as fraud by the fraud identification model are marked by internet fraud labels, whether the proportion of the fraud numbers is higher or not, and whether the proportion of the marks is higher or not;
and g2, adjusting the threshold value of the model until the evaluation result meets the requirement.
Compared with the prior art, the application has the advantages and positive effects that,
1. the application provides a telephone number fraud pattern recognition method based on a graph network and machine learning, which comprises the steps of firstly carrying out preliminary analysis by using the graph network, reducing the calculated amount of samples and improving the accuracy of the samples, and obtaining a corresponding fraud pattern through a machine learning algorithm so as to improve the accuracy of the fraud number recognition. Providing favorable escort for communication safety and harmony.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are needed in the description of the embodiments will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present application, and other drawings may be obtained according to these drawings without inventive effort to a person skilled in the art.
FIG. 1 is a schematic diagram of a telephone number fraud pattern recognition method based on graph networking and machine learning;
FIG. 2 is a result diagram of preliminary identification of a fraud identification model;
FIG. 3 is a diagram showing the result of recognition after the adjustment of the fraud recognition model.
Detailed Description
In order that the above objects, features and advantages of the application will be more clearly understood, a further description of the application will be rendered by reference to the appended drawings and examples. It should be noted that, without conflict, the embodiments of the present application and features in the embodiments may be combined with each other.
In the following description, numerous specific details are set forth in order to provide a thorough understanding of the present application, however, the present application may be practiced otherwise than as described herein, and therefore the present application is not limited to the specific embodiments of the disclosure that follow.
In embodiment 1, as shown in fig. 1, an initial phone number is obtained, and call data of a one-hop phone number and a two-hop phone number of the same day of the initial phone number are extracted, so that fraud molecules are often very active, i.e. more uses in aspects such as re-call and traffic. Thus, by extracting the call data of the one-hop telephone number and the two-hop telephone number of the same day of the initial telephone number, the call condition of the initial telephone number and the call condition of the opposite terminal number are beneficial to be observed so as to determine whether the number is active.
The initial telephone number may be a number within about half a year or less of the time of network entry, or may be a number of another group type. The telephone number of the group type number referred to herein generally refers to the telephone number in a certain area, for example, the currently determined fraud number is mainly from area a, and then the telephone in area a is the initial telephone number to be screened. The main purpose of this is to avoid as much as possible the inconvenience of misjudging the telephone number user.
The data acquisition process of the one-hop telephone number and the two-hop telephone number of the initial telephone number on the same day is as follows:
on the premise of distinguishing a calling party from a called party, first obtaining one-hop call data of an initial telephone number; on the premise of distinguishing a calling party from a called party, acquiring corresponding two-hop call data according to the one-hop call data of the initial number, so that call link data of four calling and called relations of the called party, the calling party and the calling party starting from the initial number are formed; and then eliminating call chain data of the called party, wherein the initial number and the two-hop number in the calling party and the called party are equal. And eliminating call chain data with the initial number equal to the two-hop number in the called party.
And then, marking the black ash type of the initial number, the first-hop number and the second-hop number according to a preset judging rule, wherein the content comprises: the method is mainly used for preparing the association degree between the follow-up study number and the historical black ash number, and also is used for reducing the calculated amount of samples, and the preset judgment rules mainly comprise category definitions of the black number, the ash number and the white number, and the design method is as follows: for the last half a year, the authorities reported numbers, such numbers being black numbers; in recent half a year, numbers detected by an internal model of a communication carrier, such numbers being gray numbers; for the last half a year, numbers that were not notified by the authorities and not detected by the communication carrier internal model, such numbers were white numbers.
And according to the judgment, marking the black ash type of the initial number, the first-hop number and the second-hop number in the call chain in the first aspect of the embodiment of the application.
According to the relation between the calling and called party and the black ash condition of the initial telephone number, the first-jump telephone number and the second-jump telephone number, the numbers conforming to the network mode of the drawing are screened, and the aim is to mainly research the association degree between the initial telephone number and the historical black ash number, namely, whether the initial telephone number is communicated with the black ash number in the same day or not, and whether the opposite end number of the initial telephone number is communicated with the black ash number or not, so that the fraud probability of the initial telephone number to a certain extent can be obtained.
According to the four calling and called relations, three black ash situations of initial telephone numbers, three black ash situations of one-jump telephone numbers and three black ash situations of two-jump telephone numbers, a total of one hundred and eight graph network types can be obtained for analysis, the type with high black ash proportion is selected mainly according to the black ash proportion of the initial numbers of the respective types, one or more types which accord with fraud modes are obtained, and the initial telephone numbers in the patterns are extracted.
And then, marking the screened numbers again in black gray type, and mainly aiming at solving the problems of timeliness and model labels. According to the third aspect, a number with a high probability of fraud is obtained, and further screening is performed to improve the accuracy of the fraud number, and whether the number is fraud is judged before is judged based on the historical condition, so that the timeliness is poor, and the current and fraud conditions need to be used for marking. At the same time, this aspect also provides for subsequent training of the machine learning model.
The number after screening is remarked, and the method is as follows:
if the screened number is notified by the authorities or detected by the internal model of the communication carrier in the last half year, and is detected by the internal model in the same day, the number is a black number;
if the screened number is notified by the authorities or detected by the internal model of the communication carrier in the last half year, and is not detected by the internal model in the same day, the number is a gray number;
if the screened number is not notified by the authorities or detected by the communication carrier internal model for the last half a year and is not detected by the communication carrier internal model the day, such number is a white number.
The initial telephone numbers are again labeled according to the classification method described above.
Then, the attribute and behavior data of the telephone number are screened again, the data are preprocessed, training data are obtained, and the content comprises:
this aspect obtains more number information, providing for further improvement of number fraud accuracy. The attribute and behavior data of the number mainly comprise basic information, call information, flow information, short message information and position information of the number. The attribute and behavior data of the number are preprocessed, and the method comprises the following steps: performing missing value processing according to different types of data, such as deleting data and filling data; detecting the data correlation, and deleting low-correlation data and collinearity data; carrying out standardized processing on the data; and dividing training data and verification data of the data.
Then, test data of independent and training data is obtained, and the main purpose of the test data is to test the generalization capability of a model, and the problem of whether the over fitting or under fitting is serious or not; the test data is completely independent from the acquired telephone numbers, and the test data is consistent with the attribute and behavior data of the acquired telephone numbers.
Then, training data is firstly used, and the data is trained, evaluated and optimized by using a machine learning algorithm to obtain a machine learning model based on a graph network, wherein the main purpose of the machine learning model is to obtain a machine learning model for identifying fraud numbers.
In this embodiment, a simple machine learning classification algorithm, such as logistic regression, decision tree, is used to perform preliminary training on the model; at this time, a fraud recognition model with low accuracy and low recall rate is obtained, and in this embodiment, training is performed by adopting a logistic regression mode, and at this time, the fraud recognition model with low accuracy and low recall rate is obtained. For this reason, a relatively complex integrated algorithm, such as random forest and XGBooost, lightGBM, is used for training, and in this embodiment, a random forest algorithm is selected for training, and the training result is shown in fig. 2. At this time, a fraud recognition model with high accuracy and low recall rate is obtained, as shown in the following figure:
the number detection condition of the label 2 is concerned, and the accuracy (precision) of the number is 0.47, so that the recall rate (recovery) is 0.26 and is lower. The main reason for this is the problem of unbalance of training samples, which can be handled by undersampling and oversampling, cost-sensitive learning, probability threshold adjustment, etc., in this embodiment by probability threshold adjustment.
At this time, a fraud recognition model with higher accuracy and high recall rate is obtained, as shown in fig. 3: the number detection condition of the label 2 is concerned, at this time, the accuracy (precision) of the number is 0.18, the result is further carried out in consideration of the problem of serious sample imbalance, the recall (recall) is 0.87, and the result meets the training requirement.
Using test data to perform performance test on the trained model, and evaluating generalization capability of the model, in particular, whether a serious overfitting or underfilling problem exists; the obtained model is a high recall model, i.e. covers as many fraud numbers as possible, and in addition, the model outputs a large number of harassment numbers. According to the test data, the model identification result is further evaluated, and the method comprises the following steps:
the method mainly comprises the steps of further evaluating the actual effect of the model detection number and checking whether the actual requirement is met. The numbers marked as fraud by the detection model are detected by other models in the previous month and the next month respectively, and the proportion is higher; the detection model marks the fraudulent number to cover the situation of the notification number of the authorities in the previous month and the next month respectively; detecting the user state conditions of numbers marked as fraud in the previous month and the next month respectively, namely whether the proportion of normal starting numbers is reduced, whether the proportion of the normal starting numbers is higher, whether the local side bidirectional shutdown is increased, whether the proportion of the increase is higher, and the like; the condition that the numbers marked as fraud by the detection model are marked by Internet fraud labels is detected, whether the proportion of fraud numbers is high or not, and whether the proportion of marks is high or not.
Finally, the size of the model threshold is adjusted until the evaluation result meets the requirements. Thus, a final fraud recognition model is obtained.
Then, the telephone number, the attribute and the behavior data thereof in the service domain acquired every day are input into a pre-constructed model, and fraud recognition is carried out on the model, wherein the content comprises the following components: the number identification and detection frequency is the day, and the deployment can be further carried out according to each hour or in near real time; referring to a preprocessing mode of training data and test data, obtaining telephone numbers in service domains and attribute and behavior data of the telephone numbers; input to a pre-built machine learning model based on a graph network for recognition.
Finally, the abnormal number identified by the model is input to a fraud number disposal platform, and measures such as number observation, shutdown and the like are conducted to dispose, and the content comprises: the abnormal number identified by the model is input to a fraud number disposal platform for number observation, shutdown and other measures for disposal, and the platform has the characteristics of intuitiveness, easiness in use, high efficiency and the like, and is convenient for province personnel and operators to conduct number disposal.
The present application is not limited to the above-mentioned embodiments, and any equivalent embodiments which can be changed or modified by the technical content disclosed above can be applied to other fields, but any simple modification, equivalent changes and modification made to the above-mentioned embodiments according to the technical substance of the present application without departing from the technical content of the present application still belong to the protection scope of the technical solution of the present application.

Claims (1)

1. A method for identifying telephone number fraud patterns based on graph network and machine learning, comprising the steps of:
a. acquiring an initial telephone number, and extracting one-hop and two-hop call data of the initial telephone number on the same day, wherein the one-hop and two-hop call data refers to the one-hop call data of the initial telephone number firstly obtained on the premise of distinguishing a calling party from a called party; on the premise of distinguishing a calling party from a called party, acquiring corresponding two-hop call data according to the one-hop call data of the initial number, so that call link data of four calling and called relations of the called party, the calling party and the calling party starting from the initial number are formed; then, eliminating the call chain data of the called party, wherein the initial number of the calling party is equal to the two-hop number, and eliminating the call chain data of the called party, wherein the initial number of the called party is equal to the two-hop number;
b. marking the initial telephone number and the one-hop telephone number and the two-hop telephone number of the same day extracted by the initial telephone number according to a preset judging rule;
c. screening numbers conforming to a network mode of the graph according to the calling and called relations, the initial telephone numbers, the first-hop telephone numbers and the second-hop telephone numbers, namely, whether the initial telephone numbers are communicated with the black ash numbers or not in the same day, whether opposite end numbers of the initial telephone numbers are communicated with the black ash numbers or not, analyzing one hundred eight network types according to the three black ash conditions of the four calling and called relations, the three black ash conditions of the initial telephone numbers, the three black ash conditions of the first-hop telephone numbers and the three black ash conditions of the second-hop telephone numbers, selecting the type with high black ash proportion mainly according to the black ash proportion of the initial numbers of each type, obtaining one or more types conforming to the fraud mode, and extracting the initial telephone numbers;
d. and marking the screened numbers again in black ash type, and marking the screened numbers again, wherein the method comprises the following steps:
if the screened number is notified by the authorities or detected by the internal model of the communication carrier in the last half year, and is detected by the internal model in the same day, the number is a black number;
if the screened number is notified by the authorities or detected by the internal model of the communication carrier in the last half year, and is not detected by the internal model in the same day, the number is a gray number;
if the screened number is not notified by the authorities or detected by the internal model of the communication carrier in the last half year and is not detected by the internal model of the communication carrier in the same day, the number is a white number, and the initial telephone number is marked again according to the classification method;
e. the method comprises the steps of obtaining attribute and behavior data of a number, preprocessing the data to obtain training data, and obtaining test data independent of the training data, wherein the attribute and behavior data of the number comprise basic information, call information, flow information, short message information and position information of the number, and the preprocessing of the data is to perform missing value processing according to different types of the data, such as deleting the data and filling the data; detecting the data correlation, and deleting low-correlation data and collinearity data; carrying out standardized processing on the data; dividing training data and verification data of the data; the test data are completely independent from the acquired telephone numbers, and are consistent with the attribute and behavior data of the acquired telephone numbers;
f. training, evaluating and optimizing the data by using training data and utilizing a machine learning algorithm to obtain a machine learning model based on a graph network;
g. further evaluating the machine learning model recognition result according to the test data;
h. inputting the attribute and behavior data of the acquired number into the fraud recognition model obtained in the step g, and performing fraud recognition on the fraud recognition model;
i. the abnormal number identified by the fraud identification model is input to the fraud number disposal platform to conduct measures such as number observation, shutdown and the like for disposal,
in the step a, the initial telephone number is a telephone number within half a year or a year of network access or a telephone number in a certain area, and in the step b, the judgment rule is as follows: for the last half a year, numbers reported by authorities, such numbers being black numbers; in the last half year, the number detected by the internal model of the communication carrier is a gray number; for the last half a year, numbers that were not notified by the authorities and were not detected by the communication carrier internal model, such numbers being white numbers;
in the step f, the machine learning algorithm is random forest, XGBooost or LightGBM, and the specific operation method of the step f is as follows:
f1, training according to a random forest, XGBooost or LightGBM algorithm to obtain a fraud recognition mode;
f2, processing the fraud recognition mode by adopting undersampling and oversampling, cost-sensitive learning and probability threshold adjustment until a fraud recognition model with high accuracy and high recall rate is obtained;
in the step g, the method for further evaluating the recognition result of the machine learning model comprises the following steps:
g1, detecting whether the numbers marked as fraud by the fraud recognition model are detected by other models in the previous month and the next month respectively, wherein the proportion is higher; detecting the situation that the numbers marked as fraud by the fraud recognition model cover the notification numbers of the authorities in the previous month and the next month respectively; detecting the user state conditions of numbers marked as fraud by a fraud recognition model in the previous month and the next month respectively, namely whether the proportion of normal starting numbers is reduced, whether the proportion of the normal starting numbers is higher, whether the local side bidirectional stopping is increased, whether the proportion of the normal starting numbers is higher, and the like; detecting the condition that the numbers marked as fraud by the fraud identification model are marked by internet fraud labels, whether the proportion of the fraud numbers is higher or not, and whether the proportion of the marks is higher or not; and g2, according to the threshold value of the adjustment model, obtaining a fraud identification model until the evaluation result meets the requirement.
CN202210786448.5A 2022-07-04 2022-07-04 Telephone number fraud pattern recognition method based on graph network and machine learning Active CN115174745B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210786448.5A CN115174745B (en) 2022-07-04 2022-07-04 Telephone number fraud pattern recognition method based on graph network and machine learning

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210786448.5A CN115174745B (en) 2022-07-04 2022-07-04 Telephone number fraud pattern recognition method based on graph network and machine learning

Publications (2)

Publication Number Publication Date
CN115174745A CN115174745A (en) 2022-10-11
CN115174745B true CN115174745B (en) 2023-08-15

Family

ID=83490545

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210786448.5A Active CN115174745B (en) 2022-07-04 2022-07-04 Telephone number fraud pattern recognition method based on graph network and machine learning

Country Status (1)

Country Link
CN (1) CN115174745B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106385693A (en) * 2016-09-22 2017-02-08 长沙创客软件有限公司 Telecommunication fraud method for virtual number segments
CN107506776A (en) * 2017-01-16 2017-12-22 恒安嘉新(北京)科技股份公司 A kind of analysis method of fraudulent call number
CN111465021A (en) * 2020-04-01 2020-07-28 北京中亦安图科技股份有限公司 Graph-based crank call identification model construction method
CN112291424A (en) * 2020-10-29 2021-01-29 上海观安信息技术股份有限公司 Fraud number identification method and device, computer equipment and storage medium
WO2021033851A1 (en) * 2019-08-22 2021-02-25 주식회사 지니테크 Fraudulent call detection system based on machine learning and control method thereof
CN113591924A (en) * 2021-07-01 2021-11-02 中山大学新华学院 Phishing number detection method, system, storage medium and terminal equipment
CN114513791A (en) * 2022-01-13 2022-05-17 浙江鸿程计算机系统有限公司 Telecom anti-fraud method based on machine learning

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6655762B2 (en) * 2017-05-26 2020-02-26 株式会社日立国際電気 Machine learning model fraud detection system and fraud detection method

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106385693A (en) * 2016-09-22 2017-02-08 长沙创客软件有限公司 Telecommunication fraud method for virtual number segments
CN107506776A (en) * 2017-01-16 2017-12-22 恒安嘉新(北京)科技股份公司 A kind of analysis method of fraudulent call number
WO2021033851A1 (en) * 2019-08-22 2021-02-25 주식회사 지니테크 Fraudulent call detection system based on machine learning and control method thereof
CN111465021A (en) * 2020-04-01 2020-07-28 北京中亦安图科技股份有限公司 Graph-based crank call identification model construction method
CN112291424A (en) * 2020-10-29 2021-01-29 上海观安信息技术股份有限公司 Fraud number identification method and device, computer equipment and storage medium
CN113591924A (en) * 2021-07-01 2021-11-02 中山大学新华学院 Phishing number detection method, system, storage medium and terminal equipment
CN114513791A (en) * 2022-01-13 2022-05-17 浙江鸿程计算机系统有限公司 Telecom anti-fraud method based on machine learning

Also Published As

Publication number Publication date
CN115174745A (en) 2022-10-11

Similar Documents

Publication Publication Date Title
CN109600752B (en) Deep clustering fraud detection method and device
CN106791220B (en) Method and system for preventing telephone fraud
CN106550155B (en) Swindle sample is carried out to suspicious number and screens the method and system sorted out and intercepted
CN107169629A (en) A kind of telecommunication fraud recognition methods and data processing equipment
CN106534463B (en) Strange call processing method and device, terminal and server
CN101686444B (en) System and method for detecting spam SMS sender number in real time
CN111131593B (en) Crank call identification method and device
CN108259680B (en) Fraud call identification method and device and server for identifying fraud calls
CN110839216B (en) Method and device for identifying communication information fraud
CN105335354A (en) Cheat information recognition method and device
CN107092651B (en) Key character mining method and system based on communication network data analysis
CN108810290B (en) Method and system for recognizing fraud calls
CN115222303B (en) Industry risk data analysis method and system based on big data and storage medium
CN105825129A (en) Converged communication malicious software identification method and system
CN110113748B (en) Crank call monitoring method and device
CN109474755B (en) Abnormal telephone active prediction method, system and computer readable storage medium based on sequencing learning and ensemble learning
CN115174745B (en) Telephone number fraud pattern recognition method based on graph network and machine learning
CN102932753A (en) Method for intercepting spam multimedia message on link of multimedia system
CN111131627B (en) Method, device and readable medium for detecting personal harmful call based on streaming data atlas
Panigrahi et al. Use of dempster-shafer theory and Bayesian inferencing for fraud detection in mobile communication networks
Malhotra et al. Detection and Analysis of Fraud Phone Calls using Artificial Intelligence
CN112380323A (en) Junk information removing system and method based on Chinese word segmentation recognition technology
CN111541818A (en) Fraud prevention method for screening, classifying and intercepting suspicious numbers based on big data
CN106714160A (en) Short message source legitimacy verification method and device, terminal and communication system
CN113645356A (en) Fraud telephone identification method and system based on in-network card opening behavior analysis

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant