CN118317312A - Method, system, electronic device and storage medium for preventing telecommunication fraud - Google Patents

Method, system, electronic device and storage medium for preventing telecommunication fraud Download PDF

Info

Publication number
CN118317312A
CN118317312A CN202410444283.2A CN202410444283A CN118317312A CN 118317312 A CN118317312 A CN 118317312A CN 202410444283 A CN202410444283 A CN 202410444283A CN 118317312 A CN118317312 A CN 118317312A
Authority
CN
China
Prior art keywords
fraud
target number
weight
information
telecommunication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202410444283.2A
Other languages
Chinese (zh)
Inventor
范文博
周剑明
黄晓明
戴鹏
张立新
潘桂新
王晓彬
黄成富
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN202410444283.2A priority Critical patent/CN118317312A/en
Publication of CN118317312A publication Critical patent/CN118317312A/en
Pending legal-status Critical Current

Links

Landscapes

  • Telephonic Communication Services (AREA)

Abstract

The present disclosure provides a method, system, electronic device and storage medium for anti-telecommunication fraud to solve the problems of poor anti-fraud adaptability and insufficient effectiveness in identifying fraud communication, the method comprising: performing data interaction with a message server in an operator core network to acquire suspicious fraud information reported by a terminal user through a 5G message application; identifying information uploaded by a terminal user, and calculating a first fraud weight of a target number; acquiring historical communication data of a target number through data interaction with an operator core network; calculating a second fraud weight of the target number according to the historical communication data of the target number; determining a total fraud weight of the target number according to the first fraud weight and the second fraud weight; and performing anti-fraud processing on the target number according to the total fraud weight of the target number. The method and the device can realize accurate analysis and identification of the fraud number and effectively prevent telecommunication fraud.

Description

Method, system, electronic device and storage medium for preventing telecommunication fraud
Technical Field
The present disclosure relates to the field of telecommunications technology, and in particular to a method of combating telecommunications fraud, a system of combating telecommunications fraud, an electronic device and a computer readable storage medium.
Background
The current means for preventing telecommunication fraud mainly comprises means for preventing social propaganda and identifying and intercepting telecommunication fraud by software, and the means are as follows:
1. Anti-fraud social propaganda: the anti-telecommunication fraud propaganda is mainly carried out in the modes of television, internet, offline education and the like, so that people can absorb experience training from the already-occurring telecommunication fraud cases, and the telecommunication fraud prevention consciousness of the people is improved to a certain extent. However, because the telecommunication fraud means are endless, the defense line can be broken through from different demands of different people, such as modes of returning a bill, making a marriage and making friends aiming at young people; aiming at the modes of investment financial management, network gambling and the like of middle-aged people; aiming at the old people, the method of masquerading as relatives and friends, health care, health preservation and the like; in addition, the method can not effectively prevent various novel telecom fraud by strengthening personal precaution awareness by social propaganda. Meanwhile, there are many difficulties in anti-telecommunication fraud announcements in remote areas.
2. The software identifies and intercepts telecommunication fraud: with the development of intelligent terminals and the rising of internet applications, the APP of security protection can be installed in the intelligent mobile phone, and the APP can extract the communication information of the mobile phone on the premise that a user is authorized. By combining the attributes (such as intermediaries, harassments, fraud and the like) of the incoming call numbers of the user identifications, some fraud calls and short messages can be actively intercepted. However, such methods also have some problems; aiming at the crowd without intelligent mobile phones or unwilling to install anti-telecommunication fraud software, the anti-telecommunication fraud interception cannot be effectively realized; secondly, the anti-telecommunication fraud software is installed in the mobile phone, the authority of communication reading and control is required to be obtained, and the anti-telecommunication fraud interception cannot be realized for an operating system (such as an IOS) with strict system authority control; the problem that malicious identification, fraud number identification and the like of a user cannot be effectively identified is solved; finally, the problem that terminal software can intercept the effective number or not intercept the fraud number is caused; at the same time there is a risk that the software vendor will obtain the subscriber number data for other commercial uses.
Therefore, the existing anti-fraud method has poor adaptability and insufficient effectiveness in identifying fraud communication, and can not actively and effectively suppress telecommunication fraud.
Disclosure of Invention
In order to at least solve the problems of poor adaptability of anti-fraud methods and insufficient effectiveness in identifying fraud communications in the prior art, the present disclosure provides an anti-telecommunication fraud method, an anti-telecommunication fraud system, an electronic device and a computer readable storage medium, which perform anti-fraud processing within an operator system, and can actively and effectively limit fraud communications; the fraud feature analysis is carried out from a plurality of information source types, the adaptability is high, the accurate analysis and identification of fraud numbers can be realized, the communication between fraud personnel and the victim is reduced, and the telecommunication fraud is effectively prevented.
In a first aspect, the present disclosure provides a method of anti-telecommunication fraud applied to an anti-telecommunication fraud system deployed in an operator's internal network, the method comprising:
performing data interaction with a message server in an operator core network to acquire suspicious fraud information reported by a terminal user through a 5G message application;
identifying information uploaded by a terminal user, and calculating a first fraud weight of a target number;
acquiring historical communication data of a target number through data interaction with an operator core network;
calculating a second fraud weight of the target number according to the historical communication data of the target number;
Determining a total fraud weight of the target number according to the first fraud weight and the second fraud weight;
and performing anti-fraud processing on the target number according to the total fraud weight of the target number.
Further, the method further comprises:
Performing data interaction with an anti-fraud center system of the third party system to obtain confirmed fraud information;
And confirming whether the target number is a fraud number according to the confirmed fraud information.
Further, the identifying the information uploaded by the terminal user, calculating a first fraud weight of the target number, includes:
Identifying the content related to fraud in the information of all the terminal users corresponding to the target number through artificial intelligence technology;
Performing a first fraud weight accumulation calculation for the behavior of the target number including fraud attributes, and increasing the first fraud weight of the target number by a corresponding score for each fraud.
Further, the calculating the second fraud weight of the target number according to the historical communication data of the target number includes:
And identifying the attribution and roaming attribute of the target number according to the high-frequency fraud area recorded in the anti-telecommunication fraud system, and calculating a second fraud weight of the target number according to the attribution, the roaming attribute of the target number, the area distribution of the dialed number, the call frequency and the call duration.
Further, the method further comprises:
Comparing the called number data in the latest preset time length of the target number, and resetting the second fraud weight of the target number if the repeated data reach above a preset threshold value.
Further, the anti-fraud processing of the target number according to the total fraud weight of the target number includes:
If the total fraud weight of the target number is larger than a first threshold, anti-fraud reminding is carried out on the called number sending information when the target number is communicated;
If the total fraud weight of the target number is greater than the second threshold, the linkage operator core network performs communication restriction on the target number, wherein the communication restriction comprises call restriction, call forwarding or shutdown.
Further, the method further comprises:
when the target number is reselled as a new number after the operator's sales, all fraud weights for that number are initialized to zero so as not to affect the communication experience of the new user.
In a second aspect, the present disclosure provides a system for anti-telecommunications fraud, the system deployed in an operator internal network, the system comprising:
the first acquisition module is used for carrying out data interaction with a message server in an operator core network and acquiring suspicious fraud information reported by a terminal user through a 5G message application;
The first calculation module is used for identifying information uploaded by the terminal user and calculating a first fraud weight of the target number;
a second obtaining module configured to obtain historical communication data of the target number through data interaction with the operator core network;
A second calculation module configured to calculate a second fraud weight of the target number based on historical communication data of the target number;
a determining module arranged to determine a total fraud weight of the target number from the first fraud weight and the second fraud weight;
And a processing module configured to perform anti-fraud processing on the target number according to the total fraud weight of the target number.
In a third aspect, the present disclosure provides an electronic device comprising a memory and a processor, the memory having stored therein a computer program, which when executed by the processor performs the method of combating telecommunication fraud as described in any of the first aspects.
In a fourth aspect, the present disclosure provides a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements the method of anti-telecommunication fraud as described in any of the first aspects above.
The beneficial effects are that:
The anti-telecommunication fraud method, the anti-telecommunication fraud system, the electronic equipment and the storage medium provided by the disclosure perform anti-fraud processing in the operator system, and can actively and effectively limit fraud communication; the user terminal can actively report the fraud number information through the 5G message without additionally installing a third party application and registering personal information, performs artificial intelligent analysis on the information, performs fraud feature analysis from a plurality of information source types by combining communication data of an operator, comprehensively calculates fraud weight values of target numbers, and finally performs anti-fraud processing on the target numbers through an operator core network, so that communication between fraud personnel and a victim is reduced, and telecommunication fraud is effectively prevented.
Drawings
FIG. 1 is a flow chart of a method for preventing telecommunication fraud according to an embodiment of the present disclosure;
FIG. 2 is a schematic diagram of a system for anti-telecommunication fraud summary analysis of anti-fraud data of each system according to a second embodiment of the present disclosure;
FIG. 3 is a schematic diagram of an architecture of a system for anti-telecommunication fraud and interaction with other systems according to a second embodiment of the present disclosure;
FIG. 4 is a schematic diagram of a system for preventing telecommunication fraud according to a third embodiment of the present disclosure;
Fig. 5 is a schematic diagram of an electronic device according to a fourth embodiment of the disclosure.
Detailed Description
In order that those skilled in the art will better understand the technical solutions of the present disclosure, the present disclosure will be described in further detail with reference to the accompanying drawings and examples. It is to be understood that the specific embodiments and figures described herein are merely illustrative of the invention, and are not limiting of the invention.
It should be noted that the terms "first," "second," and the like in the description and claims of the present disclosure and the above-described figures are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order; moreover, embodiments of the present disclosure and features of embodiments may be arbitrarily combined with each other without conflict.
Wherein the terminology used in the embodiments of the disclosure is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. As used in this disclosure and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
In the following description, suffixes such as "module", "component", or "unit" for representing elements are used only for facilitating the description of the present disclosure, and are not of specific significance per se. Thus, "module," "component," or "unit" may be used in combination.
The following describes the technical solutions of the present disclosure and how the technical solutions of the present disclosure solve the above technical problems existing in the prior art in detail with specific embodiments. It is to be understood that, in the embodiments of the present application, the execution subject may perform some or all of the steps in the embodiments of the present application, these steps or operations are only examples, and the embodiments of the present application may also perform other operations or variations of the various operations. Furthermore, the various steps may be performed in a different order presented in accordance with embodiments of the application, and it is possible that not all of the operations in the embodiments of the application may be performed. Moreover, the following specific embodiments may be combined with each other, and the same or similar concepts or processes may not be described in detail in some embodiments.
An embodiment of the present disclosure provides a method for anti-telecommunication fraud, applied to an anti-telecommunication fraud system deployed in an internal network of an operator, as shown in fig. 1, the method includes:
Step S101: performing data interaction with a message server in an operator core network to acquire suspicious fraud information reported by a terminal user through a 5G message application;
Step S102: identifying information uploaded by a terminal user, and calculating a first fraud weight of a target number;
step S103: acquiring historical communication data of a target number through data interaction with an operator core network;
Step S104: calculating a second fraud weight of the target number according to the historical communication data of the target number;
Step S105: determining a total fraud weight of the target number according to the first fraud weight and the second fraud weight;
Step S106: and performing anti-fraud processing on the target number according to the total fraud weight of the target number.
To realize active anti-telecommunication fraud, the key is that the aggregation analysis and unified processing of key information depend on that unilateral protection of each system is incomplete. Thus, embodiments of the present disclosure establish a set of anti-telecommunication fraud systems in an operator's communication network, aggregate analyze anti-fraud data for each system, and rapidly actively handle fraud communications.
The fraud information acquisition unit of the anti-telecommunication fraud system can perform data interaction with a 5G message server in an operator core network to acquire suspicious fraud information reported by a terminal user; the terminal fraud information reporting process comprises the following steps: after receiving the suspected fraud telephone and the short message, the terminal user can report fraud information to an anti-telecommunication fraud system deployed by an operation through a 5G message application provided by the operation manager, wherein the reported information can comprise key information such as a communication number, a call record, short message content and the like and is used for identifying the anti-telecommunication fraud system of the operation manager. The 5G message is also called a rich media message (RCS) or a 5G MSG/5G short message, and supports multimedia message interaction among individual users, including text, picture, audio, video, position and other information, and also supports multimedia information interaction in group chat. The 5G message not only inherits the characteristics of registration-free login, installation-free application and the like of the traditional short message, but also further realizes the convenience and high efficiency of information interaction, in addition, the 5G message also supports information interaction modes such as encryption transmission, graphic passwords and the like, so that the information safety can be ensured, and the privacy of a user can be protected.
In addition, the 5G message application is built in a mobile phone factory without additionally installing a third party application and registering personal information, so that the user operation can be effectively simplified, and the third party is prevented from revealing the user information. Meanwhile, the 5G message application is bound with the mobile phone number, so that real-name authentication information of an operator can be shared, traceability of uploading user information is realized, and malicious uploading of normal communication numbers of a terminal user as fraud numbers can be effectively reduced.
After the suspected fraud information uploaded by the terminal user is acquired, identifying the information, and calculating a first fraud weight of a target number (a calling number or a short message number); the content in the information can be identified by the existing artificial intelligence technology, whether the information has fraud attribute is judged, the judging standard can be determined according to currently discovered fraud means, such as network gambling, network jaundice, network money and financial investment and the like, and then the first fraud weight of the target number is calculated according to all the information related to the target number.
The anti-telecommunication fraud system also acquires historical communication data of the target number through data interaction with the operator core network, and calculates a second fraud weight of the target number according to the historical communication data; if the communication data such as the attribution, roaming attribute, conversation frequency, conversation time length and the like of the calling number are obtained, calculating a second fraud weight of the calling number;
The total fraud weight of the target number is determined by the first fraud weight and the second fraud weight, the total fraud weight can be obtained by adding the first fraud weight and the second fraud weight, the respective weights of the first fraud weight and the second fraud weight can be set, the total fraud weight is obtained by adding the first fraud weight and the second fraud weight after multiplying the respective weights, if the total fraud weight exceeds a preset threshold, the communication number can be identified as the fraud number, and anti-fraud processing, such as call limiting, is carried out on the target number according to the total fraud weight by an operator core network, and the other party is reminded, so that communication between a telecommunication fraud party and the general public is effectively reduced, and possibility that the general public is fraudled is reduced.
The embodiment of the disclosure carries out anti-fraud processing in the operator system, and can actively and effectively limit fraud communication; the fraud feature analysis is carried out from a plurality of information source types, the adaptability is high, the accurate analysis and identification of fraud numbers can be realized, the communication between fraud personnel and the victim is reduced, and the telecommunication fraud is effectively prevented.
Further, the method further comprises:
Performing data interaction with an anti-fraud center system of the third party system to obtain confirmed fraud information;
And confirming whether the target number is a fraud number according to the confirmed fraud information.
The anti-telecommunication fraud system is deployed in the internal network of the operator and is the core of the anti-telecommunication fraud system. The system is communicated with the core network of the operator and can be communicated with an anti-fraud center of a third party through a special line, the third party is a department or a mechanism related to telecommunication fraud processing, and a fraud information acquisition unit of the anti-telecommunication fraud system can perform data interaction with the anti-fraud center system of the third party system to acquire confirmed fraud information, including telephone numbers, position information and the like; for the determined fraud information, the calling number or the short message number in the fraud information can be determined as the fraud number; and the fraud communication number confirmed by the anti-fraud center is sent to the operator core network for processing, and the processing such as call limiting, call forwarding, stopping and the like is carried out according to the requirements of related departments, so that the called party is effectively prevented from being influenced by telecommunication fraud.
Further, the identifying the information uploaded by the terminal user, calculating a first fraud weight of the target number, includes:
Identifying the content related to fraud in the information of all the terminal users corresponding to the target number through artificial intelligence technology;
Performing a first fraud weight accumulation calculation for the behavior of the target number including fraud attributes, and increasing the first fraud weight of the target number by a corresponding score for each fraud.
The process of calculating the first fraud weight according to the information reported by the terminal user comprises the following steps: through artificial intelligence technology, all call record files, videos, short message texts, pictures and website link contents which are reported by the terminal users through 5G messages and relate to the target users are automatically identified, fraud related contents are identified, fraud weight accumulation calculation is carried out on actions including fraud attributes such as transfer fraud, gambling and pornography, and the first fraud weight of each illegal action target number is increased by corresponding scores. The corresponding score can be set according to actual conditions, such as 10, 20 and the like; the more suspected fraud times the target number relates to, the higher the score of the first fraud weight.
Further, the calculating the second fraud weight of the target number according to the historical communication data of the target number includes:
And identifying the attribution and roaming attribute of the target number according to the high-frequency fraud area recorded in the anti-telecommunication fraud system, and calculating a second fraud weight of the target number according to the attribution, the roaming attribute of the target number, the area distribution of the dialed number, the call frequency and the call duration.
And calculating a second fraud weight according to the call attribute information of the operator for the acquired historical communication data of the target number: according to the high-frequency fraud area recorded in the anti-telecommunication fraud system of the operator, the attribution and roaming attribute of the target number can be identified, meanwhile, the area distribution, the call frequency and the call duration of the called number dialed by the number are analyzed, and the second fraud weight of the number is calculated. For example, the calling party is a city in a high-frequency fraud area, dialing the attribution of the called number exceeds 100 cities (configurable) within 1 week of the calculation period, and adding 10 to the second fraud weight C2; the number of dialed numbers exceeds 1000 (configurable), and the second fraud weight C2 is increased by 10. The second fraud weight of the target number is determined by the plurality of attributes, the more attributes related to fraud the target number meets, the higher the second fraud weight.
Further, the method further comprises:
Comparing the called number data in the latest preset time length of the target number, and resetting the second fraud weight of the target number if the repeated data reach above a preset threshold value.
In order to prevent misjudgment of normal business communication behavior, called number data in the last preset time period (such as the last 4 weeks, or one month, etc.) can be compared, and if the repeated data reach more than a preset threshold (configurable, such as 70%, 80%, etc.), the second fraud weight C2 of the calling number is cleared. The communication experience of normal users is not affected.
Further, the anti-fraud processing of the target number according to the total fraud weight of the target number includes:
If the total fraud weight of the target number is larger than a first threshold, anti-fraud reminding is carried out on the called number sending information when the target number is communicated;
If the total fraud weight of the target number is greater than the second threshold, the linkage operator core network performs communication restriction on the target number, wherein the communication restriction comprises call restriction, call forwarding or shutdown.
After the final fraud weight of the target number is determined, different anti-fraud treatments can be performed according to the range of the final fraud weight, for example, when the final fraud weight exceeds a first threshold, the first threshold can be set according to actual conditions, for example, 60 or 70, the called number corresponding to the number can be informed to perform anti-fraud reminding in a color ring, a short message or the like mode, when the final fraud weight exceeds a second threshold, the second threshold can be set according to actual conditions, for example, 90 or 100, the operator core network can be linked to limit the fraud communication, for example, call restriction, call transfer, shutdown and the like can be performed according to requirements of related departments, and therefore the called party is effectively prevented from being affected by telecommunication fraud.
Further, the method further comprises:
And determining a third fraud weight of the target number through the confirmed fraud information, and determining the total fraud weight through the third fraud weight in addition to the first fraud weight and the second fraud weight when determining the total fraud weight.
If it is determined that the target number is a fraud number by the confirmed fraud information, the third fraud weight is added to 100.
Further, the method further comprises:
When the target number is re-sold as a new number after the operator's sales, all fraud weights for the number are initialized to zero so as not to affect the communication experience of the new user
For the new number which is re-sold, the problem that the user number which is re-sold after the sale can not be quickly identified can be solved by setting the fraud weight which is good to be original; the effective number is not intercepted by mistake; the communication experience of the new user is not affected.
The embodiment of the disclosure carries out anti-fraud processing in the operator system, and can actively and effectively limit fraud communication; the user terminal can actively report the fraud number information through the 5G message without additionally installing a third party application and registering personal information, performs artificial intelligent analysis on the information, performs fraud feature analysis from a plurality of information source types by combining communication data of an operator, comprehensively calculates fraud weight values of target numbers, and finally performs anti-fraud processing on the target numbers through an operator core network, so that communication between fraud personnel and a victim is reduced, and telecommunication fraud is effectively prevented.
The second embodiment of the present disclosure also provides a system for anti-telecommunication fraud, as shown in fig. 2, where the anti-telecommunication fraud system is deployed in the internal network of the operator, and is the core of the anti-telecommunication fraud system. The system is communicated with the core network of the operator and can be communicated with a third party anti-fraud center through a special line. By analyzing anti-fraud data of each system in a summarized way, the fraud communication is actively treated rapidly.
The architecture of the system is as shown in FIG. 3, and the anti-telecommunication fraud system comprises a fraud information acquisition unit and a fraud information processing unit;
The 5G message server in the operator core network can receive suspected fraud information reported by the terminal, after receiving the suspected fraud telephone and the short message, a terminal user can report the fraud information to an anti-telecommunication fraud system deployed by the operation through a 5G message application provided by the operator, and the reported information can comprise key information such as a communication number, call recording, short message content and the like and is used for identifying the anti-telecommunication fraud system of the operator. In addition, the 5G message application is built in a mobile phone factory without additionally installing a third party application and registering personal information, so that the user operation can be effectively simplified, and the third party is prevented from revealing the user information. Meanwhile, the 5G message application is bound with the mobile phone number, so that real-name authentication information of an operator can be shared, traceability of uploading user information is realized, and malicious uploading of normal communication numbers of a terminal user as fraud numbers can be effectively reduced.
The fraud information acquisition unit can perform data interaction with a 5G message server in the operator core network to acquire suspicious fraud information reported by the terminal user, wherein the suspicious fraud information comprises information such as telephone numbers, telephone recordings, short messages and the like. Meanwhile, the fraud information acquisition unit can perform data interaction with an anti-fraud center system of the third party system to acquire confirmed fraud information, including telephone numbers, position information and the like. The fraud information acquisition unit sends the collected information to the fraud information processing unit for further processing.
After receiving the data of the fraud acquisition unit, the fraud information processing unit identifies information uploaded by the terminal user, identifies information related to fraud in voice dialogue content, video, text and picture of short messages, website links and the like through artificial intelligence technology (the judgment standard can be continuously updated according to fraud means discovered by related departments, such as phishing, phishing financial investment and the like), and calculates a first fraud weight C1 of a calling number or a short message number. Meanwhile, the second fraud weight C2 of the calling number can be calculated by acquiring communication data such as the attribution of the calling number, roaming attribute, call frequency, call duration and the like through data interaction with the core network of the operator. When the fraud weight of the calling number or the short message number exceeds a threshold value, the communication number may be identified as a fraud number. The fraud information processing unit transmits the fraud communication numbers identified as highly suspicious to the operator core network for processing.
The specific fraud weight algorithm takes fraud weight calculation of a user (target number) as an example, the total fraud weight of the user is set as C0 in an operator anti-telecommunication fraud system, the initial value is 0, and the fraud information processing unit can calculate the fraud weight of the user according to various information collected by the fraud information collecting unit, and the specific steps are as follows:
a. According to the information reported by the terminal user, calculating a first fraud weight C1: and automatically identifying call record files, videos, short message texts, pictures and website link contents which are reported by all terminal users through 5G messages and relate to the users through an artificial intelligence technology, and performing fraud weight accumulation calculation on actions including fraud attributes such as transfer fraud, gambling, pornography and the like, wherein the fraud weight C1 is increased by 10 each time.
B. Calculating a second fraud weight C2 according to the calling attribute information of the operator: according to the high-frequency fraud area recorded in the anti-telecommunication fraud system of the operator, the attribution and roaming attribute of the calling number can be identified, meanwhile, the area distribution, the communication frequency and the communication duration of the called number dialed by the number are analyzed, and the fraud weight of the calling number is calculated. For example, the calling party is a city in a high-frequency fraud area, the calling party dials more than 100 cities (configurable) to which the called number belongs within 1 week of the calculation period, and the fraud weight C2 is increased by 10; the number of dialed numbers exceeds 1000 (configurable), the fraud weight C2 is increased by 10. In order to prevent misjudgment of normal business communication behavior, the called number data of the last 4 weeks are compared, and if the repeated data reach more than 80% (configurable), the fraud weight C2 of the calling number is cleared.
C. calculating a third fraud weight C3 according to the user information fed back by the third party system: the operator anti-telecommunication fraud system interfaces with an anti-fraud center system of the third party system to obtain confirmed fraud user information including telephone numbers, location information, etc. If the calling number has been confirmed as a fraud number, the fraud weight C3 is increased by 100.
D. Calculating and processing fraud weight of the target number: and when the final fraud weight value C0=C1+C2+C3 of the target number is more than 60, the called number can be notified to carry out anti-fraud reminding in a mode of color ring, short message and the like. When C0>100, the operators can be linked to the core network to limit the fraud communication; the fraud communication number confirmed by the third party anti-fraud center can be subjected to processing such as call restriction, call transfer, shutdown and the like according to the requirements of related departments, so that the called party is effectively prevented from being influenced by telecommunication fraud.
E. updating the user fraud weight: when the fraud number is reselled as a new number after the operator sells, the fraud weight C0 of the number is initialized to 0, and the communication experience of the new user is not affected.
The anti-telecommunication fraud system of this embodiment gathers anti-fraud data (including anti-fraud data reported by the user terminal through 5G messages, communication data of operators, third party anti-fraud center data, etc.) of each system, performs artificial intelligent analysis, calculates fraud weight of communication numbers, and performs processing such as called anti-fraud reminding, calling or short message limiting, call forwarding, stopping, etc. on confirmed and highly suspicious fraud numbers by the parallel operator system, thereby finally realizing fast and active anti-telecommunication fraud. The system and the method can effectively reduce communication between the telecommunication fraud party and the common people, reduce the possibility of fraud of the common people, and promote stable development of society.
A third embodiment of the present disclosure also provides a system for anti-telecommunication fraud, deployed in an operator internal network, as shown in fig. 4, comprising:
the first acquisition module 11 is configured to perform data interaction with a message server in the operator core network, and acquire suspicious fraud information reported by the terminal user through the 5G message application;
A first calculation module 12 configured to identify the information uploaded by the end user and calculate a first fraud weight for the target number;
A second obtaining module 13 configured to obtain historical communication data of the destination number through data interaction with the operator core network;
a second calculation module 14 arranged to calculate a second fraud weight for the target number based on historical communication data for the target number;
A determining module 15 arranged to determine a total fraud weight of the target number from the first fraud weight and the second fraud weight;
a processing module 16 arranged to anti-fraud process the target number according to its total fraud weight.
Further, the system also comprises an anti-fraud center interaction module 17:
The anti-fraud center interaction module 17 is configured to perform data interaction with an anti-fraud center system of a third party system, and obtain confirmed fraud information; and
And confirming whether the target number is a fraud number according to the confirmed fraud information.
Further, the first computing module 12 is specifically configured to:
Identifying the content related to fraud in the information of all the terminal users corresponding to the target number through artificial intelligence technology;
Performing a first fraud weight accumulation calculation for the behavior of the target number including fraud attributes, and increasing the first fraud weight of the target number by a corresponding score for each fraud.
Further, the second computing module 14 is specifically configured to:
And identifying the attribution and roaming attribute of the target number according to the high-frequency fraud area recorded in the anti-telecommunication fraud system, and calculating a second fraud weight of the target number according to the attribution, the roaming attribute of the target number, the area distribution of the dialed number, the call frequency and the call duration.
Further, the second computing module 14 is further configured to:
Comparing the called number data in the latest preset time length of the target number, and resetting the second fraud weight of the target number if the repeated data reach above a preset threshold value.
Further, the processing module 16 is specifically configured to:
If the total fraud weight of the target number is larger than a first threshold, anti-fraud reminding is carried out on the called number sending information when the target number is communicated;
If the total fraud weight of the target number is greater than the second threshold, the linkage operator core network performs communication restriction on the target number, wherein the communication restriction comprises call restriction, call forwarding or shutdown.
Further, the determining module 15 is further configured to:
when the target number is reselled as a new number after the operator's sales, all fraud weights for that number are initialized to zero so as not to affect the communication experience of the new user.
The anti-telecommunication fraud system of the present disclosure is used for implementing the anti-telecommunication fraud method in the first method embodiment, so the description is simpler, and specific reference may be made to the related description in the first method embodiment, which is not repeated here.
In addition, as shown in fig. 5, the fourth embodiment of the present disclosure further provides an electronic device, including a memory 100 and a processor 200, where the memory 100 stores a computer program, and when the processor 200 runs the computer program stored in the memory 100, the processor 200 executes the above possible methods.
The memory 100 is connected to the processor 200, the memory 100 may be a flash memory, a read-only memory, or other memories, and the processor 200 may be a central processing unit or a single chip microcomputer.
Furthermore, embodiments of the present disclosure also provide a computer-readable storage medium having stored thereon a computer program that is executed by a processor to perform the various possible methods described above.
Computer-readable storage media include volatile or nonvolatile, removable or non-removable media implemented in any method or technology for storage of information such as computer-readable instructions, data structures, computer program modules or other data. Computer-readable storage media includes, but is not limited to, RAM (Random Access Memory ), ROM (Read-Only Memory), EEPROM (ELECTRICALLY ERASABLE PROGRAMMABLE READ ONLY MEMORY, charged erasable programmable Read-Only Memory), flash Memory or other Memory technology, CD-ROM (Compact Disc Read-Only Memory), digital versatile disks (DVD, digital Video Disc) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can be accessed by a computer.
It is to be understood that the above embodiments are merely exemplary embodiments employed to illustrate the principles of the present disclosure, however, the present disclosure is not limited thereto. Various modifications and improvements may be made by those skilled in the art without departing from the spirit and substance of the disclosure, and are also considered to be within the scope of the disclosure.

Claims (10)

1. A method of anti-telecommunications fraud, applied to an anti-telecommunications fraud system deployed in an operator's internal network, the method comprising:
performing data interaction with a message server in an operator core network to acquire suspicious fraud information reported by a terminal user through a 5G message application;
identifying information uploaded by a terminal user, and calculating a first fraud weight of a target number;
acquiring historical communication data of a target number through data interaction with an operator core network;
calculating a second fraud weight of the target number according to the historical communication data of the target number;
Determining a total fraud weight of the target number according to the first fraud weight and the second fraud weight;
and performing anti-fraud processing on the target number according to the total fraud weight of the target number.
2. The method according to claim 1, wherein the method further comprises:
Performing data interaction with an anti-fraud center system of the third party system to obtain confirmed fraud information;
And confirming whether the target number is a fraud number according to the confirmed fraud information.
3. The method of claim 1, wherein identifying the information uploaded by the end user, calculating a first fraud weight for the target number, comprises:
Identifying the content related to fraud in the information of all the terminal users corresponding to the target number through artificial intelligence technology;
Performing a first fraud weight accumulation calculation for the behavior of the target number including fraud attributes, and increasing the first fraud weight of the target number by a corresponding score for each fraud.
4. The method of claim 1, wherein calculating a second fraud weight for the destination number based on historical communication data for the destination number comprises:
And identifying the attribution and roaming attribute of the target number according to the high-frequency fraud area recorded in the anti-telecommunication fraud system, and calculating a second fraud weight of the target number according to the attribution, the roaming attribute of the target number, the area distribution of the dialed number, the call frequency and the call duration.
5. The method according to claim 4, wherein the method further comprises:
Comparing the called number data in the latest preset time length of the target number, and resetting the second fraud weight of the target number if the repeated data reach above a preset threshold value.
6. The method according to claim 3 or 4, wherein said anti-fraud processing of said target number according to its total fraud weight comprises:
If the total fraud weight of the target number is larger than a first threshold, anti-fraud reminding is carried out on the called number sending information when the target number is communicated;
If the total fraud weight of the target number is greater than the second threshold, the linkage operator core network performs communication restriction on the target number, wherein the communication restriction comprises call restriction, call forwarding or shutdown.
7. The method according to claim 1, wherein the method further comprises:
when the target number is reselled as a new number after the operator's sales, all fraud weights for that number are initialized to zero so as not to affect the communication experience of the new user.
8. A system for combating telecommunications fraud, the system deployed in an operator's internal network, the system comprising:
the first acquisition module is used for carrying out data interaction with a message server in an operator core network and acquiring suspicious fraud information reported by a terminal user through a 5G message application;
The first calculation module is used for identifying information uploaded by the terminal user and calculating a first fraud weight of the target number;
a second obtaining module configured to obtain historical communication data of the target number through data interaction with the operator core network;
A second calculation module configured to calculate a second fraud weight of the target number based on historical communication data of the target number;
a determining module arranged to determine a total fraud weight of the target number from the first fraud weight and the second fraud weight;
And a processing module configured to perform anti-fraud processing on the target number according to the total fraud weight of the target number.
9. An electronic device comprising a memory and a processor, the memory having stored therein a computer program, which when executed by the processor performs the method of anti-telecommunication fraud as recited in any of claims 1-7.
10. A computer readable storage medium, wherein a computer program is stored on the computer readable storage medium, which when executed by a processor, implements the method of anti-telecommunication fraud as recited in any of claims 1-7.
CN202410444283.2A 2024-04-12 2024-04-12 Method, system, electronic device and storage medium for preventing telecommunication fraud Pending CN118317312A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202410444283.2A CN118317312A (en) 2024-04-12 2024-04-12 Method, system, electronic device and storage medium for preventing telecommunication fraud

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202410444283.2A CN118317312A (en) 2024-04-12 2024-04-12 Method, system, electronic device and storage medium for preventing telecommunication fraud

Publications (1)

Publication Number Publication Date
CN118317312A true CN118317312A (en) 2024-07-09

Family

ID=91729695

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202410444283.2A Pending CN118317312A (en) 2024-04-12 2024-04-12 Method, system, electronic device and storage medium for preventing telecommunication fraud

Country Status (1)

Country Link
CN (1) CN118317312A (en)

Similar Documents

Publication Publication Date Title
CN106791220B (en) Method and system for preventing telephone fraud
Tu et al. Sok: Everyone hates robocalls: A survey of techniques against telephone spam
US11882139B2 (en) Method and system for preventing illicit use of a telephony platform
Gupta et al. Phoneypot: Data-driven understanding of telephony threats.
CN107770777B (en) Method for identifying recorded fraud calls
Balduzzi et al. Mobipot: Understanding mobile telephony threats with honeycards
Jiang et al. Greystar: Fast and accurate detection of {SMS} spam numbers in large cellular networks using gray phone space
EP3577886B1 (en) Detection and prevention of unwanted calls in a telecommunications system
US11689660B2 (en) Methods and systems for detecting disinformation and blocking robotic calls
CN110611929A (en) Abnormal user identification method and device
Gruber et al. Voice calls for free: How the black market establishes free phone calls—Trapped and uncovered by a VoIP honeynet
KR101306074B1 (en) Method and system to prevent phishing
Azad et al. Socioscope: I know who you are, a robo, human caller or service number
US20230216967A1 (en) Relationship graphs for telecommunication network fraud detection
CN114169438A (en) Telecommunication network fraud identification method, device, equipment and storage medium
Carrillo-Mondéjar et al. On how VoIP attacks foster the malicious call ecosystem
US8577009B2 (en) Automatic complaint registration for violations of telephonic communication regulations
Lacuška et al. Trends in global telecommunication fraud and its impact on business
KR100946983B1 (en) Method and apparatus for processing spam
CN109819125A (en) A kind of method and device limiting telecommunication fraud
Boggs et al. Discovery of emergent malicious campaigns in cellular networks
Tarmazakov et al. Modern approaches to prevent fraud in mobile communications networks
Manunza et al. Kerberos: A real-time fraud detection system for IMS-enabled VoIP networks
CN118317312A (en) Method, system, electronic device and storage medium for preventing telecommunication fraud
US11343376B1 (en) Computerized system and method for robocall steering

Legal Events

Date Code Title Description
PB01 Publication