WO2016070638A1 - Method for preventing nuisance calls, and switch - Google Patents

Method for preventing nuisance calls, and switch Download PDF

Info

Publication number
WO2016070638A1
WO2016070638A1 PCT/CN2015/083317 CN2015083317W WO2016070638A1 WO 2016070638 A1 WO2016070638 A1 WO 2016070638A1 CN 2015083317 W CN2015083317 W CN 2015083317W WO 2016070638 A1 WO2016070638 A1 WO 2016070638A1
Authority
WO
WIPO (PCT)
Prior art keywords
harassment
calling terminal
call
switch
harassing
Prior art date
Application number
PCT/CN2015/083317
Other languages
French (fr)
Chinese (zh)
Inventor
田冠伟
杨海潮
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2016070638A1 publication Critical patent/WO2016070638A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud

Definitions

  • the present invention relates to the field of intelligent network service application technologies, and in particular, to a method and switch for preventing an harassing call.
  • a cloud interception software is generally installed on the telephone device side to implement interception of harassing calls.
  • the way of harassing telephone interception depends on the Internet.
  • the cloud interception software on the mobile terminal queries the cloud server from the cloud server whether the calling number is a harassment number.
  • the number is intercepted.
  • the time difference between the calling number and the cloud interception software determines that the calling number is the harassing number varies. If the network speed is slow, the phone will still ring before the query results are returned, so the harassment of the phone is not completely avoided.
  • Embodiments of the present invention provide a method and switch for preventing an harassing call to at least solve the technical problem that the prior art cannot completely avoid harassing the harassment of the telephone.
  • an embodiment of the present invention provides a method for preventing an harassing call, and the method for preventing an harassing call includes the following steps:
  • the switch obtains the calling terminal number according to the call request of the calling terminal, and determines whether the calling terminal number is a harassing number;
  • the switch obtains the calling terminal number according to the call request of the calling terminal, and determines whether the calling terminal number is a harassing number, including:
  • the calling terminal number is obtained, and it is determined whether the calling terminal number is a harassing number.
  • the switch is pre-established with a library of harassment numbers
  • the determining whether the calling terminal number is a harassment number is specifically:
  • the calling terminal number library Determining whether the calling number library has a calling terminal number. When there is a calling terminal number, the calling terminal number is considered to be a harassing number.
  • the method further includes:
  • a corresponding call record is generated for subsequent query by the called terminal user.
  • the harassment number in the harassment number library includes one or more of the following: a harassment number stored by the cloud server, a harassment number imported by the third party, a harassment number reported by the called user, and an harassment number analyzed by the analysis software.
  • an embodiment of the present invention further provides a switch, where the switch includes:
  • the determining module is configured to obtain a calling terminal number according to a call request of the calling terminal, and determine whether the calling terminal number is a harassing number;
  • the cut-off module is set to cut off the call connection of the calling terminal when the calling terminal number is the harassment number.
  • the determining module is configured to obtain the called terminal number according to the call request of the calling terminal, determine whether the called terminal activates the anti-harassment function, and obtain the calling terminal number when determining that the called terminal has activated the anti-harassment function. , to determine whether the calling terminal number is a harassment number.
  • the switch further includes:
  • the determining module is further configured to determine whether the calling terminal number exists in the harassment number database, and when there is a calling terminal number, the calling terminal number is considered as a harassing number.
  • the switch further includes:
  • the generating module is configured to generate a corresponding call record after the cutting module cuts off the call connection of the calling terminal, for subsequent query by the called terminal user.
  • the harassment number in the harassment number library includes one or more of the following: a harassment number stored by the cloud server, a harassment number imported by the third party, a harassment number reported by the called user, and an harassment number analyzed by the analysis software.
  • the method and the switch for preventing the harassment call obtained by the invention obtain the calling terminal number according to the call request of the calling terminal through the switch, and determine whether the calling terminal number is a harassing number; when the calling terminal number is a harassing number, the main switch is cut off.
  • the call connection method of the terminal can cut off the harassing call without the knowledge of the called terminal user, and the called terminal does not have the phenomenon that the harassed phone calls into the ringing, and can completely avoid the harassment of the harassing call, and does not need to Relying on the network, there is no requirement for the called terminal memory and network environment, and it can avoid harassing the phone harassment anytime, anywhere.
  • FIG. 1 is a schematic flow chart of an embodiment of a method for preventing an harassment call according to the present invention
  • FIG. 2 is a schematic diagram of functional modules of an embodiment of a switch according to the present invention.
  • FIG. 3 is a schematic diagram of another functional module of an embodiment of a switch according to the present invention.
  • FIG. 4 is a schematic diagram of functional modules of another embodiment of a switch of the present invention.
  • FIG. 1 is a schematic flowchart of a method for preventing an harassment call according to an embodiment of the present invention.
  • the method for preventing an harassment call includes:
  • Step S10 The switch acquires the calling terminal number according to the call request of the calling terminal, and determines whether the calling terminal number is a harassing number.
  • the switch is pre-established with a harassment number library, and the harassment number store stores related information of the harassment number and the harassment number.
  • the harassment number includes one or more of the following: a harassment number stored by the cloud server, a harassment number imported by the third party, and a harassment number reported by the called user (the called terminal user can use the phone number that is not to be answered as the harassment number) Reported to the switch), analyze the harassment number obtained by the software analysis.
  • determining whether the calling terminal number is a harassing number is specifically: determining whether the calling terminal number exists in the harassing number database, and when there is a calling terminal number, determining that the calling terminal number is a harassing number.
  • the step S10 is specifically: acquiring the called terminal number according to the call request of the calling terminal, determining whether the called terminal activates the anti-harassment function; and determining that the called terminal has activated the anti-harassment function, acquiring the calling party The terminal number determines whether the calling terminal number is a harassment number.
  • the called terminal number is a terminal number that registers an anti-harassment service on the switch side. After the called terminal registers the anti-harassment service on the switch side, it can activate the anti-harassment function or not.
  • the switch receives the call request from the calling terminal, it first obtains the called terminal number, and then determines whether the called terminal is based on the called terminal number. Registering the anti-harassment service, if it is determined that the called terminal has registered the anti-harassment service, it determines whether the called terminal currently has the anti-harassment function enabled. If the anti-harassment function is enabled, the calling terminal number is further obtained, and it is determined whether the calling terminal number is Harassment number.
  • the call connection between the calling terminal and the called terminal is established according to the call request of the calling terminal. . That is, in this embodiment, it is determined whether the calling terminal number is a harassment number when the called terminal starts the anti-harassment function.
  • Step S20 When the calling terminal number is a harassment number, the call connection of the calling terminal is cut off.
  • the switch obtains the calling terminal number according to the call request of the calling terminal, determines whether the calling terminal number is a harassing number, and disconnects the calling terminal when the calling terminal number is a harassing number.
  • the connection method can cut off the harassing call without the knowledge of the called terminal user, and the called terminal does not appear to be called by the harassing phone, and can completely avoid the harassment of the harassing phone, and does not need to rely on the network.
  • the called terminal memory and network environment are not required, and can avoid harassing the phone harassment anytime, anywhere.
  • the present invention provides another embodiment of the method for preventing an harassment call.
  • the embodiment further includes the following processing after the call connection of the calling terminal is cut off: generating a corresponding call record for the called party. Subsequent query by the end user. That is, after the call connection of the calling terminal is cut off, the corresponding call record is recorded for the called terminal number, and the called terminal user can subsequently view the corresponding call record.
  • the call record can be stored in the cloud server, and the called terminal user can query the call record by using the Internet.
  • the switch is a fixed telephone exchange or a mobile telephone handover machine, wherein the fixed telephone exchange is a Service Switching Point (SSP); and the mobile telephone exchange is a mobile switching center (Mobile Switching Center). , MSC); the fixed telephone exchange is set to intercept the call connection of the calling terminal to the fixed telephone terminal, and the mobile telephone exchange is set to intercept the call connection of the calling terminal to the mobile telephone terminal.
  • SSP Service Switching Point
  • MSC Mobile Switching Center
  • FIG. 2 is a schematic diagram of functional modules of an embodiment of the switch of the present invention.
  • the switch 100 includes a determination module 110 and a disconnection module 120.
  • the determining module 110 is configured to obtain a calling terminal number according to a call request of the calling terminal, and determine whether the calling terminal number is a harassing number.
  • the cutting module 120 is configured to cut off the call connection of the calling terminal when the calling terminal number is a harassment number.
  • FIG. 3 is a schematic diagram of another functional module of an embodiment of a switch according to the present invention.
  • the switch 100 in the foregoing embodiment further includes: an establishing module 130.
  • the establishing module 130 is configured to pre-establish a library of harassment numbers, and the harassment number store stores related information of the harassment number and the harassment number.
  • the harassment number includes one or more of the following: a harassment number stored by the cloud server, a harassment number imported by the third party, and a harassment number reported by the called terminal user (the called terminal user can use the telephone number that is not intended to be received as harassment) The number is reported to the switch), and the harassment number analyzed by the analysis software is analyzed.
  • the determining module 110 is further configured to determine whether the calling terminal number exists in the harassment number database. When the calling terminal number exists, the calling terminal number is considered as the harassing number.
  • the determining module 110 is configured to obtain the called terminal number according to the call request of the calling terminal, determine whether the called terminal activates the anti-harassment function, and determine that the called terminal has activated the anti-harassment function. Obtain the calling terminal number and determine whether the calling terminal number is a harassing number.
  • the called terminal number is a terminal number that registers an anti-harassment service on the switch side. After the called terminal registers the anti-harassment service on the switch side, it can activate the anti-harassment function or not.
  • the switch receives the call request from the calling terminal, it first obtains the called terminal number, and then determines whether the called terminal is based on the called terminal number.
  • Registering the anti-harassment service if it is determined that the called terminal has registered the anti-harassment service, it determines whether the called terminal currently has the anti-harassment function enabled. If the anti-harassment function is enabled, the calling terminal number is further obtained, and it is determined whether the calling terminal number is Harassment number. When the called terminal does not register the anti-harassment service on the switch side, or the anti-harassment service is registered on the switch side, but the anti-harassment function is not activated, the call connection between the calling terminal and the called terminal is established according to the call request of the calling terminal. . That is, in this embodiment, it is determined whether the calling terminal number is a harassment number when the called terminal starts the anti-harassment function.
  • the switch obtains the calling terminal number according to the call request of the calling terminal, determines whether the calling terminal number is a harassing number, and when the calling terminal number is a harassing number, disconnects the calling connection of the calling terminal,
  • the harassing phone can be cut off without the knowledge of the called terminal user, and the called terminal does not have the phenomenon that the harassed phone calls into the ringing of the phone, which can completely avoid the harassment of the harassing phone, and does not need to rely on the network to the memory of the called terminal. And the network environment does not require, you can avoid harassing the phone harassment anytime, anywhere.
  • FIG. 4 is a schematic diagram of functional modules of another embodiment of the switch of the present invention.
  • the embodiment is improved on the basis of the foregoing embodiment, and the improvement is that the switch 100 further includes: a generating module 140.
  • the generating module 140 is configured to generate a corresponding call record after the cutting module cuts off the call connection of the calling terminal, so that the called terminal user can perform subsequent query. That is, cutting off the caller After the call connection of the terminal is connected, the corresponding call record is recorded for the called terminal number, and the called terminal user can subsequently view the corresponding call record.
  • the call record can be stored in the cloud server, and the called terminal user can query the call record by using the Internet.
  • the switch 100 is a fixed telephone exchange or a mobile telephone handover machine, wherein the fixed telephone exchange is a Service Switching Point (SSP); and the mobile telephone exchange is a Mobile Switching Center (MSC).
  • the fixed telephone exchange is arranged to intercept the call connection of the calling terminal to the fixed telephone terminal, and the mobile telephone exchange is arranged to intercept the call connection of the calling terminal to the mobile telephone terminal.
  • the method and switch for preventing an harassment call provided by the embodiment of the present invention have the following beneficial effects: the harassing call can be cut off without the utterance of the called terminal user, and the called terminal does not appear to be harassed by the harassed call.
  • the phenomenon of ringing the telephone can completely avoid the harassment of the harassing phone.
  • there is no need to rely on the network and there is no requirement for the memory of the called terminal and the network environment, and the harassment of the telephone can be avoided anytime and anywhere.

Abstract

Disclosed is a method for preventing nuisance calls. The method for preventing nuisance calls comprises the steps of: according to a call request from a calling terminal, acquiring, by a switch, a calling terminal number, and judging whether the calling terminal number is a nuisance call number; and if the calling terminal number is a nuisance call number, cutting off the call connection of the calling terminal. Also disclosed is a switch. By means of the method for preventing nuisance calls, and the switch provided in the present invention, a nuisance call can be cut off in the case where a user of a called terminal knows nothing about this, the phenomenon of ringing caused by an incoming nuisance call will not occur on a called terminal, and the nuisance of the nuisance call can be completely avoided, and at the same time, the nuisance of the nuisance call can be avoided whenever and wherever without depending on a network and without any requirements for a memory and a network environment of the called terminal.

Description

防骚扰电话的方法、交换机Anti-harassment phone method, switch 技术领域Technical field
本发明涉及智能网业务应用技术领域,尤其涉及一种防骚扰电话的方法、交换机。The present invention relates to the field of intelligent network service application technologies, and in particular, to a method and switch for preventing an harassing call.
背景技术Background technique
日常生活中人们在使用移动电话、固定电话等电话设备过程中,常常会接听到骚扰电话,如各种广告电话、保险业务电话、产品推销电话、诈骗电话等。In daily life, people often receive harassing calls during the use of mobile phones, fixed telephones, etc., such as various advertising phones, insurance business phones, product sales calls, fraud phones, and so on.
现有技术中为了防止骚扰电话的骚扰,一般通过在电话设备端安装一种云拦截软件,以实现骚扰电话的拦截。但这种骚扰电话拦截的方式依赖于互联网,当电话打进来时,手机端的云拦截软件通过网络从云服务器上查询主叫号码是否为骚扰号码,当确定为骚扰号码,则对该号码进行拦截。然而根据网络速度快慢,主叫号码拨打电话时起至云拦截软件确定主叫号码为骚扰号码期间的时间差长短不一。若网络速度慢,在查询结果返回前手机仍然会响铃,因此并不能完全避免骚扰电话的骚扰。In order to prevent harassment of telephone harassment in the prior art, a cloud interception software is generally installed on the telephone device side to implement interception of harassing calls. However, the way of harassing telephone interception depends on the Internet. When the call comes in, the cloud interception software on the mobile terminal queries the cloud server from the cloud server whether the calling number is a harassment number. When it is determined to be a harassing number, the number is intercepted. . However, depending on the speed of the network, the time difference between the calling number and the cloud interception software determines that the calling number is the harassing number varies. If the network speed is slow, the phone will still ring before the query results are returned, so the harassment of the phone is not completely avoided.
发明内容Summary of the invention
本发明实施例提供了一种防骚扰电话的方法、交换机,以至少解决现有技术不能完全避免骚扰电话的骚扰的技术问题。Embodiments of the present invention provide a method and switch for preventing an harassing call to at least solve the technical problem that the prior art cannot completely avoid harassing the harassment of the telephone.
为实现上述目的,本发明实施例提供了一种防骚扰电话的方法,所述防骚扰电话的方法包括以下步骤:To achieve the above objective, an embodiment of the present invention provides a method for preventing an harassing call, and the method for preventing an harassing call includes the following steps:
交换机根据主叫终端的呼叫请求,获取主叫终端号码,判断主叫终端号码是否为骚扰号码;The switch obtains the calling terminal number according to the call request of the calling terminal, and determines whether the calling terminal number is a harassing number;
当主叫终端号码为骚扰号码,切断主叫终端的呼叫连接。When the calling terminal number is the harassment number, the call connection of the calling terminal is cut off.
优选地,所述交换机根据主叫终端的呼叫请求,获取主叫终端号码,判断主叫终端号码是否为骚扰号码包括:Preferably, the switch obtains the calling terminal number according to the call request of the calling terminal, and determines whether the calling terminal number is a harassing number, including:
根据主叫终端的呼叫请求,获取被叫终端号码,判断被叫终端是否开通防骚扰功能; Obtaining the called terminal number according to the call request of the calling terminal, and determining whether the called terminal activates the anti-harassment function;
当确定被叫终端已开通防骚扰功能,获取主叫终端号码,判断主叫终端号码是否为骚扰号码。When it is determined that the called terminal has activated the anti-harassment function, the calling terminal number is obtained, and it is determined whether the calling terminal number is a harassing number.
优选地,所述交换机预先建立有骚扰号码库;Preferably, the switch is pre-established with a library of harassment numbers;
所述判断主叫终端号码是否为骚扰号码具体为:The determining whether the calling terminal number is a harassment number is specifically:
判断所述骚扰号码库是否存在主叫终端号码,当存在主叫终端号码,则认为主叫终端号码为骚扰号码。Determining whether the calling number library has a calling terminal number. When there is a calling terminal number, the calling terminal number is considered to be a harassing number.
优选地,所述切断主叫终端的呼叫连接之后还包括;Preferably, after the disconnecting the call connection of the calling terminal, the method further includes:
生成相应的呼叫记录,以供被叫终端用户后续查询。A corresponding call record is generated for subsequent query by the called terminal user.
优选地,所述骚扰号码库中骚扰号码包括以下一种或多种:云服务器存储的骚扰号码、第三方导入的骚扰号码、被叫用户上报的骚扰号码、分析软件分析得出的骚扰号码。Preferably, the harassment number in the harassment number library includes one or more of the following: a harassment number stored by the cloud server, a harassment number imported by the third party, a harassment number reported by the called user, and an harassment number analyzed by the analysis software.
此外,为实现上述目的,本发明实施例还提供了一种交换机,所述交换机包括:In addition, in order to achieve the above object, an embodiment of the present invention further provides a switch, where the switch includes:
判断模块,设置为根据主叫终端的呼叫请求,获取主叫终端号码,判断主叫终端号码是否为骚扰号码;The determining module is configured to obtain a calling terminal number according to a call request of the calling terminal, and determine whether the calling terminal number is a harassing number;
切断模块,设置为当主叫终端号码为骚扰号码,切断主叫终端的呼叫连接。The cut-off module is set to cut off the call connection of the calling terminal when the calling terminal number is the harassment number.
优选地,所述判断模块,设置为根据主叫终端的呼叫请求,获取被叫终端号码,判断被叫终端是否开通防骚扰功能;当确定被叫终端已开通防骚扰功能,获取主叫终端号码,判断主叫终端号码是否为骚扰号码。Preferably, the determining module is configured to obtain the called terminal number according to the call request of the calling terminal, determine whether the called terminal activates the anti-harassment function, and obtain the calling terminal number when determining that the called terminal has activated the anti-harassment function. , to determine whether the calling terminal number is a harassment number.
优选地,所述交换机还包括:Preferably, the switch further includes:
建立模块,设置为预先建立骚扰号码库;Establish a module, set to pre-establish a library of harassment numbers;
所述判断模块,还设置为判断所述骚扰号码库是否存在主叫终端号码,当存在主叫终端号码,则认为主叫终端号码为骚扰号码。The determining module is further configured to determine whether the calling terminal number exists in the harassment number database, and when there is a calling terminal number, the calling terminal number is considered as a harassing number.
优选地,所述交换机还包括:Preferably, the switch further includes:
生成模块,设置为在切断模块切断主叫终端的呼叫连接之后生成相应的呼叫记录,以供被叫终端用户后续查询。 The generating module is configured to generate a corresponding call record after the cutting module cuts off the call connection of the calling terminal, for subsequent query by the called terminal user.
优选地,所述骚扰号码库中骚扰号码包括以下一种或多种:云服务器存储的骚扰号码、第三方导入的骚扰号码、被叫用户上报的骚扰号码、分析软件分析得出的骚扰号码。Preferably, the harassment number in the harassment number library includes one or more of the following: a harassment number stored by the cloud server, a harassment number imported by the third party, a harassment number reported by the called user, and an harassment number analyzed by the analysis software.
本发明所提供的防骚扰电话的方法、交换机,通过交换机根据主叫终端的呼叫请求,获取主叫终端号码,判断主叫终端号码是否为骚扰号码;当主叫终端号码为骚扰号码,切断主叫终端的呼叫连接的方式,能够在被叫终端用户不知情的情况下切断骚扰电话,被叫终端不会出现被骚扰电话打进电话响铃的现象,能够完全避免骚扰电话的骚扰,同时无需依靠网络,对被叫终端内存和网络环境没有要求,随时随地都能避免骚扰电话的骚扰。The method and the switch for preventing the harassment call provided by the invention obtain the calling terminal number according to the call request of the calling terminal through the switch, and determine whether the calling terminal number is a harassing number; when the calling terminal number is a harassing number, the main switch is cut off. The call connection method of the terminal can cut off the harassing call without the knowledge of the called terminal user, and the called terminal does not have the phenomenon that the harassed phone calls into the ringing, and can completely avoid the harassment of the harassing call, and does not need to Relying on the network, there is no requirement for the called terminal memory and network environment, and it can avoid harassing the phone harassment anytime, anywhere.
附图说明DRAWINGS
图1为本发明的防骚扰电话的方法一实施例的流程示意图;1 is a schematic flow chart of an embodiment of a method for preventing an harassment call according to the present invention;
图2是本发明的交换机一实施例的功能模块示意图;2 is a schematic diagram of functional modules of an embodiment of a switch according to the present invention;
图3是本发明的交换机一实施例的另一功能模块示意图;3 is a schematic diagram of another functional module of an embodiment of a switch according to the present invention;
图4是本发明的交换机另一实施例的功能模块示意图。4 is a schematic diagram of functional modules of another embodiment of a switch of the present invention.
本发明目的的实现、功能特点及优点将结合实施例,参照附图做进一步说明。The implementation, functional features, and advantages of the present invention will be further described in conjunction with the embodiments.
具体实施方式detailed description
应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。It is understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
本发明实施例提供了一种防骚扰电话的方法,参照图1,图1为本发明的防骚扰电话的方法一实施例的流程示意图。在该实施例中,所述防骚扰电话的方法包括:The embodiment of the present invention provides a method for preventing an harassment call. Referring to FIG. 1, FIG. 1 is a schematic flowchart of a method for preventing an harassment call according to an embodiment of the present invention. In this embodiment, the method for preventing an harassment call includes:
步骤S10、交换机根据主叫终端的呼叫请求,获取主叫终端号码,判断主叫终端号码是否为骚扰号码。Step S10: The switch acquires the calling terminal number according to the call request of the calling terminal, and determines whether the calling terminal number is a harassing number.
本实施例中,所述交换机预先建立有骚扰号码库,该骚扰号码库存储有骚扰号码和骚扰号码的相关信息。其中,所述骚扰号码包括以下一种或多种:云服务器存储的骚扰号码、第三方导入的骚扰号码、被叫用户上报的骚扰号码(被叫终端用户可以将不想接听的电话号码作为骚扰号码上报给交换机)、分析软件分析得出的骚扰号码。本 步骤中所述判断主叫终端号码是否为骚扰号码具体为:判断所述骚扰号码库是否存在主叫终端号码,当存在主叫终端号码,则认为主叫终端号码为骚扰号码。In this embodiment, the switch is pre-established with a harassment number library, and the harassment number store stores related information of the harassment number and the harassment number. The harassment number includes one or more of the following: a harassment number stored by the cloud server, a harassment number imported by the third party, and a harassment number reported by the called user (the called terminal user can use the phone number that is not to be answered as the harassment number) Reported to the switch), analyze the harassment number obtained by the software analysis. Ben In the step, determining whether the calling terminal number is a harassing number is specifically: determining whether the calling terminal number exists in the harassing number database, and when there is a calling terminal number, determining that the calling terminal number is a harassing number.
本实施例中,所述步骤S10具体为:根据主叫终端的呼叫请求,获取被叫终端号码,判断被叫终端是否开通防骚扰功能;当确定被叫终端已开通防骚扰功能,获取主叫终端号码,判断主叫终端号码是否为骚扰号码。In this embodiment, the step S10 is specifically: acquiring the called terminal number according to the call request of the calling terminal, determining whether the called terminal activates the anti-harassment function; and determining that the called terminal has activated the anti-harassment function, acquiring the calling party The terminal number determines whether the calling terminal number is a harassment number.
本实施例中,被叫终端号码为在交换机侧注册防骚扰业务的终端号码。被叫终端在交换机侧注册防骚扰业务后可以开通防骚扰功能也可以不开通,交换机一旦接收到主叫终端的呼叫请求,首先获取被叫终端号码,然后根据被叫终端号码判断被叫终端是否注册防骚扰业务,若确定被叫终端已注册防骚扰业务,则判断被叫终端当前是否开启防骚扰功能,若开启防骚扰功能,则进一步获取主叫终端号码,并判断主叫终端号码是否为骚扰号码。而当被叫终端未在交换机侧注册防骚扰业务,或者在交换机侧已注册防骚扰业务,但未开通防骚扰功能,则根据主叫终端的呼叫请求建立主叫终端与被叫终端的呼叫连接。即本实施例中,在被叫终端开启防骚扰功能才判断主叫终端号码是否为骚扰号码。In this embodiment, the called terminal number is a terminal number that registers an anti-harassment service on the switch side. After the called terminal registers the anti-harassment service on the switch side, it can activate the anti-harassment function or not. When the switch receives the call request from the calling terminal, it first obtains the called terminal number, and then determines whether the called terminal is based on the called terminal number. Registering the anti-harassment service, if it is determined that the called terminal has registered the anti-harassment service, it determines whether the called terminal currently has the anti-harassment function enabled. If the anti-harassment function is enabled, the calling terminal number is further obtained, and it is determined whether the calling terminal number is Harassment number. When the called terminal does not register the anti-harassment service on the switch side, or the anti-harassment service is registered on the switch side, but the anti-harassment function is not activated, the call connection between the calling terminal and the called terminal is established according to the call request of the calling terminal. . That is, in this embodiment, it is determined whether the calling terminal number is a harassment number when the called terminal starts the anti-harassment function.
步骤S20、当主叫终端号码为骚扰号码,切断主叫终端的呼叫连接。Step S20: When the calling terminal number is a harassment number, the call connection of the calling terminal is cut off.
上述防骚扰电话的方法实施例,通过交换机根据主叫终端的呼叫请求,获取主叫终端号码,判断主叫终端号码是否为骚扰号码;当主叫终端号码为骚扰号码,切断主叫终端的呼叫连接的方式,能够在被叫终端用户不知情的情况下切断骚扰电话,被叫终端不会出现被骚扰电话打进电话响铃的现象,能够完全避免骚扰电话的骚扰,同时无需依靠网络,对被叫终端内存和网络环境没有要求,随时随地都能避免骚扰电话的骚扰。In the method for preventing the harassment call, the switch obtains the calling terminal number according to the call request of the calling terminal, determines whether the calling terminal number is a harassing number, and disconnects the calling terminal when the calling terminal number is a harassing number. The connection method can cut off the harassing call without the knowledge of the called terminal user, and the called terminal does not appear to be called by the harassing phone, and can completely avoid the harassment of the harassing phone, and does not need to rely on the network. The called terminal memory and network environment are not required, and can avoid harassing the phone harassment anytime, anywhere.
本发明提出防骚扰电话的方法另一实施例,本实施例在上述实施例的基础上,在所述切断主叫终端的呼叫连接之后还包括如下处理:生成相应的呼叫记录,以供被叫终端用户后续查询。即在切断主叫终端的呼叫连接之后,会为被叫终端号码记录相应的呼叫记录,被叫终端用户后续能够查看相应的呼叫记录。随时呼叫记录可以存储云服务器中,被叫终端用户可以通过上网的方式查询所述呼叫记录。The present invention provides another embodiment of the method for preventing an harassment call. On the basis of the foregoing embodiment, the embodiment further includes the following processing after the call connection of the calling terminal is cut off: generating a corresponding call record for the called party. Subsequent query by the end user. That is, after the call connection of the calling terminal is cut off, the corresponding call record is recorded for the called terminal number, and the called terminal user can subsequently view the corresponding call record. The call record can be stored in the cloud server, and the called terminal user can query the call record by using the Internet.
上述防骚扰电话的方法实施例中,所述交换机为固定电话交换机或移动电话交接机,其中固定电话交换机为业务交换点(Service Switching Point,SSP);移动电话交换机为移动交换中心(Mobile Switching Center,MSC);定电话交换机设置为拦截主叫终端为固定电话终端的呼叫连接,移动电话交换机设置为拦截主叫终端为移动电话终端的呼叫连接。 In the method embodiment of the above-mentioned anti-harassing call, the switch is a fixed telephone exchange or a mobile telephone handover machine, wherein the fixed telephone exchange is a Service Switching Point (SSP); and the mobile telephone exchange is a mobile switching center (Mobile Switching Center). , MSC); the fixed telephone exchange is set to intercept the call connection of the calling terminal to the fixed telephone terminal, and the mobile telephone exchange is set to intercept the call connection of the calling terminal to the mobile telephone terminal.
本发明实施例进一步提供了一种交换机,参照图2,图2是本发明的交换机一实施例的功能模块示意图。在该实施例中,所述交换机100包括:判断模块110和切断模块120。所述判断模块110,设置为根据主叫终端的呼叫请求,获取主叫终端号码,判断主叫终端号码是否为骚扰号码。所述切断模块120,设置为当主叫终端号码为骚扰号码,切断主叫终端的呼叫连接。The embodiment of the present invention further provides a switch. Referring to FIG. 2, FIG. 2 is a schematic diagram of functional modules of an embodiment of the switch of the present invention. In this embodiment, the switch 100 includes a determination module 110 and a disconnection module 120. The determining module 110 is configured to obtain a calling terminal number according to a call request of the calling terminal, and determine whether the calling terminal number is a harassing number. The cutting module 120 is configured to cut off the call connection of the calling terminal when the calling terminal number is a harassment number.
参见图3,图3是本发明的交换机一实施例的另一功能模块示意图。上述实施例中所述交换机100还包括:建立模块130。所述建立模块130,设置为预先建立骚扰号码库,该骚扰号码库存储有骚扰号码和骚扰号码的相关信息。其中,所述骚扰号码包括以下一种或多种:云服务器存储的骚扰号码、第三方导入的骚扰号码、被叫终端用户上报的骚扰号码(被叫终端用户可以将不想接听的电话号码作为骚扰号码上报给交换机)、分析软件分析得出的骚扰号码。所述判断模块110,还设置为判断所述骚扰号码库是否存在主叫终端号码,当存在主叫终端号码,则认为主叫终端号码为骚扰号码。Referring to FIG. 3, FIG. 3 is a schematic diagram of another functional module of an embodiment of a switch according to the present invention. The switch 100 in the foregoing embodiment further includes: an establishing module 130. The establishing module 130 is configured to pre-establish a library of harassment numbers, and the harassment number store stores related information of the harassment number and the harassment number. The harassment number includes one or more of the following: a harassment number stored by the cloud server, a harassment number imported by the third party, and a harassment number reported by the called terminal user (the called terminal user can use the telephone number that is not intended to be received as harassment) The number is reported to the switch), and the harassment number analyzed by the analysis software is analyzed. The determining module 110 is further configured to determine whether the calling terminal number exists in the harassment number database. When the calling terminal number exists, the calling terminal number is considered as the harassing number.
上述交换机100实施例中,所述判断模块110,设置为根据主叫终端的呼叫请求,获取被叫终端号码,判断被叫终端是否开通防骚扰功能;当确定被叫终端已开通防骚扰功能,获取主叫终端号码,判断主叫终端号码是否为骚扰号码。本实施例中,被叫终端号码为在交换机侧注册防骚扰业务的终端号码。被叫终端在交换机侧注册防骚扰业务后可以开通防骚扰功能也可以不开通,交换机一旦接收到主叫终端的呼叫请求,首先获取被叫终端号码,然后根据被叫终端号码判断被叫终端是否注册防骚扰业务,若确定被叫终端已注册防骚扰业务,则判断被叫终端当前是否开启防骚扰功能,若开启防骚扰功能,则进一步获取主叫终端号码,并判断主叫终端号码是否为骚扰号码。而当被叫终端未在交换机侧注册防骚扰业务,或者在交换机侧已注册防骚扰业务,但未开通防骚扰功能,则根据主叫终端的呼叫请求建立主叫终端与被叫终端的呼叫连接。即本实施例中,在被叫终端开启防骚扰功能才判断主叫终端号码是否为骚扰号码。In the embodiment of the switch 100, the determining module 110 is configured to obtain the called terminal number according to the call request of the calling terminal, determine whether the called terminal activates the anti-harassment function, and determine that the called terminal has activated the anti-harassment function. Obtain the calling terminal number and determine whether the calling terminal number is a harassing number. In this embodiment, the called terminal number is a terminal number that registers an anti-harassment service on the switch side. After the called terminal registers the anti-harassment service on the switch side, it can activate the anti-harassment function or not. When the switch receives the call request from the calling terminal, it first obtains the called terminal number, and then determines whether the called terminal is based on the called terminal number. Registering the anti-harassment service, if it is determined that the called terminal has registered the anti-harassment service, it determines whether the called terminal currently has the anti-harassment function enabled. If the anti-harassment function is enabled, the calling terminal number is further obtained, and it is determined whether the calling terminal number is Harassment number. When the called terminal does not register the anti-harassment service on the switch side, or the anti-harassment service is registered on the switch side, but the anti-harassment function is not activated, the call connection between the calling terminal and the called terminal is established according to the call request of the calling terminal. . That is, in this embodiment, it is determined whether the calling terminal number is a harassment number when the called terminal starts the anti-harassment function.
上述交换机实施例,通过交换机根据主叫终端的呼叫请求,获取主叫终端号码,判断主叫终端号码是否为骚扰号码;当主叫终端号码为骚扰号码,切断主叫终端的呼叫连接的方式,能够在被叫终端用户不知情的情况下切断骚扰电话,被叫终端不会出现被骚扰电话打进电话响铃的现象,能够完全避免骚扰电话的骚扰,同时无需依靠网络,对被叫终端内存和网络环境没有要求,随时随地都能避免骚扰电话的骚扰。In the foregoing switch embodiment, the switch obtains the calling terminal number according to the call request of the calling terminal, determines whether the calling terminal number is a harassing number, and when the calling terminal number is a harassing number, disconnects the calling connection of the calling terminal, The harassing phone can be cut off without the knowledge of the called terminal user, and the called terminal does not have the phenomenon that the harassed phone calls into the ringing of the phone, which can completely avoid the harassment of the harassing phone, and does not need to rely on the network to the memory of the called terminal. And the network environment does not require, you can avoid harassing the phone harassment anytime, anywhere.
本发明提出交换机的另一实施例,参见图4,图4是本发明的交换机另一实施例的功能模块示意图。本实施例在上述实施例的基础上进行了改进,改进之处在于所述交换机100还包括:生成模块140。所述生成模块140,设置为在切断模块切断主叫终端的呼叫连接之后生成相应的呼叫记录,以供被叫终端用户后续查询。即在切断主叫 终端的呼叫连接之后,会为被叫终端号码记录相应的呼叫记录,被叫终端用户后续能够查看相应的呼叫记录。随时呼叫记录可以存储云服务器中,被叫终端用户可以通过上网的方式查询所述呼叫记录。The present invention proposes another embodiment of a switch. Referring to FIG. 4, FIG. 4 is a schematic diagram of functional modules of another embodiment of the switch of the present invention. The embodiment is improved on the basis of the foregoing embodiment, and the improvement is that the switch 100 further includes: a generating module 140. The generating module 140 is configured to generate a corresponding call record after the cutting module cuts off the call connection of the calling terminal, so that the called terminal user can perform subsequent query. That is, cutting off the caller After the call connection of the terminal is connected, the corresponding call record is recorded for the called terminal number, and the called terminal user can subsequently view the corresponding call record. The call record can be stored in the cloud server, and the called terminal user can query the call record by using the Internet.
上述交换机实施例中,所述交换机100为固定电话交换机或移动电话交接机,其中固定电话交换机为业务交换点(Service Switching Point,SSP);移动电话交换机为移动交换中心(Mobile Switching Center,MSC);定电话交换机设置为拦截主叫终端为固定电话终端的呼叫连接,移动电话交换机设置为拦截主叫终端为移动电话终端的呼叫连接。In the above switch embodiment, the switch 100 is a fixed telephone exchange or a mobile telephone handover machine, wherein the fixed telephone exchange is a Service Switching Point (SSP); and the mobile telephone exchange is a Mobile Switching Center (MSC). The fixed telephone exchange is arranged to intercept the call connection of the calling terminal to the fixed telephone terminal, and the mobile telephone exchange is arranged to intercept the call connection of the calling terminal to the mobile telephone terminal.
以上仅为本发明的优选实施例,并非因此限制本发明的专利范围,凡是利用本发明说明书及附图内容所作的等效结构或等效流程变换,或直接或间接运用在其他相关的技术领域,均同理包括在本发明的专利保护范围内。The above are only the preferred embodiments of the present invention, and are not intended to limit the scope of the invention, and the equivalent structure or equivalent process transformations made by the description of the present invention and the drawings are directly or indirectly applied to other related technical fields. The same is included in the scope of patent protection of the present invention.
工业实用性Industrial applicability
如上所述,本发明实施例提供的一种防骚扰电话的方法、交换机具有以下有益效果:能够在被叫终端用户不知情的情况下切断骚扰电话,被叫终端不会出现被骚扰电话打进电话响铃的现象,能够完全避免骚扰电话的骚扰,同时无需依靠网络,对被叫终端内存和网络环境没有要求,随时随地都能避免骚扰电话的骚扰。 As described above, the method and switch for preventing an harassment call provided by the embodiment of the present invention have the following beneficial effects: the harassing call can be cut off without the utterance of the called terminal user, and the called terminal does not appear to be harassed by the harassed call. The phenomenon of ringing the telephone can completely avoid the harassment of the harassing phone. At the same time, there is no need to rely on the network, and there is no requirement for the memory of the called terminal and the network environment, and the harassment of the telephone can be avoided anytime and anywhere.

Claims (10)

  1. 一种防骚扰电话的方法,所述防骚扰电话的方法包括以下步骤:A method for preventing an harassing call, the method for preventing an harassing call comprising the following steps:
    交换机根据主叫终端的呼叫请求,获取主叫终端号码,判断主叫终端号码是否为骚扰号码;The switch obtains the calling terminal number according to the call request of the calling terminal, and determines whether the calling terminal number is a harassing number;
    当主叫终端号码为骚扰号码,切断主叫终端的呼叫连接。When the calling terminal number is the harassment number, the call connection of the calling terminal is cut off.
  2. 如权利要求1所述的防骚扰电话的方法,其中,所述交换机根据主叫终端的呼叫请求,获取主叫终端号码,判断主叫终端号码是否为骚扰号码包括:The method of preventing an harassment call according to claim 1, wherein the switch acquires a calling terminal number according to a call request of the calling terminal, and determining whether the calling terminal number is a harassing number comprises:
    根据主叫终端的呼叫请求,获取被叫终端号码,判断被叫终端是否开通防骚扰功能;Obtaining the called terminal number according to the call request of the calling terminal, and determining whether the called terminal activates the anti-harassment function;
    当确定被叫终端已开通防骚扰功能,获取主叫终端号码,判断主叫终端号码是否为骚扰号码。When it is determined that the called terminal has activated the anti-harassment function, the calling terminal number is obtained, and it is determined whether the calling terminal number is a harassing number.
  3. 如权利要求2所述的防骚扰电话的方法,其中,所述交换机预先建立有骚扰号码库;The method of preventing an harassment call according to claim 2, wherein said switch is pre-established with a library of harassment numbers;
    所述判断主叫终端号码是否为骚扰号码具体为:The determining whether the calling terminal number is a harassment number is specifically:
    判断所述骚扰号码库是否存在主叫终端号码,当存在主叫终端号码,则认为主叫终端号码为骚扰号码。Determining whether the calling number library has a calling terminal number. When there is a calling terminal number, the calling terminal number is considered to be a harassing number.
  4. 如权利要求1所述的防骚扰电话的方法,其中,所述切断主叫终端的呼叫连接之后还包括;The method of preventing an harassing call according to claim 1, wherein said disconnecting the call connection of the calling terminal further comprises:
    生成相应的呼叫记录,以供被叫终端用户后续查询。A corresponding call record is generated for subsequent query by the called terminal user.
  5. 如权利要求1至4任一项所述的防骚扰电话的方法,其中,所述骚扰号码库中骚扰号码包括以下一种或多种:云服务器存储的骚扰号码、第三方导入的骚扰号码、被叫用户上报的骚扰号码、分析软件分析得出的骚扰号码。The method of preventing an harassment call according to any one of claims 1 to 4, wherein the harassment number in the harassment number library comprises one or more of the following: a harassment number stored by the cloud server, a harassment number imported by a third party, The harassment number reported by the called user and the harassment number analyzed by the analysis software.
  6. 一种交换机,所述交换机包括:A switch, the switch comprising:
    判断模块,设置为根据主叫终端的呼叫请求,获取主叫终端号码,判断主叫终端号码是否为骚扰号码;The determining module is configured to obtain a calling terminal number according to a call request of the calling terminal, and determine whether the calling terminal number is a harassing number;
    切断模块,设置为当主叫终端号码为骚扰号码,切断主叫终端的呼叫连接。 The cut-off module is set to cut off the call connection of the calling terminal when the calling terminal number is the harassment number.
  7. 如权利要求6所述的交换机,其中,The switch according to claim 6, wherein
    所述判断模块,设置为根据主叫终端的呼叫请求,获取被叫终端号码,判断被叫终端是否开通防骚扰功能;当确定被叫终端已开通防骚扰功能,获取主叫终端号码,判断主叫终端号码是否为骚扰号码。The determining module is configured to obtain the called terminal number according to the call request of the calling terminal, determine whether the called terminal activates the anti-harassment function, and determine that the called terminal has activated the anti-harassment function, obtain the calling terminal number, and determine the main Call the terminal number whether it is a harassment number.
  8. 如权利要求7所述的交换机,其中,还包括:The switch of claim 7 further comprising:
    建立模块,设置为预先建立骚扰号码库;Establish a module, set to pre-establish a library of harassment numbers;
    所述判断模块,还设置为判断所述骚扰号码库是否存在主叫终端号码,当存在主叫终端号码,则认为主叫终端号码为骚扰号码。The determining module is further configured to determine whether the calling terminal number exists in the harassment number database, and when there is a calling terminal number, the calling terminal number is considered as a harassing number.
  9. 如权利要求6所述的交换机,其中,还包括:The switch of claim 6 further comprising:
    生成模块,设置为在切断模块切断主叫终端的呼叫连接之后生成相应的呼叫记录,以供被叫终端用户后续查询。The generating module is configured to generate a corresponding call record after the cutting module cuts off the call connection of the calling terminal, for subsequent query by the called terminal user.
  10. 如权利要求6至9任一项所述的交换机,其中,所述骚扰号码库中骚扰号码包括以下一种或多种:云服务器存储的骚扰号码、第三方导入的骚扰号码、被叫用户上报的骚扰号码、分析软件分析得出的骚扰号码。 The switch according to any one of claims 6 to 9, wherein the harassment number in the harassment number library includes one or more of the following: a harassment number stored by the cloud server, a harassment number imported by a third party, and a report of the called user. The harassment number and the harassment number analyzed by the analysis software.
PCT/CN2015/083317 2014-11-05 2015-07-03 Method for preventing nuisance calls, and switch WO2016070638A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410618087.9 2014-11-05
CN201410618087.9A CN105635071A (en) 2014-11-05 2014-11-05 Method and switch for preventing harassing call

Publications (1)

Publication Number Publication Date
WO2016070638A1 true WO2016070638A1 (en) 2016-05-12

Family

ID=55908514

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/083317 WO2016070638A1 (en) 2014-11-05 2015-07-03 Method for preventing nuisance calls, and switch

Country Status (2)

Country Link
CN (1) CN105635071A (en)
WO (1) WO2016070638A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018099105A1 (en) * 2016-12-02 2018-06-07 深圳市中兴微电子技术有限公司 Communication number processing method, device, terminal, and data storage medium

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107872588B (en) * 2016-09-28 2021-06-29 华为技术有限公司 Call processing method, related device and system
CN106713594A (en) * 2017-01-20 2017-05-24 北京奇虎科技有限公司 Method and apparatus for intercepting unwanted call or text message in wearable device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1529486A (en) * 2003-10-20 2004-09-15 中兴通讯股份有限公司 Method for avoiding malicious calling
CN1859502A (en) * 2006-03-01 2006-11-08 华为技术有限公司 Main call shielding method, device and its use
US20070201660A1 (en) * 2006-01-26 2007-08-30 International Business Machines Corporation Method and apparatus for blocking voice call spam
CN103095889A (en) * 2013-01-07 2013-05-08 上海欣方智能系统有限公司 Junk call intercepting system based on talk mode identification and operating method thereof

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1529486A (en) * 2003-10-20 2004-09-15 中兴通讯股份有限公司 Method for avoiding malicious calling
US20070201660A1 (en) * 2006-01-26 2007-08-30 International Business Machines Corporation Method and apparatus for blocking voice call spam
CN1859502A (en) * 2006-03-01 2006-11-08 华为技术有限公司 Main call shielding method, device and its use
CN103095889A (en) * 2013-01-07 2013-05-08 上海欣方智能系统有限公司 Junk call intercepting system based on talk mode identification and operating method thereof

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018099105A1 (en) * 2016-12-02 2018-06-07 深圳市中兴微电子技术有限公司 Communication number processing method, device, terminal, and data storage medium

Also Published As

Publication number Publication date
CN105635071A (en) 2016-06-01

Similar Documents

Publication Publication Date Title
US11283919B2 (en) Caller ID verification using call identification and block lists
US8774369B2 (en) Method and system to provide priority indicating calls
WO2008057259A3 (en) Methods, systems, and computer program products for providing a call attempt triggered messaging service in a communications network
RU2017127468A (en) COMMUNICATION CONTROLLER FOR VOICE PACKAGE DISTRIBUTION
US8868050B2 (en) Information output method and device
US20210092223A1 (en) Robocall detection using acoustic profiling
CN105120068A (en) Voice communication answering method and device
WO2016070638A1 (en) Method for preventing nuisance calls, and switch
CN105827787A (en) Number marking method and number marking device
CN104184871B (en) A kind of method and apparatus prompting harassing call number
US20120195236A1 (en) System for Multilocation Calling Line Identification Provisioning
CN111343328B (en) Voice print recognition-based call management method and system and mobile terminal
CN105407205A (en) Data output method and data output apparatus
KR101731545B1 (en) System and method for providing voice phishing warning service during call
WO2010104887A3 (en) Who-called system for detecting and reporting slamdown calls in a mobile network
TWI507009B (en) System and method of smartphone for preventing fraud
WO2023151399A1 (en) Fraudulent incoming call identification method and apparatus, and electronic device and storage medium
CN105376423A (en) Calling detection method, device and system
GB2533139A (en) Telephone call processing
US9560496B2 (en) End-of-call short message implementation method and apparatus based on CTD
US20110300839A1 (en) System for recording a telephone call
KR101571100B1 (en) Device and method for detecting illegal originating call by using pattern analysis
CN102056213B (en) Method and system for detecting paster card of terminal
US20240064233A1 (en) Real time verification of caller identification (id)
CN101600180B (en) Method for judging and distinguishing busy state of mobile user

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15858051

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15858051

Country of ref document: EP

Kind code of ref document: A1