WO2016070638A1 - Procédé pour empêcher des appels malveillants, et commutateur - Google Patents

Procédé pour empêcher des appels malveillants, et commutateur Download PDF

Info

Publication number
WO2016070638A1
WO2016070638A1 PCT/CN2015/083317 CN2015083317W WO2016070638A1 WO 2016070638 A1 WO2016070638 A1 WO 2016070638A1 CN 2015083317 W CN2015083317 W CN 2015083317W WO 2016070638 A1 WO2016070638 A1 WO 2016070638A1
Authority
WO
WIPO (PCT)
Prior art keywords
harassment
calling terminal
call
switch
harassing
Prior art date
Application number
PCT/CN2015/083317
Other languages
English (en)
Chinese (zh)
Inventor
田冠伟
杨海潮
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2016070638A1 publication Critical patent/WO2016070638A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud

Definitions

  • the present invention relates to the field of intelligent network service application technologies, and in particular, to a method and switch for preventing an harassing call.
  • a cloud interception software is generally installed on the telephone device side to implement interception of harassing calls.
  • the way of harassing telephone interception depends on the Internet.
  • the cloud interception software on the mobile terminal queries the cloud server from the cloud server whether the calling number is a harassment number.
  • the number is intercepted.
  • the time difference between the calling number and the cloud interception software determines that the calling number is the harassing number varies. If the network speed is slow, the phone will still ring before the query results are returned, so the harassment of the phone is not completely avoided.
  • Embodiments of the present invention provide a method and switch for preventing an harassing call to at least solve the technical problem that the prior art cannot completely avoid harassing the harassment of the telephone.
  • an embodiment of the present invention provides a method for preventing an harassing call, and the method for preventing an harassing call includes the following steps:
  • the switch obtains the calling terminal number according to the call request of the calling terminal, and determines whether the calling terminal number is a harassing number;
  • the switch obtains the calling terminal number according to the call request of the calling terminal, and determines whether the calling terminal number is a harassing number, including:
  • the calling terminal number is obtained, and it is determined whether the calling terminal number is a harassing number.
  • the switch is pre-established with a library of harassment numbers
  • the determining whether the calling terminal number is a harassment number is specifically:
  • the calling terminal number library Determining whether the calling number library has a calling terminal number. When there is a calling terminal number, the calling terminal number is considered to be a harassing number.
  • the method further includes:
  • a corresponding call record is generated for subsequent query by the called terminal user.
  • the harassment number in the harassment number library includes one or more of the following: a harassment number stored by the cloud server, a harassment number imported by the third party, a harassment number reported by the called user, and an harassment number analyzed by the analysis software.
  • an embodiment of the present invention further provides a switch, where the switch includes:
  • the determining module is configured to obtain a calling terminal number according to a call request of the calling terminal, and determine whether the calling terminal number is a harassing number;
  • the cut-off module is set to cut off the call connection of the calling terminal when the calling terminal number is the harassment number.
  • the determining module is configured to obtain the called terminal number according to the call request of the calling terminal, determine whether the called terminal activates the anti-harassment function, and obtain the calling terminal number when determining that the called terminal has activated the anti-harassment function. , to determine whether the calling terminal number is a harassment number.
  • the switch further includes:
  • the determining module is further configured to determine whether the calling terminal number exists in the harassment number database, and when there is a calling terminal number, the calling terminal number is considered as a harassing number.
  • the switch further includes:
  • the generating module is configured to generate a corresponding call record after the cutting module cuts off the call connection of the calling terminal, for subsequent query by the called terminal user.
  • the harassment number in the harassment number library includes one or more of the following: a harassment number stored by the cloud server, a harassment number imported by the third party, a harassment number reported by the called user, and an harassment number analyzed by the analysis software.
  • the method and the switch for preventing the harassment call obtained by the invention obtain the calling terminal number according to the call request of the calling terminal through the switch, and determine whether the calling terminal number is a harassing number; when the calling terminal number is a harassing number, the main switch is cut off.
  • the call connection method of the terminal can cut off the harassing call without the knowledge of the called terminal user, and the called terminal does not have the phenomenon that the harassed phone calls into the ringing, and can completely avoid the harassment of the harassing call, and does not need to Relying on the network, there is no requirement for the called terminal memory and network environment, and it can avoid harassing the phone harassment anytime, anywhere.
  • FIG. 1 is a schematic flow chart of an embodiment of a method for preventing an harassment call according to the present invention
  • FIG. 2 is a schematic diagram of functional modules of an embodiment of a switch according to the present invention.
  • FIG. 3 is a schematic diagram of another functional module of an embodiment of a switch according to the present invention.
  • FIG. 4 is a schematic diagram of functional modules of another embodiment of a switch of the present invention.
  • FIG. 1 is a schematic flowchart of a method for preventing an harassment call according to an embodiment of the present invention.
  • the method for preventing an harassment call includes:
  • Step S10 The switch acquires the calling terminal number according to the call request of the calling terminal, and determines whether the calling terminal number is a harassing number.
  • the switch is pre-established with a harassment number library, and the harassment number store stores related information of the harassment number and the harassment number.
  • the harassment number includes one or more of the following: a harassment number stored by the cloud server, a harassment number imported by the third party, and a harassment number reported by the called user (the called terminal user can use the phone number that is not to be answered as the harassment number) Reported to the switch), analyze the harassment number obtained by the software analysis.
  • determining whether the calling terminal number is a harassing number is specifically: determining whether the calling terminal number exists in the harassing number database, and when there is a calling terminal number, determining that the calling terminal number is a harassing number.
  • the step S10 is specifically: acquiring the called terminal number according to the call request of the calling terminal, determining whether the called terminal activates the anti-harassment function; and determining that the called terminal has activated the anti-harassment function, acquiring the calling party The terminal number determines whether the calling terminal number is a harassment number.
  • the called terminal number is a terminal number that registers an anti-harassment service on the switch side. After the called terminal registers the anti-harassment service on the switch side, it can activate the anti-harassment function or not.
  • the switch receives the call request from the calling terminal, it first obtains the called terminal number, and then determines whether the called terminal is based on the called terminal number. Registering the anti-harassment service, if it is determined that the called terminal has registered the anti-harassment service, it determines whether the called terminal currently has the anti-harassment function enabled. If the anti-harassment function is enabled, the calling terminal number is further obtained, and it is determined whether the calling terminal number is Harassment number.
  • the call connection between the calling terminal and the called terminal is established according to the call request of the calling terminal. . That is, in this embodiment, it is determined whether the calling terminal number is a harassment number when the called terminal starts the anti-harassment function.
  • Step S20 When the calling terminal number is a harassment number, the call connection of the calling terminal is cut off.
  • the switch obtains the calling terminal number according to the call request of the calling terminal, determines whether the calling terminal number is a harassing number, and disconnects the calling terminal when the calling terminal number is a harassing number.
  • the connection method can cut off the harassing call without the knowledge of the called terminal user, and the called terminal does not appear to be called by the harassing phone, and can completely avoid the harassment of the harassing phone, and does not need to rely on the network.
  • the called terminal memory and network environment are not required, and can avoid harassing the phone harassment anytime, anywhere.
  • the present invention provides another embodiment of the method for preventing an harassment call.
  • the embodiment further includes the following processing after the call connection of the calling terminal is cut off: generating a corresponding call record for the called party. Subsequent query by the end user. That is, after the call connection of the calling terminal is cut off, the corresponding call record is recorded for the called terminal number, and the called terminal user can subsequently view the corresponding call record.
  • the call record can be stored in the cloud server, and the called terminal user can query the call record by using the Internet.
  • the switch is a fixed telephone exchange or a mobile telephone handover machine, wherein the fixed telephone exchange is a Service Switching Point (SSP); and the mobile telephone exchange is a mobile switching center (Mobile Switching Center). , MSC); the fixed telephone exchange is set to intercept the call connection of the calling terminal to the fixed telephone terminal, and the mobile telephone exchange is set to intercept the call connection of the calling terminal to the mobile telephone terminal.
  • SSP Service Switching Point
  • MSC Mobile Switching Center
  • FIG. 2 is a schematic diagram of functional modules of an embodiment of the switch of the present invention.
  • the switch 100 includes a determination module 110 and a disconnection module 120.
  • the determining module 110 is configured to obtain a calling terminal number according to a call request of the calling terminal, and determine whether the calling terminal number is a harassing number.
  • the cutting module 120 is configured to cut off the call connection of the calling terminal when the calling terminal number is a harassment number.
  • FIG. 3 is a schematic diagram of another functional module of an embodiment of a switch according to the present invention.
  • the switch 100 in the foregoing embodiment further includes: an establishing module 130.
  • the establishing module 130 is configured to pre-establish a library of harassment numbers, and the harassment number store stores related information of the harassment number and the harassment number.
  • the harassment number includes one or more of the following: a harassment number stored by the cloud server, a harassment number imported by the third party, and a harassment number reported by the called terminal user (the called terminal user can use the telephone number that is not intended to be received as harassment) The number is reported to the switch), and the harassment number analyzed by the analysis software is analyzed.
  • the determining module 110 is further configured to determine whether the calling terminal number exists in the harassment number database. When the calling terminal number exists, the calling terminal number is considered as the harassing number.
  • the determining module 110 is configured to obtain the called terminal number according to the call request of the calling terminal, determine whether the called terminal activates the anti-harassment function, and determine that the called terminal has activated the anti-harassment function. Obtain the calling terminal number and determine whether the calling terminal number is a harassing number.
  • the called terminal number is a terminal number that registers an anti-harassment service on the switch side. After the called terminal registers the anti-harassment service on the switch side, it can activate the anti-harassment function or not.
  • the switch receives the call request from the calling terminal, it first obtains the called terminal number, and then determines whether the called terminal is based on the called terminal number.
  • Registering the anti-harassment service if it is determined that the called terminal has registered the anti-harassment service, it determines whether the called terminal currently has the anti-harassment function enabled. If the anti-harassment function is enabled, the calling terminal number is further obtained, and it is determined whether the calling terminal number is Harassment number. When the called terminal does not register the anti-harassment service on the switch side, or the anti-harassment service is registered on the switch side, but the anti-harassment function is not activated, the call connection between the calling terminal and the called terminal is established according to the call request of the calling terminal. . That is, in this embodiment, it is determined whether the calling terminal number is a harassment number when the called terminal starts the anti-harassment function.
  • the switch obtains the calling terminal number according to the call request of the calling terminal, determines whether the calling terminal number is a harassing number, and when the calling terminal number is a harassing number, disconnects the calling connection of the calling terminal,
  • the harassing phone can be cut off without the knowledge of the called terminal user, and the called terminal does not have the phenomenon that the harassed phone calls into the ringing of the phone, which can completely avoid the harassment of the harassing phone, and does not need to rely on the network to the memory of the called terminal. And the network environment does not require, you can avoid harassing the phone harassment anytime, anywhere.
  • FIG. 4 is a schematic diagram of functional modules of another embodiment of the switch of the present invention.
  • the embodiment is improved on the basis of the foregoing embodiment, and the improvement is that the switch 100 further includes: a generating module 140.
  • the generating module 140 is configured to generate a corresponding call record after the cutting module cuts off the call connection of the calling terminal, so that the called terminal user can perform subsequent query. That is, cutting off the caller After the call connection of the terminal is connected, the corresponding call record is recorded for the called terminal number, and the called terminal user can subsequently view the corresponding call record.
  • the call record can be stored in the cloud server, and the called terminal user can query the call record by using the Internet.
  • the switch 100 is a fixed telephone exchange or a mobile telephone handover machine, wherein the fixed telephone exchange is a Service Switching Point (SSP); and the mobile telephone exchange is a Mobile Switching Center (MSC).
  • the fixed telephone exchange is arranged to intercept the call connection of the calling terminal to the fixed telephone terminal, and the mobile telephone exchange is arranged to intercept the call connection of the calling terminal to the mobile telephone terminal.
  • the method and switch for preventing an harassment call provided by the embodiment of the present invention have the following beneficial effects: the harassing call can be cut off without the utterance of the called terminal user, and the called terminal does not appear to be harassed by the harassed call.
  • the phenomenon of ringing the telephone can completely avoid the harassment of the harassing phone.
  • there is no need to rely on the network and there is no requirement for the memory of the called terminal and the network environment, and the harassment of the telephone can be avoided anytime and anywhere.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)

Abstract

L'invention concerne un procédé pour empêcher des appels malveillants. Le procédé pour empêcher des appels malveillants comprend les étapes consistant : selon une requête d'appel provenant d'un terminal appelant, à acquérir, par un commutateur, un numéro de terminal appelant, et à déterminer si le numéro de terminal appelant est ou non un numéro d'appel malveillant ; et si le numéro de terminal appelant est un numéro d'appel malveillant, à couper la connexion d'appel du terminal appelant. L'invention concerne également un commutateur. Au moyen du procédé pour empêcher des appels malveillants, et du commutateur fourni dans la présente invention, un appel malveillant peut être coupé dans le cas dans lequel un utilisateur d'un terminal appelé ne reconnaît pas l'appelant, le phénomène de sonnerie provoqué par un appel malveillant entrant ne se produira pas sur un terminal appelé, et la calamité de l'appel malveillant pénible peut être complètement évitée, et en même temps, l'appel malveillant pénible peut être évité n'importe quand et n'importe où sans dépendre d'un réseau et sans exigences pour une mémoire et un environnement de réseau du terminal appelé.
PCT/CN2015/083317 2014-11-05 2015-07-03 Procédé pour empêcher des appels malveillants, et commutateur WO2016070638A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410618087.9A CN105635071A (zh) 2014-11-05 2014-11-05 防骚扰电话的方法、交换机
CN201410618087.9 2014-11-05

Publications (1)

Publication Number Publication Date
WO2016070638A1 true WO2016070638A1 (fr) 2016-05-12

Family

ID=55908514

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/083317 WO2016070638A1 (fr) 2014-11-05 2015-07-03 Procédé pour empêcher des appels malveillants, et commutateur

Country Status (2)

Country Link
CN (1) CN105635071A (fr)
WO (1) WO2016070638A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018099105A1 (fr) * 2016-12-02 2018-06-07 深圳市中兴微电子技术有限公司 Procédé de traitement de numéro de communication, dispositif, terminal, et support d'informations

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107872588B (zh) * 2016-09-28 2021-06-29 华为技术有限公司 呼叫处理方法、相关装置及系统
CN106713594A (zh) * 2017-01-20 2017-05-24 北京奇虎科技有限公司 可穿戴设备中拦截骚扰电话或短信的方法及装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1529486A (zh) * 2003-10-20 2004-09-15 中兴通讯股份有限公司 一种避免恶意呼叫的方法
CN1859502A (zh) * 2006-03-01 2006-11-08 华为技术有限公司 主叫屏蔽方法、装置及其应用
US20070201660A1 (en) * 2006-01-26 2007-08-30 International Business Machines Corporation Method and apparatus for blocking voice call spam
CN103095889A (zh) * 2013-01-07 2013-05-08 上海欣方智能系统有限公司 一种基于通话模式识别的垃圾呼叫拦截系统及其工作方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1529486A (zh) * 2003-10-20 2004-09-15 中兴通讯股份有限公司 一种避免恶意呼叫的方法
US20070201660A1 (en) * 2006-01-26 2007-08-30 International Business Machines Corporation Method and apparatus for blocking voice call spam
CN1859502A (zh) * 2006-03-01 2006-11-08 华为技术有限公司 主叫屏蔽方法、装置及其应用
CN103095889A (zh) * 2013-01-07 2013-05-08 上海欣方智能系统有限公司 一种基于通话模式识别的垃圾呼叫拦截系统及其工作方法

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018099105A1 (fr) * 2016-12-02 2018-06-07 深圳市中兴微电子技术有限公司 Procédé de traitement de numéro de communication, dispositif, terminal, et support d'informations

Also Published As

Publication number Publication date
CN105635071A (zh) 2016-06-01

Similar Documents

Publication Publication Date Title
US8774369B2 (en) Method and system to provide priority indicating calls
WO2008057259A3 (fr) Procédés, systèmes et produits de programme informatique permettant de fournir un service de messagerie à balayage asservi de tentative d'appel dans un réseau de télécommunication
US20210092223A1 (en) Robocall detection using acoustic profiling
US8868050B2 (en) Information output method and device
CN105120068A (zh) 一种语音通信的接听方法及装置
WO2016070638A1 (fr) Procédé pour empêcher des appels malveillants, et commutateur
CN105827787A (zh) 一种号码标记方法及装置
CN104184871B (zh) 一种提示骚扰电话号码的方法和装置
CN111343328B (zh) 基于声纹识别的通话管理方法、系统及移动终端
KR101731545B1 (ko) 통화 중 보이스 피싱 위험 경보 시스템 및 방법
WO2010104887A3 (fr) Système « qui a appelé ? » pour détecter et rapporter des appels en absence sans message dans un réseau mobile
TWI507009B (zh) 智慧型手機之防詐騙系統及其方法
US8908840B2 (en) IVR recording continuity control
CN105376423A (zh) 一种呼叫检测方法、设备及系统
KR101571100B1 (ko) 패턴 분석을 통한 불법 발신호 탐지 장치 및 불법 발신호 탐지 방법
CN109005544B (zh) 一种虚假主叫识别方法及装置
GB2533139A (en) Telephone call processing
US9560496B2 (en) End-of-call short message implementation method and apparatus based on CTD
US20110300839A1 (en) System for recording a telephone call
US11962719B2 (en) Real time verification of caller identification (ID)
CN114979992B (zh) 一种通话状态确定方法及装置
CN102056213B (zh) 一种终端贴片卡检测方法及系统
CN101600180B (zh) 一种判断和区别移动用户忙状态的方法
CN110839113B (zh) 虚假来电号码识别方法及装置
CN104135562A (zh) 一种手机骚扰电话号码鉴别软件的实现方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15858051

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15858051

Country of ref document: EP

Kind code of ref document: A1