WO2021129533A1 - 骚扰电话号码的识别方法和装置、电子设备、计算机可读存储介质 - Google Patents

骚扰电话号码的识别方法和装置、电子设备、计算机可读存储介质 Download PDF

Info

Publication number
WO2021129533A1
WO2021129533A1 PCT/CN2020/137608 CN2020137608W WO2021129533A1 WO 2021129533 A1 WO2021129533 A1 WO 2021129533A1 CN 2020137608 W CN2020137608 W CN 2020137608W WO 2021129533 A1 WO2021129533 A1 WO 2021129533A1
Authority
WO
WIPO (PCT)
Prior art keywords
phone number
sim card
incoming call
call request
network
Prior art date
Application number
PCT/CN2020/137608
Other languages
English (en)
French (fr)
Inventor
张上进
Original Assignee
深圳市万普拉斯科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市万普拉斯科技有限公司 filed Critical 深圳市万普拉斯科技有限公司
Publication of WO2021129533A1 publication Critical patent/WO2021129533A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/18Management of setup rejection or failure
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/128Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/30Connection release
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Definitions

  • This application relates to a method and device for identifying harassing telephone numbers, electronic equipment, and computer-readable storage media.
  • the embodiment of the application provides a method for identifying a harassing telephone number, including:
  • the terminal When it is detected that the current network type of the terminal is a wireless network, query network data through the wireless network to identify whether the phone number that initiated the incoming call request is a nuisance phone number;
  • the SIM card that receives the incoming call request is a SIM card supporting long-term evolution voice VoLTE service
  • the SIM card that receives the incoming call request is a SIM card that supports the VoLTE service
  • the SIM card supporting the VoLTE service is used to query network data through the mobile network to identify whether the phone number that initiated the incoming call request is a harassment Phone number, get the recognition result.
  • a device for identifying harassing telephone numbers including:
  • the network type detection module is used to detect the current network type of the terminal when an incoming call request is detected
  • the wireless network query module is configured to, when it is detected that the current network type of the terminal is a wireless network, query network data through the wireless network to identify whether the phone number that initiated the incoming call request is a nuisance phone number;
  • a judging module configured to detect whether the SIM card receiving the incoming call request is a SIM card supporting long-term evolution voice VoLTE service when it is detected that the network type the terminal is currently in is a mobile network;
  • the query identification module is configured to, if it is detected that the SIM card receiving the incoming call request is a SIM card supporting the VoLTE service, then the SIM card supporting the VoLTE service is used to query network data through the mobile network to identify and initiate the incoming call request Whether your phone number is a harassment phone number, get the identification result.
  • An electronic device includes a memory and a processor, and a computer program is stored in the memory.
  • the processor executes the steps of the above method.
  • Figure 1 is an application environment diagram of a method for identifying harassing telephone numbers in an embodiment
  • Fig. 2 is a flowchart of a method for identifying a harassing telephone number in an embodiment
  • Fig. 3 is a flowchart of a method for querying and identifying a nuisance phone number if it is detected that the SIM card receiving the incoming call request is a SIM card supporting VoLTE service in Fig. 2;
  • Figure 4 is a flowchart of a method for identifying harassing telephone numbers in a specific embodiment
  • Figure 5 is a flowchart of a method for identifying harassing phone numbers in another embodiment
  • Fig. 6 is a structural block diagram of a device for identifying harassing telephone numbers in an embodiment
  • Fig. 7 is a structural block diagram of a device for identifying harassing telephone numbers in another embodiment
  • Fig. 8 is a schematic diagram of the internal structure of an electronic device in an embodiment.
  • the method for identifying harassing telephone numbers provided in the embodiments of the present application can be applied to the environment as shown in FIG. 1.
  • the calling terminal 102 is connected to the base station 104 through the network
  • the called terminal 106 is connected to the base station 104 through the network.
  • the calling terminal 102 establishes a voice call connection with the called terminal 106 through the base station 104.
  • a base station refers to a public mobile communication base station. In a certain radio coverage area, information can be transferred between a mobile communication switching center and a mobile phone terminal.
  • the called terminal 106 can detect the current network type of the called terminal when it detects an incoming call request; when it detects that the current network type of the called terminal is a wireless network, it can query the network data through the wireless network.
  • the SIM (Subscriber Identity Modula) card is an IC card held by a mobile user of the GSM system, and is called a subscriber identification card.
  • the above-mentioned calling terminal 102 and called terminal 106 may not be limited to various electronic devices such as a mobile phone, a computer, and a portable device with a SIM card installed and a call function.
  • the wireless network is a wireless local area network WLAN.
  • FIG. 2 is a flowchart of a method for identifying a harassing phone number in an embodiment. As shown in FIG. 2, the method for identifying a harassing phone number includes steps 220 to 280, and is applied to an electronic device.
  • Step 220 When an incoming call request is detected, detect the type of network where the terminal is currently located.
  • Incoming call request refers to a phone connection request made by dialing.
  • the terminal detects an incoming call request, it detects the type of network the terminal is currently in.
  • the current network type of the terminal can be classified as being in a wireless network state or in a mobile network state.
  • the wireless network status here refers to the wireless local area network WLAN.
  • WLAN is a collective term that refers to wireless local area networks. All network systems that use wireless communication technology to connect computers or other devices to achieve mutual communication and resource sharing belong to WLAN. For example, when the terminal is in a Wi-Fi environment, it can be considered that the terminal is currently in a wireless network state.
  • Wi-Fi is a wireless local area network technology based on the IEEE 802.11 standard, which also uses radio waves to access the Internet.
  • the most common Wi-Fi device is a wireless router, which uses the built-in DHCP client of the router, network address translation (NAT), etc. Function, can quickly realize the Internet connection sharing in the home wireless network. All the devices under the same Wi-Fi actually form a wireless local area network.
  • the mobile network state here means that the terminal is in the state of connecting to the network through the SIM card, and is not in the wireless network state.
  • Step 240 When it is detected that the current network type of the terminal is a wireless network, query network data through the wireless network to identify whether the phone number that initiated the incoming call request is a nuisance phone number.
  • the current network type of the terminal is detected.
  • the terminal When it is detected that the current network type of the terminal is a wireless network, because the terminal will disconnect the mobile network that the terminal is connected to or reduce the mobile network to 2G/3G when it receives an incoming call request, which will not affect the terminal
  • the wireless network is normally used for Internet access, so the wireless network can be used to query network data to identify whether the phone number that initiated the incoming call request is a nuisance phone number. Specifically, it detects whether the terminal is connected to a wireless network, and if it is connected, it directly uses the wireless network to go online to query network data for identification. If the terminal is not connected to a wireless network, it will automatically connect to the wireless network and use the wireless network to check network data for identification.
  • Step 260 When it is detected that the current network type of the terminal is a mobile network, it is detected whether the SIM card that receives the incoming call request is a SIM card that supports the long-term evolution voice VoLTE service.
  • VoLTE Voice over LTE, voice service based on LTE network
  • IMS IP Multimedia Subsystem, IP Multimedia Subsystem
  • LTE Long Term Evolution
  • the SIM card that supports the VoLTE voice service for long-term evolution can be used to make and receive calls.
  • the current 4G (the 4th Generation communication system, fourth-generation mobile communication technology) network namely LTE network, 5G (the 5th Generation communication system, fifth-generation mobile communication technology) network, and future networks should all support VoLTE voice services.
  • the SIM card receiving the incoming call request is a SIM card supporting the VoLTE service.
  • the SIM card that supports the VoLTE service can make calls and surf the Internet at the same time. Therefore, it is necessary to determine whether the SIM card for the incoming call request is a SIM card that supports the VoLTE service.
  • Step 280 If it is detected that the SIM card that receives the incoming call request is a SIM card that supports VoLTE services, the SIM card that supports VoLTE services is used to query network data through the mobile network to identify whether the phone number that initiated the incoming call request is a nuisance phone number. Get the recognition result.
  • the VoLTE-enabled SIM card is used to check the Internet through the mobile network to identify whether the phone number that initiated the incoming call request is a nuisance phone number. Because the SIM card that supports VoLTE business uses the same mobile network required for Internet access during a call, it will not disconnect the mobile network that the terminal is connected to or reduce the mobile network to 2G/3G, so that it can be used normally. The SIM card of the VoLTE service is checked online through the mobile network. The phone number that initiates the incoming call request can be referred to as the incoming call for short, the same below.
  • a terminal when a terminal receives an incoming call request, it will disconnect the mobile network that the terminal is connected to in time or reduce the mobile network to 2G/3G, which will seriously affect the normal Internet access function of the terminal. Therefore, when it is detected that the current network type of the terminal is a wireless network, it will not affect the mobile network that the terminal is connected to or reduce the mobile network to 2G/3G in time when the terminal receives an incoming call request.
  • the terminal normally uses the wireless network to access the Internet, so it can normally use the wireless network to query network data to identify whether the phone number that initiated the incoming request is a nuisance phone number.
  • the SIM card that supports the VoLTE service can make calls and surf the Internet at the same time, if it is determined that the SIM card that receives the incoming call request is a SIM card that supports the VoLTE service, then At the same time, normal Internet access can be performed to query network data to identify whether the phone number that initiated the incoming call request is a nuisance phone number. In this way, when the terminal receives the incoming call request, it will disconnect the mobile network that the terminal accesses in time or reduce the mobile network to 2G/3G, and it can also check the network data online to identify the phone that initiated the incoming call request. Whether the number is a nuisance phone number.
  • step 280 if it is detected that the SIM card receiving the incoming call request is a SIM card supporting VoLTE service, then the SIM card supporting VoLTE service is used to query network data through the mobile network to identify the origination Whether the phone number of the incoming request is a harassing phone number, and the identification result is obtained, including:
  • Step 282 If it is detected that the SIM card receiving the incoming call request is a SIM card supporting the VoLTE service, it is determined whether the SIM card currently in communication is a SIM card supporting the VoLTE service.
  • Step 284 If it is determined that the SIM card currently in communication is not a SIM card that supports VoLTE services, switch to a SIM card that supports VoLTE services for communication, and use the SIM card that supports VoLTE services to query network data to identify the phone that initiated the call request Whether the number is a harassing phone number, get the identification result.
  • Step 286 If it is determined that the SIM card currently in communication is a SIM card supporting the VoLTE service, continue to use the SIM card currently in communication to query network data to identify whether the phone number that initiated the incoming call request is a nuisance phone number, and the identification result is obtained .
  • the SIM card receiving the incoming call request is a SIM card supporting the VoLTE service
  • the SIM card currently in communication refers to the SIM card that currently uses data traffic to access the Internet.
  • the VoLTE service is activated on the SIM card 1 and the VoLTE service is not activated on the other SIM card 2.
  • the VoLTE voice call can be connected to the SIM card 1, and the SIM card 1 can still access the Internet through data traffic.
  • the current SIM card 1 can be used to query network data to identify whether the phone number that initiated the incoming request is a nuisance phone number, and it can be identified result.
  • the SIM card currently in communication is not a SIM card that supports VoLTE services
  • switch to a SIM card that supports VoLTE services for communication and use the SIM card that supports VoLTE services to query network data to identify the phone number that initiated the call request Whether it is a harassing phone number, get the identification result.
  • the VoLTE service is activated on the SIM card 1 and the VoLTE service is not activated on the other SIM card 2.
  • the SIM card 1 receives an incoming call request, the VoLTE voice call can be connected to the SIM card 1, and the SIM card 1 can still access the Internet through data traffic.
  • SIM card 2 Assuming that the current SIM card for Internet access through data traffic is SIM card 2, you need to switch to SIM card 1 to access the Internet through data traffic, and use SIM card 1 to query network data to identify whether the phone number that initiated the incoming request is harassed Phone number, get the recognition result.
  • the method includes:
  • the delay will disconnect the mobile network of the currently communicating SIM card or the delay will reduce the mobile network to 2G/3G;
  • the SIM card currently in communication is used to query network data through the mobile network to identify whether the phone number that initiated the incoming call request is a nuisance phone number, and the identification result is obtained.
  • the SIM card receiving the incoming call request is a SIM card supporting the VoLTE service for long-term evolution voice
  • the VoLTE voice call cannot be connected, that is, the voice call and the Internet cannot be made at the same time.
  • only ordinary language calls can be connected.
  • the mobile network that the terminal is connected to is automatically disconnected or the mobile network is reduced to 2G/3G.
  • a method for identifying harassing telephone numbers including:
  • step 402 an incoming call request is detected, and step 404 is entered;
  • Step 404 Detect whether the network type the terminal is currently in is a wireless network, if yes, go to step 406, if not, go to step 408;
  • Step 406 Query network data through the wireless network to identify whether the phone number that initiated the incoming call request is a nuisance phone number
  • Step 408 When it is detected that the current network type of the terminal is a mobile network, it is detected whether the SIM card receiving the incoming call request is a SIM card that supports the VoLTE service of long-term evolution voice, and if not, go to step 410 , If yes, go to step 414;
  • Step 410 delay disconnecting the mobile network of the SIM card currently in communication or delay reducing the mobile network to 2G/3G, and proceed to step 412;
  • Step 412 Use the SIM card currently in communication to query network data through the mobile network to identify whether the phone number that initiated the incoming call request is a nuisance phone number, and obtain the identification result;
  • Step 414 Determine whether the SIM card currently in communication is the SIM card supporting the VoLTE service, if yes, go to step 416, if not, go to step 418;
  • Step 416 continue to use the SIM card currently in communication to query network data to identify whether the phone number that initiated the incoming call request is a nuisance phone number, and obtain the identification result;
  • Step 418 Switch to the SIM card supporting the VoLTE service for communication, and use the SIM card supporting the VoLTE service to query network data to identify whether the phone number that initiated the incoming call request is a nuisance phone number, and obtain the identification result.
  • the SIM card that receives the incoming call request is not a SIM card that supports the long-term evolution voice VoLTE service, that is, it cannot conduct voice calls and surf the Internet at the same time.
  • the delay disconnects the mobile network of the currently communicating SIM card or the delay reduces the mobile network to 2G/3G, so that the current communicating SIM card can be used to query the network through the mobile network within the delayed time period.
  • the data is used to identify whether the phone number that initiated the incoming request is a nuisance phone number, and the identification result is obtained. According to the identification result, the incoming request is connected or rejected, thus reducing the number of times that the user is disturbed by harassing calls.
  • the SIM card currently in communication is used to query network data through the mobile network to identify whether the phone number that initiated the incoming call request is a nuisance phone number, and after the identification result is obtained, it includes:
  • the mobile network When the identification result is that the phone number that initiated the incoming call is a nuisance phone number, the mobile network will not be disconnected and the mobile network will not be reduced to 2G/3G;
  • the mobile network is disconnected or the mobile network is reduced to 2G/3G.
  • the SIM card that receives the incoming call request is not a SIM card that supports the long-term evolution voice VoLTE service, that is, voice calls and Internet access cannot be performed at the same time.
  • a method of delaying disconnection of the mobile network of the currently communicating SIM card or delay of reducing the mobile network to 2G/3G is adopted.
  • judge whether the identification result is a nuisance phone is a nuisance phone.
  • a method for identifying harassing phone numbers is provided.
  • a SIM card that supports VoLTE services is used to query network data through a mobile network to identify whether the phone number that initiated the incoming request is a harassing phone number. , After getting the recognition result, include:
  • Step 290 Correct the recognition result in combination with the call whitelist and the call blacklist stored on the terminal.
  • the phone numbers that the user has answered or dialed more than the preset number of times on the terminal can be included to form a call whitelist, or the phone numbers in the user's stored address book can be included to form a call whitelist.
  • this application does not limit the preset number of times, and may be a value set according to an empirical value, for example, 3 times or other values.
  • the phone numbers on the terminal that the user refuses to answer more than the preset number of times can be included to form a call blacklist, or the phone numbers blocked by the user can be included to form a call blacklist.
  • the identification result obtained by checking network data on the Internet to determine whether the phone number that initiated the incoming request is a nuisance phone number but also the identification result is combined with the call whitelist and call blacklist stored on the terminal to obtain the identification result. Correction. Because the network data queried on the Internet is universal, it may be marked as a harassing telephone number on the Internet, and it is no longer a harassing telephone number for special users. For example, the phone numbers of customers with whom the user has business dealings, etc. Or phone numbers that are not marked as harassing calls on the Internet are considered harassing calls for special users. Therefore, by combining the call whitelist and call blacklist stored on the terminal to correct the identification results, it is possible to better intercept harassing calls, and at the same time avoid false interception of calls that are not harassment for users, and improve the accuracy of identification .
  • a method for identifying a harassing telephone number which further includes: connecting or rejecting the incoming call request according to the identification result.
  • the terminal can automatically reject the call that is the nuisance phone number. For incoming calls that are not harassing phone numbers, the terminal may not reject it, and the user can choose whether to answer it or not. Through this method, some harassing calls are intercepted for the user, which brings convenience to the user's life.
  • a method for identifying a harassing telephone number which further includes: marking whether the telephone number that initiated the incoming call request belongs to the harassing telephone number according to the identification result.
  • the call blacklist on the terminal can be updated, and the phone number that is the nuisance phone number that initiated the incoming call request can be added to the call. In the blacklist. In this way, the next time the phone number initiates an incoming call request, it can be automatically intercepted.
  • step 220 when an incoming call request is detected, detecting the network type the terminal is currently on includes:
  • the current network type of the terminal is detected.
  • the identification method of the harassing phone number in the above-mentioned embodiment is further used for identification, and the identification result is obtained.
  • the phone number that initiated the incoming call request is judged once according to the call whitelist and the call blacklist stored on the terminal. Only those phone numbers that initiated the call request that cannot be judged need to be judged twice. Obviously , which greatly reduces the workload and improves efficiency.
  • a device 800 for identifying a nuisance phone number including: a network type detection module 620, a wireless network query module 640, a judgment module 660, and a SIM card query module supporting VoLTE services 680, of which,
  • the network type detection module 620 is configured to detect the type of the network where the terminal is currently located when an incoming call request is detected;
  • the wireless network query module 640 is configured to, when it is detected that the current network type of the terminal is a wireless network, query network data through the wireless network to identify whether the phone number that initiated the incoming call request is a nuisance phone number ;
  • the judging module 660 is configured to detect whether the SIM card that receives the incoming call request is a SIM card supporting long-term evolution voice VoLTE service when it is detected that the network type the terminal is currently in is a mobile network;
  • the query and identification module 680 is configured to, if it is detected that the SIM card that receives the incoming call request is a SIM card that supports VoLTE services, use the VoLTE-enabled SIM card to query network data through the mobile network to identify and initiate the call Whether the requested phone number is a harassment phone number, get the identification result.
  • the query identification module 680 is further configured to, if it is detected that the SIM card receiving the incoming call request is a SIM card supporting the VoLTE service, determine whether the SIM card currently in communication is the one supporting the VoLTE service.
  • SIM card if it is determined that the SIM card currently in communication is not the SIM card supporting the VoLTE service, switch to the SIM card supporting the VoLTE service for communication, and use the SIM card supporting the VoLTE service to query network data to identify Whether the phone number that initiated the incoming request is a nuisance phone number, obtain the identification result; if it is determined that the SIM card currently in communication is the SIM card that supports the VoLTE service, then continue to use the SIM card currently in communication to query The network data is used to identify whether the phone number that initiated the incoming call request is a nuisance phone number, and the identification result is obtained.
  • a device 800 for identifying harassing phone numbers is provided, and further includes: a delay disconnection module 690, configured to detect that the SIM card receiving the incoming call request is not supported If the SIM card of the VoLTE service is used, the mobile network of the SIM card currently in communication is delayed or the mobile network is reduced to 2G/3G; the SIM card currently in communication is used to query the network through the mobile network The data is used to identify whether the phone number that initiated the incoming call request is a nuisance phone number, and the identification result is obtained.
  • the delayed network disconnection module is further used for not disconnecting the mobile network and not reducing the mobile network when the identification result is that the phone number that initiated the incoming request belongs to a nuisance phone number. To 2G/3G; when the identification result is that the phone number that initiated the incoming call request is not a nuisance phone number, disconnect the mobile network or reduce the mobile network to 2G/3G.
  • a device 800 for identifying a nuisance phone number is provided, and further includes: an identification result correction module, configured to correct the identification result in combination with the call whitelist and the call blacklist stored on the terminal.
  • a device 800 for identifying a harassing telephone number is provided, and further includes: a connection or rejection module, configured to connect or reject the incoming call request according to the identification result.
  • the network type detection module 620 is further configured to, when an incoming call request is detected, determine whether the phone number that initiated the incoming call request is a harassment according to the call whitelist and call blacklist stored on the terminal Phone number for identification;
  • the current network type of the terminal is detected.
  • the device for identifying harassing phone numbers can be divided into different modules as needed to complete the device for identifying harassing phone numbers. All or part of the function.
  • Fig. 8 is a schematic diagram of the internal structure of an electronic device in an embodiment.
  • the electronic device includes a processor and a memory connected through a system bus.
  • the processor is used to provide computing and control capabilities to support the operation of the entire electronic device.
  • the memory may include a non-volatile storage medium and internal memory.
  • the non-volatile storage medium stores an operating system and a computer program.
  • the computer program can be executed by a processor to implement a method for identifying harassing telephone numbers provided in the following embodiments.
  • the internal memory provides a cached operating environment for the operating system computer program in the non-volatile storage medium.
  • the electronic device can be a mobile phone, a tablet computer, or a personal digital assistant or a wearable device.
  • each module in the device for identifying harassing telephone numbers may be in the form of a computer program.
  • the computer program can be run on a terminal or a server.
  • the program module composed of the computer program can be stored in the memory of the terminal or the server.
  • the embodiment of the present application also provides a computer-readable storage medium.
  • One or more non-volatile computer-readable storage media containing computer-executable instructions when the computer-executable instructions are executed by one or more processors, cause the processors to perform the steps of the method for identifying harassing telephone numbers.
  • a computer program product containing instructions that, when running on a computer, causes the computer to execute a method of identifying harassing telephone numbers.
  • Non-volatile memory may include read only memory (ROM), programmable ROM (PROM), electrically programmable ROM (EPROM), electrically erasable programmable ROM (EEPROM), or flash memory.
  • Volatile memory may include random access memory (RAM), which acts as external cache memory.
  • RAM is available in many forms, such as static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double data rate SDRAM (DDR SDRAM), enhanced SDRAM (ESDRAM), synchronous Link (Synchlink) DRAM (SLDRAM), memory bus (Rambus) direct RAM (RDRAM), direct memory bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
  • SRAM static RAM
  • DRAM dynamic RAM
  • SDRAM synchronous DRAM
  • DDR SDRAM double data rate SDRAM
  • ESDRAM enhanced SDRAM
  • SLDRAM synchronous Link (Synchlink) DRAM
  • Rambus direct RAM
  • DRAM direct memory bus dynamic RAM
  • RDRAM memory bus dynamic RAM

Abstract

本申请涉及一种骚扰电话号码的识别方法和装置、电子设备、计算机可读存储介质,包括: 当检测到呼入请求时,检测终端当前所处的网络类型。当检测到终端当前所处的网络类型为无线网络时,则通过无线网络查询网络数据以识别发起呼入请求的电话号码是否属于骚扰电话号码。当检测到终端当前所处的网络类型为移动网络时,则检测接收呼入请求的SIM卡是否为支持长期演进语音VoLTE业务的SIM卡,若检测出接收呼入请求的SIM卡为支持VoLTE业务的SIM卡,则采用支持VoLTE业务的SIM卡通过移动网络查询网络数据以识别发起呼入请求的电话号码是否属于骚扰电话号码,得到识别结果。

Description

骚扰电话号码的识别方法和装置、电子设备、计算机可读存储介质
相关申请交叉引用
本申请要求2019年12月26日递交的、标题为“骚扰电话号码的识别方法和装置、电子设备、计算机可读存储介质”、申请号为2019113629349的中国申请,其公开内容通过引用全部结合在本申请中。
技术领域
本申请涉及一种骚扰电话号码的识别方法和装置、电子设备、计算机可读存储介质。
背景技术
随着通信技术的不断发展,电子设备已经成为人们日常生活中不可或缺的一部分,也为人们的生活带来了很多便利。但是也同时为人们带来了许多隐患。例如,拨打骚扰电话就成为了商家进行推销的渠道和手段,有时候人们并不需要商家所提供的服务或产品,频繁的拨打骚扰电话已经严重影响人们的正常生活,甚至对人们的人身财产安全也造成了隐患。因此,亟需改善上述人们频繁被骚扰电话打扰的现状。
发明内容
本申请实施例提供一种骚扰电话号码的识别方法,包括:
当检测到呼入请求时,检测终端当前所处的网络类型;
当检测到所述终端当前所处的网络类型为无线网络时,则通过所述无线网络查询网络数据以识别发起所述呼入请求的电话号码是否属于骚扰电话号码;
当检测到所述终端当前所处的网络类型为移动网络时,则检测接收所述呼入请求的SIM卡是否为支持长期演进语音VoLTE业务的SIM卡;以及
若检测出接收所述呼入请求的SIM卡为支持VoLTE业务的SIM卡,则采用所述支持VoLTE业务的SIM卡通过移动网络查询网络数据以识别发起所述呼入请求的电话号码是否属于骚扰电话号码,得到识别结果。
一种骚扰电话号码的识别装置,包括:
网络类型检测模块,用于当检测到呼入请求时,检测终端当前所处的网络类型;
无线网络查询模块,用于当检测到所述终端当前所处的网络类型为无线网络时,则通过所述无线网络查询网络数据以识别发起所述呼入请求的电话号码是否属于骚扰电话号码;
判断模块,用于当检测到所述终端当前所处的网络类型为移动网络时,则检测接收所述呼入请求的SIM卡是否为支持长期演进语音VoLTE业务的SIM卡;以及
查询识别模块,用于若检测出接收所述呼入请求的SIM卡为支持VoLTE业务的SIM卡,则采用所述支持VoLTE业务的SIM卡通过移动网络查询网络数据以识别发起所述呼入请求的电话号码是否属于骚扰电话号码,得到识别结果。
一种电子设备,包括存储器及处理器,所述存储器中储存有计算机程序,所述计算机程序被所述处理器执行时,使得所述处理器执行如上方法的步骤。
一种计算机可读存储介质,其上存储有计算机程序,计算机程序被处理器执行时实现如上方法的步骤。
本申请的一个或多个实施例的细节在下面的附图和描述中提出。本申请的其它特征和优点将从说明书、附图以及权利要求书变得明显。
附图说明
为了更清楚地说明本申请实施例中的技术方案,下面将对实施例中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其它的附图。
图1为一个实施例中骚扰电话号码的识别方法的应用环境图;
图2为一个实施例中骚扰电话号码的识别方法的流程图;
图3为图2中若检测出接收所述呼入请求的SIM卡为支持VoLTE业务的SIM卡,查询识别骚扰电话号码方法的流程图;
图4为一个具体的实施例中骚扰电话号码的识别方法的流程图;
图5为另一个实施例中骚扰电话号码的识别方法的流程图;
图6为一个实施例中骚扰电话号码的识别装置的结构框图;
图7为另一个实施例中骚扰电话号码的识别装置的结构框图;
图8为一个实施例中电子设备的内部结构示意图。
具体实施方式
为了使本申请的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本申请进行进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本申请,并不用于限定本申请。
可以理解,本申请所使用的术语“第一”、“第二”等可在本文中用于描述各种元件,但这些元件不受这些术语限制。这些术语仅用于将第一个元件与另一个元件区分。
本申请实施例提供的骚扰电话号码的识别方法,可应用于如图1所示的环境中。参考图1所示,主叫终端102通过网络与基站104连接,被叫终端106通过网络与基站104连接。主叫终端102通过基站104与被叫终端106建立语音通话连接。基站是指公用移动通信基站,在一定的无线电覆盖区中,可以通过移动通信交换中心与移动电话终端之间进行信息传递。被叫终端106可以在当检测到呼入请求时,检测被叫终端当前所处的网络类型;当检测到被叫终端当前所处的网络类型为无线网络时,则通过无线网络查询网络数据以识别发起呼入请求的电话号码是否属于骚扰电话号码;当检测到被叫终端当前所处的网络类型为移动网络时,则检测接收呼入请求的SIM卡是否为支持长期演进语音VoLTE业务的SIM卡;若检测出接收呼入请求的SIM卡为支持VoLTE业务的SIM卡,则采用支持VoLTE业务的SIM卡通过移动网络查询网络数据以识别发起呼入请求的电话号码是否属于骚扰电话号码,得到识别结果。
其中,SIM(Subscriber Identity Modula)卡是GSM系统的移动用户所持有的IC卡,称为用户识别卡。
可以理解的是,上述主叫终端102和被叫终端106可以不限于是各种安装SIM卡、具有通话功能的手机、电脑、可携带设备等电子设备。无线网络为无线局域网WLAN。
图2为一个实施例中骚扰电话号码的识别方法的流程图,如图2所示,骚扰电话号码的识别方法包括步骤220至步骤280,应用于电子设备。
步骤220,当检测到呼入请求时,检测终端当前所处的网络类型。
呼入请求指的是通过拨号所拨出的电话连接请求。当终端检测到呼入请求时,检测终端当前所处的网络类型。终端当前所处的网络类型可以分为处于无线网络状态或者处于移动网络状态。当然,本申请并不对此作限定。这里的无线网络状态指的是无线局域网WLAN。其中,WLAN是一个统称,指的是无线局域网,所有采用无线通信技术将计算机或其他设备连接起来,实现互相通信及资源共享的网络体系都是属于WLAN。例如,当终端处于Wi-Fi环境中,就可以认为终端当前处于无线网络状态。其中,Wi-Fi是一种 基于IEEE 802.11标准的无线局域网技术,也是通过无线电波来上网,最常见的Wi-Fi设备是无线路由器,通过路由器内置的DHCP客户端、网络地址转换(NAT)等功能,能快速实现家庭无线网络中的Internet连接共享。所有在同一个Wi-Fi下的设备实际上也是组成了一个无线局域网。
这里的移动网络状态指的是终端处于通过SIM卡去进行网络连接的状态,并不处于无线网络状态。
步骤240,当检测到终端当前所处的网络类型为无线网络时,则通过无线网络查询网络数据以识别发起呼入请求的电话号码是否属于骚扰电话号码。
当检测到呼入请求时,检测终端当前所处的网络类型。当检测出终端当前所处的网络类型为无线网络时,因为终端接收到呼入请求时会及时断开终端所接入的移动网络或将移动网络降低至2G/3G,这并不会影响终端正常使用无线网络进行上网,所以就可以正常使用无线网络查询网络数据以识别发起呼入请求的电话号码是否属于骚扰电话号码。具体为,检测终端是否连接了无线网络,若已连接则直接使用无线网络上网查询网络数据以识别。若终端未连接至无线网络,则自动连接至该无线网络,使用无线网络上网查询网络数据以识别。
步骤260,当检测到终端当前所处的网络类型为移动网络时,则检测接收呼入请求的SIM卡是否为支持长期演进语音VoLTE业务的SIM卡。
VoLTE(Voice over LTE,基于LTE网络的语音业务)是指架构于LTE(Long Term Evolution,长期演进)网络上的基于IMS(IP Multimedia Subsystem,IP多媒体子系统)的语音业务,能够提供高质量的音视频通话,大幅度地提升了通话质量。当终端和所处网络都支持VoLTE语音业务的时候,就可以采用支持长期演进语音VoLTE业务的SIM卡进行接打电话。目前的4G(the 4th Generation communication system,第四代移动通信技术)网络即LTE网络、5G(the 5th Generation communication system,第五代移动通信技术)网络及未来的网络应该都支持VoLTE语音业务。
当检测到终端当前所处的网络类型为移动网络时,则检测接收呼入请求的SIM卡是否为支持VoLTE业务的SIM卡。支持VoLTE业务的SIM卡可以同时进行通话和正常上网,因此,需要判断呼入请求的SIM卡是否为支持VoLTE业务的SIM卡。
步骤280,若检测出接收呼入请求的SIM卡为支持VoLTE业务的SIM卡,则采用支持VoLTE业务的SIM卡通过移动网络查询网络数据以识别发起呼入请求的电话号码是否属于骚扰电话号码,得到识别结果。
若检测出接收呼入请求的SIM卡为支持VoLTE业务的SIM卡,则采用支持VoLTE业务的SIM卡通过移动网络上网查询,以识别发起呼入请求的电话号码是否属于骚扰电话号码。因为支持VoLTE业务的SIM卡,在通话时候利用的同样是上网所需要的移动网络,所以不会断开终端所接入的移动网络或将移动网络降低至2G/3G,这样就可以正常采用支持VoLTE业务的SIM卡通过移动网络上网查询。发起呼入请求的电话号码可以简称为来电,下同。
传统中,当终端接收到呼入请求时会及时断开终端所接入的移动网络或将移动网络降低至2G/3G,这将严重影响终端的正常上网功能。因此,当检测到终端当前所处的网络类型为无线网络时,因为终端接收到呼入请求时会及时断开终端所接入的移动网络或将移动网络降低至2G/3G,并不会影响终端正常使用无线网络进行上网,所以就可以正常使用无线网络查询网络数据以识别发起呼入请求的电话号码是否属于骚扰电话号码。而当终端当前所处的网络类型为移动网络时,因为支持VoLTE业务的SIM卡可以同时进行通话和正常上网,因此,若判断出接收呼入请求的SIM卡为支持VoLTE业务的SIM卡,则就可以同时进行正常上网查询网络数据以识别发起呼入请求的电话号码是否属于骚扰电话号码。如此,就可以在终端接收到呼入请求时会及时断开终端所接入的移动网络或将移动网络降低至2G/3G的情况下,还能够上网查询网络数据以识别发起呼入请求的电话号码是否属于骚扰电话号码。
在一个实施例中,如图3所示,步骤280,若检测出接收呼入请求的SIM卡为支持VoLTE业务的SIM卡,则采用支持VoLTE业务的SIM卡通过移动网络查询网络数据以识别发起呼入请求的电话号码是否属于骚扰电话号码,得到识别结果,包括:
步骤282,若检测出接收呼入请求的SIM卡为支持VoLTE业务的SIM卡,则判断当前进行通信的SIM卡是否为支持VoLTE业务的SIM卡。
步骤284,若判断出当前进行通信的SIM卡不是支持VoLTE业务的SIM卡,则切换至支持VoLTE业务的SIM卡进行通信,采用支持VoLTE业务的SIM卡查询网络数据以识别发起呼入请求的电话号码是否属于骚扰电话号码,得到识别结果。
步骤286,若判断出当前进行通信的SIM卡为支持VoLTE业务的SIM卡,则继续采用当前进行通信的SIM卡查询网络数据以识别发起呼入请求的电话号码是否属于骚扰电话号码,得到识别结果。
检测出接收呼入请求的SIM卡为支持VoLTE业务的SIM卡,则判断当前进行通信的SIM卡是否为支持VoLTE业务的SIM卡。当前进行通信的SIM卡指的是当前通过数据流 量进行上网的SIM卡。例如,终端中装了2张SIM卡,其中SIM卡1开通了VoLTE业务,而另外一张SIM卡2未开通VoLTE业务。则当SIM卡1接收到呼入请求时候,那么就可以通过SIM卡1来接通VoLTE语音电话,此时SIM卡1仍然可以通过数据流量进行上网。此时,若当前通过数据流量进行上网的SIM卡就是SIM卡1,那么就可以继续采用当前进行通信的SIM卡1查询网络数据以识别发起呼入请求的电话号码是否属于骚扰电话号码,得到识别结果。
而当判断出当前进行通信的SIM卡不是支持VoLTE业务的SIM卡时,则切换至支持VoLTE业务的SIM卡进行通信,采用支持VoLTE业务的SIM卡查询网络数据以识别发起呼入请求的电话号码是否属于骚扰电话号码,得到识别结果。例如,终端中装了2张SIM卡,其中SIM卡1开通了VoLTE业务,而另外一张SIM卡2未开通VoLTE业务。则当SIM卡1接收到呼入请求时候,那么就可以通过SIM卡1来接通VoLTE语音电话,此时SIM卡1仍然可以通过数据流量进行上网。假设此时当前通过数据流量进行上网的SIM卡就是SIM卡2,就需要切换至SIM卡1来通过数据流量进行上网,采用SIM卡1查询网络数据以识别发起呼入请求的电话号码是否属于骚扰电话号码,得到识别结果。
在一个实施例中,在检测接收呼入请求的SIM卡是否为支持长期演进语音VoLTE业务的SIM卡之后,包括:
若检测出接收呼入请求的SIM卡不是支持VoLTE业务的SIM卡,则延时断开当前进行通信的SIM卡的移动网络或延时将移动网络降低至2G/3G;
采用当前进行通信的SIM卡通过移动网络查询网络数据以识别发起呼入请求的电话号码是否属于骚扰电话号码,得到识别结果。
具体地,检测接收呼入请求的SIM卡是否为支持长期演进语音VoLTE业务的SIM卡之后,若检测出接收呼入请求的SIM卡不是支持VoLTE业务的SIM卡。那么就不能接通VoLTE语音电话,即不能够同时进行语音通话和上网。此时,只能接通普通语言电话,传统的在检测到呼入请求时候,就会自动断开终端所接入的移动网络或将移动网络降低至2G/3G。而在本申请中,延时断开当前进行通信的SIM卡的移动网络或延时将移动网络降低至2G/3G,并采用当前进行通信的SIM卡通过移动网络查询网络数据以识别发起呼入请求的电话号码是否属于骚扰电话号码,得到识别结果。
如图4所示,提供了一种骚扰电话号码的识别方法,包括:
步骤402,检测到呼入请求,进入步骤404;
步骤404,检测所述终端当前所处的网络类型是否为无线网络,若是,则进入步骤 406,若否,进入步骤408;
步骤406,通过所述无线网络查询网络数据以识别发起所述呼入请求的电话号码是否属于骚扰电话号码;
步骤408,当检测到所述终端当前所处的网络类型为移动网络时,则检测接收所述呼入请求的SIM卡是否为支持长期演进语音VoLTE业务的SIM卡,若否,则进入步骤410,若是,进入步骤414;
步骤410,延时断开当前进行通信的SIM卡的移动网络或延时将所述移动网络降低至2G/3G,进入步骤412;
步骤412,采用所述当前进行通信的SIM卡通过所述移动网络查询网络数据以识别发起所述呼入请求的电话号码是否属于骚扰电话号码,得到识别结果;
步骤414,判断当前进行通信的SIM卡是否为所述支持VoLTE业务的SIM卡,若是,进入步骤416,若否,则进入步骤418;
步骤416,继续采用所述当前进行通信的SIM卡查询网络数据以识别发起所述呼入请求的电话号码是否属于骚扰电话号码,得到识别结果;
步骤418,切换至所述支持VoLTE业务的SIM卡进行通信,采用所述支持VoLTE业务的SIM卡查询网络数据以识别发起所述呼入请求的电话号码是否属于骚扰电话号码,得到识别结果。
本申请实施例中,因为接收呼入请求的SIM卡不是支持长期演进语音VoLTE业务的SIM卡,即不能够同时进行语音通话和上网。此时,延时断开当前进行通信的SIM卡的移动网络或延时将移动网络降低至2G/3G,这样就可以在延时的时间段内采用当前进行通信的SIM卡通过移动网络查询网络数据以识别发起呼入请求的电话号码是否属于骚扰电话号码,得到识别结果。根据识别结果对呼入请求进行接通或拒绝,这样就减少了用户被骚扰电话打扰的次数。
接上一个实施例中,在采用当前进行通信的SIM卡通过移动网络查询网络数据以识别发起呼入请求的电话号码是否属于骚扰电话号码,得到识别结果之后,包括:
当识别结果为发起呼入请求的电话号码属于骚扰电话号码,则不断开移动网络且不将移动网络降低至2G/3G;
当识别结果为发起呼入请求的电话号码不属于骚扰电话号码,则断开移动网络或将移动网络降低至2G/3G。
本申请实施例中,因为接收呼入请求的SIM卡不是支持长期演进语音VoLTE业务的 SIM卡,即不能够同时进行语音通话和上网。此时,为了能够上网查询来电的电话号码是否为骚扰电话,就采用了延时断开当前进行通信的SIM卡的移动网络或延时将移动网络降低至2G/3G的方法。那么,在得到了识别结果之后,对识别结果中是否属于骚扰电话进行判断,当识别结果为发起呼入请求的电话号码属于骚扰电话号码,则不断开移动网络且不将移动网络降低至2G/3G。因为判断出是骚扰电话号码就不用接通,所以在延时之后就不需要断开移动网络且不将移动网络降低至2G/3G。如果判断出不是骚扰电话号码就需要接通,那么此时再断开移动网络或将移动网络降低至2G/3G。
如此,不仅保证了在接通之前正常上网查询来电号码是否为骚扰电话,避免接听骚扰电话。且同时在得到了识别结果之后,再断开移动网络或将移动网络降低至2G/3G以接通来电,或者继续保持原状不变,不影响用户正常的上网。
一个实施例中,如图5所示,提供了一种骚扰电话号码的识别方法,在采用支持VoLTE业务的SIM卡通过移动网络查询网络数据以识别发起呼入请求的电话号码是否属于骚扰电话号码,得到识别结果之后,包括:
步骤290,结合终端上存储的通话白名单及通话黑名单对识别结果进行校正。
可以对终端上用户接听超过预设次数或拨出超过预设次数的电话号码进行收录形成通话白名单,也可以对用户所存储的通讯录中的电话号码进行收录形成通话白名单。此处,本申请不对预设次数进行限定,可以是根据经验值所设定的数值,例如,3次或其他数值。相应地,可以对终端上用户拒绝接听超过预设次数的电话号码进行收录形成通话黑名单,也可以对用户所拉黑的电话号码进行收录形成通话黑名单。
本申请实施例中,不仅通过上网查询网络数据判断发起呼入请求的电话号码是否属于骚扰电话号码得到识别结果,且对该识别结果结合终端上存储的通话白名单及通话黑名单对识别结果进行校正。因为,网上所查询到的网络数据具有通用性,可能在网上被标记为骚扰电话的电话号码,对于特殊的用户就不再是骚扰电话。例如,与该用户有业务往来的客户的电话号码等。或者在网上未被标记为骚扰电话的电话号码,对于特殊的用户就属于骚扰电话。因此,结合终端上存储的通话白名单及通话黑名单对识别结果进行校正,就可以更好的对骚扰电话进行拦截,同时避免将对于用户来说不是骚扰电话进行误拦截,提高识别的精确性。
一个实施例中,提供了一种骚扰电话号码的识别方法,还包括:根据识别结果对呼入请求进行接通或拒绝。
本申请实施例中,在对发起呼入请求的电话号码判断出是否属于骚扰电话号码之后, 对于属于骚扰电话号码的来电,终端可以自动进行拒绝。对于不属于骚扰电话号码的来电,终端可以不进行拒绝,由用户自主选择是否接听。通过该方法为用户拦截了一部分骚扰电话,为用户的生活带来便利。
一个实施例中,提供了一种骚扰电话号码的识别方法,还包括:根据识别结果对发起呼入请求的电话号码是否属于骚扰电话号码进行标记。
本申请实施例中,若识别出发起呼入请求的电话号码属于骚扰电话号码,则可以对终端上的通话黑名单进行更新,将该属于骚扰电话号码的发起呼入请求的电话号码添加至通话黑名单中。这样,在下次该电话号码再次发起呼入请求的时候,就可以自动拦截。
一个实施例中,步骤220,当检测到呼入请求时,检测终端当前所处的网络类型,包括:
当检测到呼入请求时,根据终端上存储的通话白名单及通话黑名单对发起呼入请求的电话号码是否属于骚扰电话号码进行识别;
当未识别出呼入请求的电话号码是否属于骚扰电话号码时,检测终端当前所处的网络类型。
本申请实施例中,当检测到呼入请求时,先根据终端上存储的通话白名单及通话黑名单对发起呼入请求的电话号码是否属于骚扰电话号码进行识别。对于不能够判断出结果的电话号码,进一步采用上述实施例中的骚扰电话号码的识别方法进行识别,得到识别结果。
因为,首先根据终端上存储的通话白名单及通话黑名单对发起呼入请求的电话号码进行了一次判断,对于不能判断出结果的那些发起呼入请求的电话号码才需要进行二次判断,显然,大大减小了工作量,提高了效率。
应该理解的是,虽然上述流程图中的各个步骤按照箭头的指示依次显示,但是这些步骤并不是必然按照箭头指示的顺序依次执行。除非本文中有明确的说明,这些步骤的执行并没有严格的顺序限制,这些步骤可以以其它的顺序执行。而且,上述流程图中的至少一部分步骤可以包括多个子步骤或者多个阶段,这些子步骤或者阶段并不必然是在同一时刻执行完成,而是可以在不同的时刻执行,这些子步骤或者阶段的执行顺序也不必然是依次进行,而是可以与其它步骤或者其它步骤的子步骤或者阶段的至少一部分轮流或者交替地执行。
在一个实施例中,如图6所示,提供了一种骚扰电话号码的识别装置800,包括:网络类型检测模块620、无线网络查询模块640、判断模块660及支持VoLTE业务的SIM卡 查询模块680,其中,
网络类型检测模块620,用于当检测到呼入请求时,检测终端当前所处的网络类型;
无线网络查询模块640,用于当检测到所述终端当前所处的网络类型为无线网络时,则通过所述无线网络查询网络数据以识别发起所述呼入请求的电话号码是否属于骚扰电话号码;
判断模块660,用于当检测到所述终端当前所处的网络类型为移动网络时,则检测接收所述呼入请求的SIM卡是否为支持长期演进语音VoLTE业务的SIM卡;
查询识别模块680,用于若检测出接收所述呼入请求的SIM卡为支持VoLTE业务的SIM卡,则采用所述支持VoLTE业务的SIM卡通过移动网络查询网络数据以识别发起所述呼入请求的电话号码是否属于骚扰电话号码,得到识别结果。
在一个实施例中,查询识别模块680,还用于若检测出接收所述呼入请求的SIM卡为支持VoLTE业务的SIM卡,则判断当前进行通信的SIM卡是否为所述支持VoLTE业务的SIM卡;若判断出当前进行通信的SIM卡不是所述支持VoLTE业务的SIM卡,则切换至所述支持VoLTE业务的SIM卡进行通信,采用所述支持VoLTE业务的SIM卡查询网络数据以识别发起所述呼入请求的电话号码是否属于骚扰电话号码,得到识别结果;若判断出当前进行通信的SIM卡为所述支持VoLTE业务的SIM卡,则继续采用所述当前进行通信的SIM卡查询网络数据以识别发起所述呼入请求的电话号码是否属于骚扰电话号码,得到识别结果。
在一个实施例中,如图7所示,提供了一种骚扰电话号码的识别装置800,还包括:延时断网模块690,用于若检测出接收所述呼入请求的SIM卡不是支持VoLTE业务的SIM卡,则延时断开当前进行通信的SIM卡的移动网络或延时将所述移动网络降低至2G/3G;采用所述当前进行通信的SIM卡通过所述移动网络查询网络数据以识别发起所述呼入请求的电话号码是否属于骚扰电话号码,得到识别结果。在一个实施例中,延时断网模块,还用于当所述识别结果为发起所述呼入请求的电话号码属于骚扰电话号码,则不断开所述移动网络且不将所述移动网络降低至2G/3G;当所述识别结果为发起所述呼入请求的电话号码不属于骚扰电话号码,则断开所述移动网络或将所述移动网络降低至2G/3G。
在一个实施例中,提供了一种骚扰电话号码的识别装置800,还包括:识别结果校正模块,用于结合所述终端上存储的通话白名单及通话黑名单对所述识别结果进行校正。
在一个实施例中,提供了一种骚扰电话号码的识别装置800,还包括:接通或拒绝模块,用于根据所述识别结果对所述呼入请求进行接通或拒绝。
在一个实施例中,网络类型检测模块620,还用于当检测到呼入请求时,根据所述终端上存储的通话白名单及通话黑名单对发起所述呼入请求的电话号码是否属于骚扰电话号码进行识别;
当未识别出所述呼入请求的电话号码是否属于骚扰电话号码时,检测终端当前所处的网络类型。
上述骚扰电话号码的识别装置中各个模块的划分仅用于举例说明,在其他实施例中,可将骚扰电话号码的识别装置按照需要划分为不同的模块,以完成上述骚扰电话号码的识别装置的全部或部分功能。
图8为一个实施例中电子设备的内部结构示意图。如图8所示,该电子设备包括通过系统总线连接的处理器和存储器。其中,该处理器用于提供计算和控制能力,支撑整个电子设备的运行。存储器可包括非易失性存储介质及内存储器。非易失性存储介质存储有操作系统和计算机程序。该计算机程序可被处理器所执行,以用于实现以下各个实施例所提供的一种骚扰电话号码的识别方法。内存储器为非易失性存储介质中的操作系统计算机程序提供高速缓存的运行环境。该电子设备可以是手机、平板电脑或者个人数字助理或穿戴式设备等。
本申请实施例中提供的骚扰电话号码的识别装置中的各个模块的实现可为计算机程序的形式。该计算机程序可在终端或服务器上运行。该计算机程序构成的程序模块可存储在终端或服务器的存储器上。该计算机程序被处理器执行时,实现本申请实施例中所描述方法的步骤。
本申请实施例还提供了一种计算机可读存储介质。一个或多个包含计算机可执行指令的非易失性计算机可读存储介质,当计算机可执行指令被一个或多个处理器执行时,使得处理器执行骚扰电话号码的识别方法的步骤。
一种包含指令的计算机程序产品,当其在计算机上运行时,使得计算机执行骚扰电话号码的识别方法。
本申请实施例所使用的对存储器、存储、数据库或其它介质的任何引用可包括非易失性和/或易失性存储器。合适的非易失性存储器可包括只读存储器(ROM)、可编程ROM(PROM)、电可编程ROM(EPROM)、电可擦除可编程ROM(EEPROM)或闪存。易失性存储器可包括随机存取存储器(RAM),它用作外部高速缓冲存储器。作为说明而非局限,RAM以多种形式可得,诸如静态RAM(SRAM)、动态RAM(DRAM)、同步DRAM (SDRAM)、双数据率SDRAM(DDR SDRAM)、增强型SDRAM(ESDRAM)、同步链路(Synchlink)DRAM(SLDRAM)、存储器总线(Rambus)直接RAM(RDRAM)、直接存储器总线动态RAM(DRDRAM)、以及存储器总线动态RAM(RDRAM)。
以上实施例仅表达了本申请的几种实施方式,其描述较为具体和详细,但并不能因此而理解为对本申请专利范围的限制。应当指出的是,对于本领域的普通技术人员来说,在不脱离本申请构思的前提下,还可以做出若干变形和改进,这些都属于本申请的保护范围。因此,本申请专利的保护范围应以所附权利要求为准。

Claims (16)

  1. 一种骚扰电话号码的识别方法,包括:
    当检测到呼入请求时,检测终端当前所处的网络类型;
    当检测到所述终端当前所处的网络类型为无线网络时,则通过所述无线网络查询网络数据以识别发起所述呼入请求的电话号码是否属于骚扰电话号码;
    当检测到所述终端当前所处的网络类型为移动网络时,则检测接收所述呼入请求的SIM卡是否为支持长期演进语音VoLTE业务的SIM卡;以及
    若检测出接收所述呼入请求的SIM卡为支持VoLTE业务的SIM卡,则采用所述支持VoLTE业务的SIM卡通过移动网络查询网络数据以识别发起所述呼入请求的电话号码是否属于骚扰电话号码,得到识别结果。
  2. 根据权利要求1所述的方法,其中所述若检测出接收所述呼入请求的SIM卡为支持VoLTE业务的SIM卡,则采用所述支持VoLTE业务的SIM卡通过移动网络查询网络数据以识别发起所述呼入请求的电话号码是否属于骚扰电话号码,得到识别结果,包括:
    若检测出接收所述呼入请求的SIM卡为支持VoLTE业务的SIM卡,则判断当前进行通信的SIM卡是否为所述支持VoLTE业务的SIM卡;
    若判断出当前进行通信的SIM卡不是所述支持VoLTE业务的SIM卡,则切换至所述支持VoLTE业务的SIM卡进行通信,采用所述支持VoLTE业务的SIM卡查询网络数据以识别发起所述呼入请求的电话号码是否属于骚扰电话号码,得到识别结果;以及
    若判断出当前进行通信的SIM卡为所述支持VoLTE业务的SIM卡,则继续采用所述当前进行通信的SIM卡查询网络数据以识别发起所述呼入请求的电话号码是否属于骚扰电话号码,得到识别结果。
  3. 根据权利要求1所述的方法,其中在所述检测接收所述呼入请求的SIM卡是否为支持长期演进语音VoLTE业务的SIM卡之后,包括:
    若检测出接收所述呼入请求的SIM卡不是支持VoLTE业务的SIM卡,则延时断开当前进行通信的SIM卡的移动网络或延时将所述移动网络降低至2G/3G;以及
    采用所述当前进行通信的SIM卡通过所述移动网络查询网络数据以识别发起所述呼入请求的电话号码是否属于骚扰电话号码,得到识别结果。
  4. 根据权利要求3所述的方法,其中在采用所述当前进行通信的SIM卡通过所述移动网络查询网络数据以识别发起所述呼入请求的电话号码是否属于骚扰电话号码,得到识别结果之后,包括:
    当所述识别结果为发起所述呼入请求的电话号码属于骚扰电话号码,则不断开所述移动网络且不将所述移动网络降低至2G/3G;以及
    当所述识别结果为发起所述呼入请求的电话号码不属于骚扰电话号码,则断开所述移动网络或将所述移动网络降低至2G/3G。
  5. 根据权利要求1所述的方法,其中在所述采用所述支持VoLTE业务的SIM卡通过移动网络查询网络数据以识别发起所述呼入请求的电话号码是否属于骚扰电话号码,得到识别结果之后,包括:
    结合所述终端上存储的通话白名单及通话黑名单对所述识别结果进行校正。
  6. 根据权利要求1所述的方法,其中所述方法还包括:
    根据所述识别结果对所述呼入请求进行接通或拒绝。
  7. 根据权利要求1所述的方法,其中所述当检测到呼入请求时,检测终端当前所处的网络类型,包括:
    当检测到呼入请求时,根据所述终端上存储的通话白名单及通话黑名单对发起所述呼入请求的电话号码是否属于骚扰电话号码进行识别;以及
    当未识别出所述呼入请求的电话号码是否属于骚扰电话号码时,检测终端当前所处的网络类型。
  8. 根据权利要求7所述的方法,包括对所述终端上用户接听超过预设次数或拨出超过预设次数的电话号码进行收录形成通话白名单,以及对用户所存储的通讯录中的电话号码进行收录形成通话白名单。
  9. 根据权利要求7所述的方法,包括对所述终端上用户拒绝接听超过预设次数的电话号码进行收录形成通话黑名单,以及对用户所拉黑的电话号码进行收录形成通话黑名单。
  10. 根据权利要求8或9所述的方法,其中所述的预设次数为3次。
  11. 根据权利要求9所述的方法,包括若识别出发起所述呼入请求的电话号码属于骚扰电话号码,则对所述终端上的所述通话黑名单进行更新,将属于骚扰电话号码的所述呼入请求的电话号码添加至所述通话黑名单中。
  12. 根据权利要求1所述的方法,其中所述的当检测到所述终端当前所处的网络类型为所述无线网络时,则通过所述无线网络查询网络数据以识别发起所述呼入请求的电话号码是否属于骚扰电话号码包括:
    检测终端是否连接了所述无线网络,若已连接则直接使用所述无线网络上网查询网络 数据以识别;以及
    若终端未连接至所述无线网络,则自动连接至所述无线网络,使用所述无线网络上网查询网络数据以识别。
  13. 根据权利要求1所述的方法,还包括根据所述识别结果对发起所述呼入请求的电话号码是否属于骚扰电话号码进行标记。
  14. 一种骚扰电话号码的识别装置,包括:
    网络类型检测模块,用于当检测到呼入请求时,检测终端当前所处的网络类型;
    无线网络查询模块,用于当检测到所述终端当前所处的网络类型为无线网络时,则通过所述无线网络查询网络数据以识别发起所述呼入请求的电话号码是否属于骚扰电话号码;
    判断模块,用于当检测到所述终端当前所处的网络类型为移动网络时,则检测接收所述呼入请求的SIM卡是否为支持长期演进语音VoLTE业务的SIM卡;以及
    查询识别模块,用于若检测出接收所述呼入请求的SIM卡为支持VoLTE业务的SIM卡,则采用所述支持VoLTE业务的SIM卡通过移动网络查询网络数据以识别发起所述呼入请求的电话号码是否属于骚扰电话号码,得到识别结果。
  15. 一种电子设备,包括存储器及处理器,所述存储器中储存有计算机程序,所述计算机程序被所述处理器执行时,使得所述处理器执行如权利要求1至7中任一项所述的骚扰电话号码的识别方法的步骤。
  16. 一种计算机可读存储介质,其上存储有计算机程序,所述计算机程序被处理器执行时实现如权利要求1至7中任一项所述的骚扰电话号码的识别方法的步骤。
PCT/CN2020/137608 2019-12-26 2020-12-18 骚扰电话号码的识别方法和装置、电子设备、计算机可读存储介质 WO2021129533A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201911362934.9 2019-12-26
CN201911362934.9A CN113132994B (zh) 2019-12-26 2019-12-26 骚扰电话号码的识别方法和装置、电子设备、计算机可读存储介质

Publications (1)

Publication Number Publication Date
WO2021129533A1 true WO2021129533A1 (zh) 2021-07-01

Family

ID=76575188

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/137608 WO2021129533A1 (zh) 2019-12-26 2020-12-18 骚扰电话号码的识别方法和装置、电子设备、计算机可读存储介质

Country Status (2)

Country Link
CN (1) CN113132994B (zh)
WO (1) WO2021129533A1 (zh)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140274001A1 (en) * 2013-03-14 2014-09-18 Electronics And Telecommunications Research Institute Call connection method
CN105991811A (zh) * 2016-06-29 2016-10-05 努比亚技术有限公司 一种语音通话拦截装置及方法
CN106535174A (zh) * 2016-10-28 2017-03-22 北京奇虎科技有限公司 双卡模式下的号码识别控制方法、装置及移动终端
CN107229846A (zh) * 2017-05-31 2017-10-03 奇酷互联网络科技(深圳)有限公司 信息保护方法、装置、移动终端及可读取存储介质
CN108174378A (zh) * 2018-03-21 2018-06-15 广东欧珀移动通信有限公司 号码识别方法、装置、终端及存储介质
CN109120803A (zh) * 2017-06-23 2019-01-01 中国移动通信集团广东有限公司 一种虚假号码拦截的方法及装置

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10178223B1 (en) * 2017-04-30 2019-01-08 Symantec Corporation Fraudulent subscriber identity module (SIM) swap detection
CN109862180A (zh) * 2019-01-21 2019-06-07 贵州财富之舟科技有限公司 来电处理方法、装置、计算机设备及存储介质

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140274001A1 (en) * 2013-03-14 2014-09-18 Electronics And Telecommunications Research Institute Call connection method
CN105991811A (zh) * 2016-06-29 2016-10-05 努比亚技术有限公司 一种语音通话拦截装置及方法
CN106535174A (zh) * 2016-10-28 2017-03-22 北京奇虎科技有限公司 双卡模式下的号码识别控制方法、装置及移动终端
CN107229846A (zh) * 2017-05-31 2017-10-03 奇酷互联网络科技(深圳)有限公司 信息保护方法、装置、移动终端及可读取存储介质
CN109120803A (zh) * 2017-06-23 2019-01-01 中国移动通信集团广东有限公司 一种虚假号码拦截的方法及装置
CN108174378A (zh) * 2018-03-21 2018-06-15 广东欧珀移动通信有限公司 号码识别方法、装置、终端及存储介质

Also Published As

Publication number Publication date
CN113132994B (zh) 2023-04-11
CN113132994A (zh) 2021-07-16

Similar Documents

Publication Publication Date Title
US9374697B2 (en) Method of selecting an active SIM for an emergency service and multi-SIM device utilizing the same
US10897700B2 (en) Service processing method and system
US8880045B2 (en) Real-time delivery of caller information on 3G and 4G data with incoming voice call
US11546760B2 (en) Caller verification in rich communication services (RCS)
WO2017133606A1 (zh) 一种基于语音网关的通信方法
US11431854B1 (en) Visual interfaces for telephone calls
US8868050B2 (en) Information output method and device
WO2020119786A1 (zh) 搜网方法、装置、计算机设备和存储介质
WO2020113519A1 (zh) 伪基站的识别方法、装置、移动终端及存储介质
CN113784402B (zh) 切换注册ims的方法、装置、移动终端和存储介质
CN114401492A (zh) 来电信息通知方法、装置、呼叫通知服务器及存储介质
US8424085B2 (en) Detecting a denial of service attack
WO2021129533A1 (zh) 骚扰电话号码的识别方法和装置、电子设备、计算机可读存储介质
US20130170401A1 (en) Communication System and Method
US20190141138A1 (en) Multiple Device and Multiple Line Connected Home and Home Monitoring
CN111066309A (zh) 在能够支持多个蜂窝号码的蜂窝设备上识别蜂窝号码
US20210250384A1 (en) IMS Support for Non-Voice Services
CN110366221B (zh) 一种双卡终端选择VoWiFi业务的方法和终端
CN109302700B (zh) 多卡移动终端及其业务处理方法及计算机可读存储介质
CN103369518B (zh) 一种通信方法及通信终端
US20150373194A1 (en) Method and apparatus for notification of multiple telephony devices
US20110274033A1 (en) Using Secondary Channel to Activate Primary Channel for Data, Video, and Voice Communication
WO2020093213A1 (zh) 一种提高通话质量的方法、装置和终端设备
US8238952B1 (en) Facilitating a text message conversation using tele-links
WO2021228228A1 (zh) 号码呼叫方法、装置、通讯设备和存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20906309

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 26/10/2022)

122 Ep: pct application non-entry in european phase

Ref document number: 20906309

Country of ref document: EP

Kind code of ref document: A1