CN113889118A - Fraud telephone identification method and device, computer equipment and storage medium - Google Patents

Fraud telephone identification method and device, computer equipment and storage medium Download PDF

Info

Publication number
CN113889118A
CN113889118A CN202111136567.8A CN202111136567A CN113889118A CN 113889118 A CN113889118 A CN 113889118A CN 202111136567 A CN202111136567 A CN 202111136567A CN 113889118 A CN113889118 A CN 113889118A
Authority
CN
China
Prior art keywords
voice
fraud
call
data
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111136567.8A
Other languages
Chinese (zh)
Inventor
李佳琳
王健宗
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Technology Shenzhen Co Ltd
Original Assignee
Ping An Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Technology Shenzhen Co Ltd filed Critical Ping An Technology Shenzhen Co Ltd
Priority to CN202111136567.8A priority Critical patent/CN113889118A/en
Publication of CN113889118A publication Critical patent/CN113889118A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/28Constructional details of speech recognition systems
    • G10L15/30Distributed recognition, e.g. in client-server systems, for mobile phones or network applications
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/26Speech to text systems
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L25/00Speech or voice analysis techniques not restricted to a single one of groups G10L15/00 - G10L21/00
    • G10L25/48Speech or voice analysis techniques not restricted to a single one of groups G10L15/00 - G10L21/00 specially adapted for particular use
    • G10L25/51Speech or voice analysis techniques not restricted to a single one of groups G10L15/00 - G10L21/00 specially adapted for particular use for comparison or discrimination
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/22Arrangements for supervision, monitoring or testing
    • H04M3/2281Call monitoring, e.g. for law enforcement purposes; Call tracing; Detection or prevention of malicious calls

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Human Computer Interaction (AREA)
  • Computational Linguistics (AREA)
  • Acoustics & Sound (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Technology Law (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a fraud call identification method, which is applied to the field of voice identification and is used for solving the problems that part of mobile phones are insufficient in calculation and cannot effectively identify fraud calls. The method provided by the invention comprises the following steps: the method comprises the steps that edge equipment receives a call number and voice original data of a mobile terminal sent by a server; preprocessing the voice original data to obtain voice preprocessing data; inputting the voice preprocessing data into a voice recognition model to obtain voice text data; inputting voice text data into a fraud detection model, and detecting whether the call is a fraud call through the fraud detection model; and if the communication is detected to be a fraud call, sending the detection result to the server for the server to send out warning information to the corresponding mobile terminal. The invention can preprocess the voice original data through the server/edge equipment with stronger computing power, so that the mobile terminal with weaker data processing capability can accurately identify whether the call is a fraud call.

Description

Fraud telephone identification method and device, computer equipment and storage medium
Technical Field
The present invention relates to the field of language identification technologies, and in particular, to a fraud telephone identification method, apparatus, computer device, and storage medium.
Background
In recent years, the number of telecommunication phishing cases in China is continuously increased, so that personal data leakage and property loss are caused. In recent 10 years, telecommunication fraud cases in China rapidly increase at a speed of 20% to 30% every year, while the old people become one of the most major victims, and the middle-aged and old people over 50 years suffer telecommunication fraud in the highest proportion, reaching five percent and the average level is 11 percent higher.
At present, the domestic solution is realized by a telephone marking and post-processing mode. The telephone marking is to display the marked times of the telephone when the telephone is called, and the post-treatment is to find the telephone back by the police in an alarm mode after being cheated. However, for the phone marking method, fraudsters can escape by continuously changing the mobile phone numbers, and users or platforms may mark some phones maliciously, and mark normal phones as fraudulently phones, which affects the use of other users. For the post-processing method, the early warning function cannot be achieved, so that a fraud prevention scheme capable of monitoring and reminding the old people in real time is needed at present. However, the computing power and storage space of the current terminal devices such as mobile phones are limited, and especially when a plurality of models are needed to analyze real-time calls, the mobile phones with poor configuration used by the elderly may not be able to analyze voices well.
Disclosure of Invention
The embodiment of the invention provides a fraud call identification method, a fraud call identification device, computer equipment and a storage medium, and aims to solve the problems that the computing power of mobile phones used by part of old people is insufficient, and fraud calls cannot be effectively identified.
In a first aspect of the present invention, there is provided a fraudulent call identification method comprising:
establishing a communication link with each mobile terminal in a preset network segment through a server and a wireless network;
receiving a call number of the mobile terminal and voice original data sent by the server, wherein the voice original data are generated by the mobile terminal through a call with the call number;
preprocessing the voice original data to obtain voice preprocessing data;
inputting the voice preprocessing data into a voice recognition model to obtain voice text data;
inputting the voice text data into a fraud detection model, and detecting whether the call is a fraud call through the fraud detection model;
and if the communication is detected to be a fraud call, sending a detection result to the server for the server to send out warning information to the corresponding mobile terminal.
In a second aspect of the present invention, there is provided a fraudulent call identification apparatus comprising:
the communication link establishing module is used for establishing communication links with each mobile terminal in a preset network segment through a server and a wireless network;
the voice data receiving module is used for receiving the call number of the mobile terminal and voice original data sent by the server, wherein the voice original data are generated by the mobile terminal through a call with the call number;
the voice data preprocessing module is used for preprocessing the voice original data to obtain voice preprocessing data;
the voice recognition module is used for inputting the voice preprocessing data into a voice recognition model to obtain voice text data;
a fraud detection module, configured to input the voice text data into a fraud detection model, and detect whether the call is a fraud call through the fraud detection model;
and the warning information sending module is used for sending a detection result to the server if the communication is detected to be a fraud call, so that the server sends warning information to the corresponding mobile terminal.
In a third aspect of the present invention, there is provided a computer device comprising a memory, a processor and a computer program stored in said memory and executable on said processor, said processor implementing the steps of the above-mentioned fraud telephone identification method when executing said computer program.
In a fourth aspect of the present invention, there is provided a computer-readable storage medium storing a computer program which, when executed by a processor, implements the steps of the above-described fraud telephone identification method.
According to the fraud call identification method, the fraud call identification device, the computer equipment and the storage medium, the voice original data recorded in the call are sent to the server/edge equipment, the server/edge equipment with strong calculation power can be used for preprocessing the voice original data, particularly, various voice processing models can be called to improve parameters such as definition of the voice original data, so that the parameters can be better used in subsequent steps, and a calling party can finally and accurately identify whether the call performed by the mobile terminal is a fraud call even though the calling party performs the call through the mobile terminal with single function and weak data processing capability. In addition, the voice text data is identified through the fraud prevention model, whether the phone is a fraud phone can be judged in real time, if the phone is not a fraud phone, the voice is continuously recorded until the call is ended, and if the phone is a fraud phone, the fraud information can be interrupted in the call process and the call user can be reminded of detecting the fraud information in real time, so that the user can be prevented from being cheated.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments of the present invention will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without inventive labor.
FIG. 1 is a schematic diagram of an application environment of a fraud phone identification method according to an embodiment of the present invention;
FIG. 2 is a flow chart of a fraudulent call identification method in an embodiment of the present invention;
FIG. 3 is an interaction flow diagram of a fraudulent call identification method in an embodiment of the present invention;
FIG. 4 is a flow chart of a fraudulent call identification method in another embodiment of the present invention;
FIG. 5 is a schematic structural diagram of a fraudulent telephone identification device in an embodiment of the present invention;
FIG. 6 is a schematic diagram of a computer device in an embodiment of the invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The fraud call identification method provided by the application can be applied to the application environment shown in fig. 1, wherein the terminal device communicates with the server through the network. The terminal device may be, but is not limited to, various personal computers, notebook computers, smart phones, tablet computers, and portable wearable devices. The server may be implemented as a stand-alone server or as a server cluster consisting of a plurality of servers.
It should be noted that, as shown in fig. 3, an important application scenario of the present invention is to use one or more edge devices as the device for providing computing power, so as to solve the problem of insufficient computing power of the mobile terminal itself, such as a mobile phone used by an elderly user. The server for uniformly managing each edge device/node calls various edge devices/nodes for edge calculation, such as a computer, a camera, a computer device, an intelligent electronic device, a CPU (central processing unit) and a GPU (graphic processing unit) in a television and the like in an office environment, so as to process and calculate input data. The server is mainly used for managing service equipment deployed by each edge device and is responsible for resource calling and node management. The edge node undertakes data receiving and sending, calculation and storage. Further, the edge device may load multiple models simultaneously to process the voice data, and the steps of voice preprocessing, speech recognition ASR, and fraud detection prevention model shown in fig. 3 may be processed by multiple edge devices simultaneously.
In particular, the individual edge devices/nodes form a logical edge layer, i.e., an edge device herein may include one or more edge devices to collectively provide computing power.
In one embodiment, as shown in fig. 2 and 3, a fraud telephone identification method is provided, which is described by taking the server in fig. 1 as an example, and includes the following steps:
s1: the communication link is established with each mobile terminal in a preset network segment through a server and a wireless network, specifically, the preset network segment may be an intranet or a device in an IP segment, and in a preferred embodiment, the communication link is established with the mobile terminal by an edge device with small communication delay and strong processing capability.
In a specific use scenario, when the mobile terminal enters the house of the user, a data link is established with an edge layer arranged in the house or the office through WIFI, so as to reduce communication delay as much as possible. On the other hand, with the gradual spread of the 5G communication, in another specific use scene, a data link can be established with a server and an edge device arranged in a house or an office through the 5G communication, and a device owned by the user is called to perform calculation instead of using a common computing device, so that sufficient calculation power is guaranteed to be allocated, and personal privacy can be guaranteed.
S2: receiving a call number of the mobile terminal and voice original data sent by the server, wherein the voice original data are generated by the mobile terminal through a call with the call number;
specifically, in a specific application scenario, a resident APP can be installed on a mobile terminal such as a mobile phone and granted with a permission to acquire voice, when a call is incoming, the APP can acquire voice call data of the mobile terminal in real time and push the voice call data to a server, and the server sends the voice call data to one or more edge devices according to the working conditions of the edge devices. In addition, the voice data acquired from the mobile terminal can also be directly pushed to the server/edge device by directly embedding the relevant codes in the system kernel.
S3: preprocessing the voice original data to obtain voice preprocessing data;
specifically, in order to further improve the accuracy of speech recognition in the subsequent steps, firstly, the speech data needs to be preprocessed to improve the definition of the speech data, and simply, different neural network models are called to preprocess the acquired original speech data under different conditions to obtain the speech preprocessed data, for example, an autoencoder model can be called to improve the speech quality, and an LSTM model can be called to predict an answer, which will be specifically described in the embodiments described later; further, the preprocessing process is performed in the edge device, and the raw voice data can be processed by using various processing models by using idle calculation power in the edge device.
S4: inputting the voice preprocessing data into a voice recognition model to obtain voice text data;
specifically, the voice preprocessing data processed by one or more edge devices in the above steps is input into a trained voice recognition (ASR) model, and the voice text data is obtained by the voice recognition model for later analysis to detect whether the call is a fraudulent call, specifically, the above voice recognition model may use trained HMM, LAS and CTC models.
S5: inputting the voice text data into a fraud detection model, and detecting whether the call is a fraud call through the fraud detection model;
specifically, the voice text data is input into a fraud detection model, and whether the call is a fraud call is determined by a method such as keyword analysis.
S5: and if the communication is detected to be a fraud call, sending a detection result to the server for the server to send out warning information to the corresponding mobile terminal.
Specifically, whether the phone is a fraud phone is judged in real time through the fraud prevention model in the steps, if the phone is not a fraud phone, the voice is continuously recorded until the call is ended, and if fraud information occurs, the phone can be interrupted in the call process and the old people are reminded of detecting the fraud information through voice, and if keywords such as 'health products', 'free', 'bank card transfer', and the like are detected by the user, the old people are reminded of being the fraud information.
In a specific embodiment, after the step of receiving the call number of the mobile terminal and the original voice data sent by the server, the method further includes:
s101: obtaining a fraud telephone number, and storing the fraud telephone number into a fraud number database;
in particular, the phone numbers that have been marked as fraudulent phones may be retrieved from a third party database, e.g. a database of a national anti-fraud center, and recorded to its own fraud number database. Since the power and storage capacity of the server/edge device is much larger than those of mobile terminals used by elderly users, new fraud phone numbers can be requested from time to time from third party databases and updated into their own databases.
After the step of receiving the call number of the mobile terminal and the voice original data sent by the server, the method further includes:
s102: matching the call number with the fraud phone number stored in the fraud number database, and judging whether the call number is a fraud phone;
specifically, the edge device judges whether the call number is a fraud call by comparing the call number received by the mobile terminal with the fraud phone number stored in its own fraud number database.
S103: and if the call number is judged to be a fraud call, controlling the mobile terminal to hang up the call.
Specifically, if the call number is judged to be a fraud call in the above step, the edge device sends a judgment instruction to the mobile terminal through the server, and then interrupts the call. Further, in order to implement this function, the APP needs to be granted the right to be able to control the call.
In a specific embodiment, after the step of detecting that the call is a fraudulent call, the method further comprises:
s401: and storing the call numbers into the fraud call database.
Specifically, if the phone number is not recorded in the fraud phone database after the current call is determined to be a fraud phone, the phone number of the current call is also stored in the fraud phone database.
In a specific embodiment, in the step of inputting the voice text data into a fraud detection model, detecting whether the call is a fraudulent call through the fraud detection model specifically includes:
s411: performing text segmentation on the voice text data to obtain a plurality of words;
in the anti-fraud model, all that needs to be done first is the feature extraction work, i.e. the extraction of keywords in the text. The first step requires segmenting the text because words and words are combined in chinese without spaces, unlike the case where there are spaces between words in english. Thus, the first step in Chinese natural language processing is to separate the words in a sentence. For example, the process would be the process would sentence "today's weather really so! "become (today/weather/now/true/nice |).
S412: performing part-of-speech tagging on each word according to a dictionary to obtain classified words;
specifically, the last step is followed by part-of-speech tagging. As the name implies, tagged attributes are attributes of tagged words, such as nouns, verbs, adjectives, and adverbs. Different databases need to be built according to words such as noun verbs of the dictionary, and classification is carried out according to words existing in the databases.
S413: extracting keywords from the classified words according to a keyword retrieval database to obtain a keyword list;
the next section that follows is keyword selection. The process comprises a number of steps: the first step is to delete the conjunctions, which are meaningless words appearing after segmenting the text, such as "true, and false", where a list is also created for comparison and deletion. In the scheme, the selection of the keywords is mainly from nouns and verbs, so prepositions, adverbs and other nonsense words need to be deleted. The selection of the keywords comes from words which appear from fraud information at high frequency, such as 'public security, health products, transfer' and the like, and a related keyword search library is established, and the keyword search library is screened according to the keywords in the library, and the database is continuously updated according to data.
S414: according to the keyword list, judging whether the call is a fraud call through the following formula:
Figure BDA0003282219710000091
wherein, wiRepresenting the ith keyword detected from said speech text data, Ff(wi) And Fn(wi) Respectively represent the keywords wiFrequency in fraud call data as well as normal call data, L represents the keyword list for fraud call detection, and the keyword wiBelong to the L, TkAnd a preset threshold value for judging whether the voice text data of the call is a fraud call, wherein when R is greater than or equal to 0, the call is judged to be a fraud call.
Specifically, after the keyword list is obtained, a fraud trend value of the "association degree" of each keyword is calculated according to the frequency values of the telecommunication fraud data and the normal data, for example, a series of keywords such as "public security, bank card, stealing, transfer, crime, freezing" and the like appear, then the association degree rises according to the frequency of the words, and when the number exceeds a specified amount, the telecommunication fraud is regarded.
In a specific embodiment, the step of preprocessing the voice data to obtain voice preprocessed data specifically includes:
s211: when the voice data is recognized to be dialect, inputting the voice data into a pre-trained LSTM model;
s212: processing the voice preprocessing data through the LSTM model to obtain corrected voice preprocessing data;
the step of inputting the speech preprocessing data into a speech recognition model to obtain speech text data further comprises:
s311: and inputting the corrected voice preprocessing data into the voice recognition model as voice preprocessing data.
Specifically, the problem of unclear hearing of the old is solved by utilizing the LSTM model to predict the words of the old and reduce noise and enhance voice quality by utilizing reverse sound waves. The frequency of the reverse sound wave is opposite to that of the background noise, so that most of noise is offset, the LSTM model has context prediction capability, if the cloud is on XX, the cloud can be roughly distinguished to be on the sky, so that the audio file is clearer, and more accurate data processing is facilitated during voice recognition.
In a specific embodiment, before the step of inputting the voice preprocessing data into the voice recognition model, the method further comprises:
s2111: training the voice recognition model through a dialect dictionary to obtain a dialect voice recognition model;
the step of inputting the speech pre-processing data into a speech recognition model further comprises:
s3111: and when the voice data is recognized to be dialect, taking the dialect voice recognition model as the voice recognition model, and inputting the voice preprocessing data into the dialect voice recognition model.
Specifically, an audio file after voice preprocessing is input into the speech recognition ASR model and converted into a text form, in order to solve the problem that the old people only speak dialects, when the model is trained, data can be replaced by dialect data, a dialect dictionary is added, and the recognition accuracy is improved by continuously collecting the data.
In a specific embodiment, before the step of receiving the call number of the mobile terminal and the original voice data sent by the server, the method further includes:
s131: acquiring a telephone number of an emergency contact;
in particular, for the elderly user, the phone number of his children or caregivers can be set as the phone number of the emergency contact person, so that when the user receives a fraud call, timely intervention can be performed to avoid loss.
After the step of sending a warning message to the mobile terminal if the call is detected as a fraudulent call, the method further includes:
s531: and sending a warning short message to the telephone number of the emergency contact.
Specifically, when the user receives a fraud call, the emergency contact is alerted in the form of a short message, and in other alternative embodiments, a voice call may also be used.
The embodiment of the invention can send the voice original data recorded in the call to the server/edge device, and can preprocess the voice original data through the server/edge device with stronger calculation power, in particular can call a plurality of voice processing models to improve the parameters of the definition and the like of the voice original data, so that the voice original data can be better used in the subsequent steps, and a calling party can finally and accurately identify whether the call carried out by the mobile terminal is a fraud call even though the call is carried out by the mobile terminal with single function and weaker data processing capability. In addition, the voice text data is identified through the fraud prevention model, whether the phone is a fraud phone can be judged in real time, if the phone is not a fraud phone, the voice is continuously recorded until the call is ended, and if the phone is a fraud phone, the fraud information can be interrupted in the call process and the call user can be reminded of detecting the fraud information in real time, so that the user can be prevented from being cheated.
It should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present invention.
In one embodiment, a fraud phone identification device is provided, which corresponds to the fraud phone identification method in the above embodiments one to one. As shown in fig. 5, the fraud phone recognition apparatus includes a communication link establishment module 101, a voice data acceptance module 102, a voice data preprocessing module 103, a voice recognition module 104, a fraud detection module 105, and a warning information sending module 106:
a communication link establishing module 101, configured to establish a communication link with each mobile terminal in a preset network segment through a server and a wireless network;
a voice data receiving module 102, configured to receive a call number of the mobile terminal and voice original data sent by the server, where the voice original data is generated by the mobile terminal through a call with the call number;
the voice data preprocessing module 103 is configured to preprocess the voice original data to obtain voice preprocessing data;
a voice recognition module 104, configured to input the voice preprocessing data into a voice recognition model to obtain voice text data;
a fraud detection module 105 for inputting said voice text data into a fraud detection model, detecting whether said call is a fraudulent call by said fraud detection model;
and a warning information sending module 106, configured to send the detection result to the server if the call is detected to be a fraud call, so that the server sends warning information to the corresponding mobile terminal. In a specific embodiment, said fraud telephone identification means further comprises:
the fraud telephone number acquisition module is used for acquiring fraud telephone numbers and storing the fraud telephone numbers into a fraud number database;
a fraud telephone number matching module for matching the call number with the fraud telephone number stored in the fraud number database and judging whether the call number is a fraud call;
and the fraud telephone number matching module is used for controlling the mobile terminal to hang up the call if the call number is judged to be a fraud call.
And the fraud telephone number storage module stores the call number into the fraud telephone database.
In a specific embodiment, in the fraud phone detection module 105, specifically include:
the text segmentation unit is used for performing text segmentation on the voice text data to obtain a plurality of words;
the part-of-speech tagging unit is used for performing part-of-speech tagging on each word according to the dictionary to obtain classified words;
a keyword list obtaining unit, configured to extract keywords from the classified words according to a keyword search database to obtain a keyword list;
a fraud phone judgment unit for judging whether the call is a fraud phone according to the keyword list by the following formula:
Figure BDA0003282219710000131
wherein, wiRepresenting the ith keyword detected from said speech text data, Ff(wi) And Fn(wi) Respectively represent the keywords wiFrequency in fraud call data as well as normal call data, L represents the keyword list for fraud call detection, and the keyword wiBelong to the L, TkAnd a preset threshold value for judging whether the voice text data of the call is a fraud call, wherein when R is greater than or equal to 0, the call is judged to be a fraud call.
In a specific embodiment, the voice data preprocessing module 103 specifically includes:
the LSTM model input unit is used for inputting the voice data into a pre-trained LSTM model when the voice data is recognized to be dialect;
the LSTM model processing unit is used for processing the voice preprocessing data through the LSTM model to obtain corrected voice preprocessing data;
further, the text data conversion module 103 further includes:
a corrected voice preprocessing data input unit for inputting the corrected voice preprocessing data as voice preprocessing data into the voice recognition model.
In a specific embodiment, said fraud telephone identification means further comprises:
the dialect dictionary training module is used for training the voice recognition model through a dialect dictionary to obtain a dialect voice recognition model;
in addition, the speech recognition module 104 further includes:
and the dialect voice recognition model replacing unit is used for taking the dialect voice recognition model as the voice recognition model and inputting the voice preprocessing data into the dialect voice recognition model when the voice data is recognized to be dialect.
In a specific embodiment, said fraud telephone identification means further comprises:
the emergency contact person acquisition module is used for acquiring the telephone number of the emergency contact person;
and the warning short message sending module is used for sending a warning short message to the telephone number of the emergency contact.
Wherein the meaning of "first" and "second" in the above modules/units is only to distinguish different modules/units, and is not used to define which module/unit has higher priority or other defining meaning. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or modules is not necessarily limited to those steps or modules explicitly listed, but may include other steps or modules not explicitly listed or inherent to such process, method, article, or apparatus, and such that a division of modules presented in this application is merely a logical division and may be implemented in a practical application in a further manner.
Specific limitations regarding the fraud telephone identification means can be found in the above limitations regarding the fraud telephone identification method, and will not be described herein. The various modules in the fraud telephone identification apparatus described above may be implemented in whole or in part by software, hardware, and combinations thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a computer device is provided, which may be a server, and its internal structure diagram may be as shown in fig. 6. The computer device includes a processor, a memory, a network interface, and a database connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a computer program, and a database. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The database of the computer device is used for storing data involved in the fraudulent call identification method. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a fraudulent call identification method.
In one embodiment, a computer device is provided, comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor when executing the computer program implementing the steps of the fraud telephone identification method in the above-described embodiments, such as the steps S1 to S5 shown in fig. 2 and other extensions of the method and extensions of related steps. Alternatively, the processor, when executing the computer program, implements the functions of the modules/units of the fraud telephone recognition apparatus in the above-described embodiments, such as the functions of the modules 101 to 105 shown in fig. 5. To avoid repetition, further description is omitted here.
The Processor may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field-Programmable gate array (FPGA) or other Programmable logic device, discrete gate or transistor logic device, discrete hardware component, etc. The general purpose processor may be a microprocessor or the processor may be any conventional processor or the like which is the control center for the computer device and which connects the various parts of the overall computer device using various interfaces and lines.
The memory may be used to store the computer programs and/or modules, and the processor may implement various functions of the computer device by running or executing the computer programs and/or modules stored in the memory and invoking data stored in the memory. The memory may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, video data, etc.) created according to the use of the cellular phone, etc.
The memory may be integrated in the processor or may be provided separately from the processor.
In one embodiment, a computer readable storage medium is provided, on which a computer program is stored, which when executed by a processor implements the steps of the fraud telephone identification method in the above-described embodiments, such as the steps S1 to S5 shown in fig. 2 and extensions of other extensions and related steps of the method. Alternatively, the computer program, when executed by the processor, implements the functions of the modules/units of the fraud telephone recognition apparatus in the above-described embodiments, such as the functions of the modules 101 to 105 shown in fig. 5. To avoid repetition, further description is omitted here.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-mentioned division of the functional units and modules is illustrated, and in practical applications, the above-mentioned function distribution may be performed by different functional units and modules according to needs, that is, the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-mentioned functions.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present invention, and are intended to be included within the scope of the present invention.

Claims (10)

1. A fraud telephone identification method, applied to an edge device, the method comprising:
establishing a communication link with each mobile terminal in a preset network segment through a server and a wireless network;
receiving a call number of the mobile terminal and voice original data sent by the server, wherein the voice original data are generated by the mobile terminal through a call with the call number;
preprocessing the voice original data to obtain voice preprocessing data;
inputting the voice preprocessing data into a voice recognition model to obtain voice text data;
inputting the voice text data into a fraud detection model, and detecting whether the call is a fraud call through the fraud detection model;
and if the communication is detected to be a fraud call, sending a detection result to the server for the server to send out warning information to the corresponding mobile terminal.
2. The fraud telephone identification method of claim 1, wherein the method further comprises:
obtaining a fraud telephone number, and storing the fraud telephone number into a fraud number database;
after the step of receiving the call number of the mobile terminal and the voice original data sent by the server, the method further includes:
matching the call number with the fraud phone number stored in the fraud number database, and judging whether the call number is a fraud phone;
and if the call number is judged to be a fraud call, controlling the mobile terminal to hang up the call.
3. The fraud phone identification method of claim 2, wherein after the step of detecting that the call is a fraud phone, the method further comprises:
and storing the call numbers into the fraud call database.
4. The fraud phone identification method of claim 1, wherein in said step of inputting said voice-text data into a fraud detection model, detecting whether said call is a fraud phone by said fraud detection model, specifically comprises:
performing text segmentation on the voice text data to obtain a plurality of words;
performing part-of-speech tagging on each word according to a dictionary to obtain classified words;
extracting keywords from the classified words according to a keyword retrieval database to obtain a keyword list;
according to the keyword list, judging whether the call is a fraud call through the following formula:
Figure FDA0003282219700000021
wherein, wiRepresenting the ith keyword detected from said speech text data, Ff(wi) And Fn(wi) Respectively represent the keywords wiFrequency in fraud call data as well as normal call data, L represents the keyword list for fraud call detection, and the keyword wiBelong to the L, TkAnd a preset threshold value for judging whether the voice text data of the call is a fraud call, wherein when R is greater than or equal to 0, the call is judged to be a fraud call.
5. The fraud telephone identification method of claim 1, wherein the step of preprocessing the voice data to obtain voice preprocessed data specifically comprises:
when the voice data is recognized to be dialect, inputting the voice data into a pre-trained LSTM model;
processing the voice preprocessing data through the LSTM model to obtain corrected voice preprocessing data;
the step of inputting the speech preprocessing data into a speech recognition model to obtain speech text data further comprises:
and inputting the corrected voice preprocessing data into the voice recognition model as voice preprocessing data.
6. The fraud telephone identification method of claim 5, further comprising, prior to said step of inputting said voice pre-processing data into a voice recognition model:
training the voice recognition model through a dialect dictionary to obtain a dialect voice recognition model;
the step of inputting the speech pre-processing data into a speech recognition model further comprises:
and when the voice data is recognized to be dialect, taking the dialect voice recognition model as the voice recognition model, and inputting the voice preprocessing data into the dialect voice recognition model.
7. The fraud phone identification method of any one of claims 3-6, further comprising, before said step of receiving the call number of said mobile terminal and the voice original data sent by said server:
acquiring a telephone number of an emergency contact;
after the step of detecting that the call is a fraudulent call, the method further comprises:
and sending the telephone number of the emergency contact to the server for the server to send a warning short message to the telephone number of the emergency contact.
8. A fraud telephone identification apparatus, comprising:
the communication link establishing module is used for establishing communication links with each mobile terminal in a preset network segment through a server and a wireless network;
the voice data receiving module is used for receiving the call number of the mobile terminal and voice original data sent by the server, wherein the voice original data are generated by the mobile terminal through a call with the call number;
the voice data preprocessing module is used for preprocessing the voice original data to obtain voice preprocessing data;
the voice recognition module is used for inputting the voice preprocessing data into a voice recognition model to obtain voice text data;
a fraud detection module, configured to input the voice text data into a fraud detection model, and detect whether the call is a fraud call through the fraud detection model;
and the warning information sending module is used for sending a detection result to the server if the communication is detected to be a fraud call, so that the server sends warning information to the corresponding mobile terminal.
9. A computer device comprising a memory, a processor and a computer program stored in said memory and executable on said processor, characterized in that said processor, when executing said computer program, implements the steps of the fraud telephone identification method of any of claims 1-7.
10. A computer readable storage medium storing a computer program, wherein the computer program when executed by a processor implements the steps of the fraud telephone identification method of any of claims 1 to 7.
CN202111136567.8A 2021-09-27 2021-09-27 Fraud telephone identification method and device, computer equipment and storage medium Pending CN113889118A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111136567.8A CN113889118A (en) 2021-09-27 2021-09-27 Fraud telephone identification method and device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111136567.8A CN113889118A (en) 2021-09-27 2021-09-27 Fraud telephone identification method and device, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
CN113889118A true CN113889118A (en) 2022-01-04

Family

ID=79007008

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111136567.8A Pending CN113889118A (en) 2021-09-27 2021-09-27 Fraud telephone identification method and device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113889118A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114066490A (en) * 2022-01-17 2022-02-18 浙江鹏信信息科技股份有限公司 GoIP fraud nest point identification method, system and computer readable storage medium
CN114641004A (en) * 2022-02-18 2022-06-17 国政通科技有限公司 Text feature analysis-based fraud prevention warning system and method
CN116232760A (en) * 2023-05-04 2023-06-06 南京博晟宇网络科技有限公司 Fraud website identification early warning method, device, equipment and storage medium
CN116939616A (en) * 2023-09-15 2023-10-24 中关村科学城城市大脑股份有限公司 Equipment control method and device applied to telecommunication fraud prevention and electronic equipment
CN117235306A (en) * 2023-11-13 2023-12-15 北京师范大学 Man-machine interactive education video accurate pushing method and system based on artificial intelligence
CN117440086A (en) * 2023-09-01 2024-01-23 上海安垚网络科技有限公司 Early warning prompting method, device and storage medium based on call abnormal state monitoring

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114066490A (en) * 2022-01-17 2022-02-18 浙江鹏信信息科技股份有限公司 GoIP fraud nest point identification method, system and computer readable storage medium
CN114066490B (en) * 2022-01-17 2022-04-29 浙江鹏信信息科技股份有限公司 GoIP fraud nest point identification method, system and computer readable storage medium
CN114641004A (en) * 2022-02-18 2022-06-17 国政通科技有限公司 Text feature analysis-based fraud prevention warning system and method
CN116232760A (en) * 2023-05-04 2023-06-06 南京博晟宇网络科技有限公司 Fraud website identification early warning method, device, equipment and storage medium
CN117440086A (en) * 2023-09-01 2024-01-23 上海安垚网络科技有限公司 Early warning prompting method, device and storage medium based on call abnormal state monitoring
CN117440086B (en) * 2023-09-01 2024-03-15 上海安垚网络科技有限公司 Early warning prompting method, device and storage medium based on call abnormal state monitoring
CN116939616A (en) * 2023-09-15 2023-10-24 中关村科学城城市大脑股份有限公司 Equipment control method and device applied to telecommunication fraud prevention and electronic equipment
CN116939616B (en) * 2023-09-15 2023-12-08 中关村科学城城市大脑股份有限公司 Equipment control method and device applied to telecommunication fraud prevention and electronic equipment
CN117235306A (en) * 2023-11-13 2023-12-15 北京师范大学 Man-machine interactive education video accurate pushing method and system based on artificial intelligence

Similar Documents

Publication Publication Date Title
CN113889118A (en) Fraud telephone identification method and device, computer equipment and storage medium
CN108924333B (en) Fraud telephone identification method, device and system
CN108595695B (en) Data processing method, data processing device, computer equipment and storage medium
CN110444198B (en) Retrieval method, retrieval device, computer equipment and storage medium
CN112037799B (en) Voice interrupt processing method and device, computer equipment and storage medium
CN110177182B (en) Sensitive data processing method and device, computer equipment and storage medium
CN110930989B (en) Speech intention recognition method and device, computer equipment and storage medium
CN112446210B (en) User gender prediction method and device and electronic equipment
CN112954685B (en) Mobile phone number identification method and system for black and grey products
CN108200087B (en) Web intrusion detection method and device, computer equipment and storage medium
CN110062097B (en) Crank call processing method and device, mobile terminal and storage medium
CN113191787A (en) Telecommunication data processing method, device electronic equipment and storage medium
KR102199831B1 (en) Voice phishing prevention system, voice phishing prevention method and recording medium
JP2010273130A (en) Device for determining progress of fraud, dictionary generator, method for determining progress of fraud, and method for generating dictionary
CN114756659A (en) Language model training method, device, equipment and storage medium
CN110705282A (en) Keyword extraction method and device, storage medium and electronic equipment
GB2584827A (en) Multilayer set of neural networks
CN111368858B (en) User satisfaction evaluation method and device
JP2016071068A (en) Call analysis device, call analysis method, and call analysis program
CN107154996B (en) Incoming call interception method and device, storage medium and terminal
CN112687293B (en) Intelligent agent training method and system based on machine learning and data mining
CN115270789A (en) Abnormal voice data detection method and device and related equipment
CN116416992A (en) Monitoring method, monitoring device, device and electronic device of communication device
CN110555716A (en) Data processing method, data processing device, computer equipment and storage medium
CN113301210B (en) Method and device for preventing harassment call based on neural network and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination