WO2011153744A1 - 垃圾短信监控方法和*** - Google Patents

垃圾短信监控方法和*** Download PDF

Info

Publication number
WO2011153744A1
WO2011153744A1 PCT/CN2010/077002 CN2010077002W WO2011153744A1 WO 2011153744 A1 WO2011153744 A1 WO 2011153744A1 CN 2010077002 W CN2010077002 W CN 2010077002W WO 2011153744 A1 WO2011153744 A1 WO 2011153744A1
Authority
WO
WIPO (PCT)
Prior art keywords
short message
sender
spam
message
received
Prior art date
Application number
PCT/CN2010/077002
Other languages
English (en)
French (fr)
Inventor
王飞
谢钢锋
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2011153744A1 publication Critical patent/WO2011153744A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/06Optimizing the usage of the radio link, e.g. header compression, information sizing, discarding information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements

Definitions

  • the present invention relates to the field of communications, and in particular to a spam message monitoring method and system.
  • Background Art With the popularization of portable mobile terminals such as mobile phones and the rapid development of short message services, people are increasingly using short messages for communication. However, while people enjoy fast and convenient means of communication, they are accompanied by increasingly spam messages. Spam messages not only have an impact on the operators' networks, but also bring great damage to the interests of the users, and even cause serious adverse social impacts. Therefore, it is necessary to take the necessary technical means to monitor and filter spam messages.
  • spam SMS monitoring technology is the spam filtering mechanism. In principle, it can be divided into black and white list filtering, traffic-based filtering, and keyword-based content filtering.
  • the blacklist-based filtering method is to add the calling number of the spam creator to the blacklist and deploy it in the short message center or the short message gateway, so that the calling number from the blacklist can be rejected.
  • the short message is sent to the user. Therefore, the blacklist is intercepted by the number segment or the number, and the calling number of the whitelist is not intercepted in any form.
  • the drawback of this filtering method is that it is necessary to know in advance that a certain number is the number of the spammer, and the text message sent by the most unknown spammers cannot be filtered.
  • the traffic-based filtering method is to count the number of groups sent by the user in a certain period of time. When the number of group-sending exceeds a preset threshold, it is manually or automatically added to the blacklist.
  • this filtering method can easily escape by sending a small amount of information on multiple mobile phones, and this method can easily misjudge the greeting message of the festival after many mobile terminals implement the group sending function.
  • the keyword-based content filtering method is to perform keyword query on the short message content, and once the short message content hits the keyword, the sending number is added to the blacklist.
  • this filtering method can be circumvented by using "homophone”, “typo”, “structural split”, “change word,” and the like.
  • the above-mentioned spam filtering method has the problem that the monitoring success rate of spam messages is low.
  • a primary object of the present invention is to provide a spam short message monitoring method and system, which at least solves the problem that the above-mentioned spam short message filtering success rate is low.
  • a spam short message monitoring method including: receiving a short message; determining a law of a sender sending a short message by the sender of the received short message; determining a law of sending the short message by the sender and sending the spam sender The similarity degree of the regularity of the short message; determining whether the sender is a spam sender according to the similarity and whether the received short message is a spam message.
  • a spam short message monitoring system including: an interface module, configured to receive a short message sent by a short message center or a short message gateway, and distribute the received short message to a corresponding monitoring service processing module;
  • the monitoring service processing module is configured to determine a law of sending a short message by the sender of the received short message; determining a similarity between the law of sending the short message by the sender and the regularity of sending the short message by the spammer; and determining whether the sender is a spam message according to the similarity Whether the sender and the received text message are spam messages.
  • the similarity is used to determine whether the received short message is a spam message, and the related technology is solved.
  • the existing spam message monitoring has a low success rate, thereby enabling more effective monitoring of spam messages, and further improving the success rate of spam message monitoring and filtering.
  • FIG. 1 is a flow chart of a spam short message monitoring method according to an embodiment of the present invention
  • FIG. 2 is a schematic diagram of a spam short message monitoring system according to an embodiment of the present invention
  • 3 is a flow chart of monitoring spam messages by a spam short message monitoring system according to a preferred embodiment of the present invention
  • FIG. 1 is a flow chart of a spam short message monitoring method according to an embodiment of the present invention
  • FIG. 2 is a schematic diagram of a spam short message monitoring system according to an embodiment of the present invention
  • 3 is a flow chart of monitoring spam messages by a spam short message monitoring system according to a preferred embodiment of the present invention
  • FIG. 1 is a flow chart of a spam short message monitoring method according to an embodiment of the present invention
  • FIG. 2 is a schematic diagram of a spam short message monitoring system according to an embodiment of the present invention
  • 3 is a flow chart of monitoring spam messages by a spam short message monitoring system according to a preferred embodiment of the present invention
  • FIG. 1 is a flow chart
  • FIG. 4 is a flow chart of sample training for a spam short message monitoring system according to a preferred embodiment of the present invention
  • Step S102 receiving a short message (the short message is a real-time short message);
  • Step S104 determining that the sender of the received short message sends a short message
  • Step S106 determining the similarity between the rule of the sender sending the short message determined in step S104 and the regularity of the spam sender sending the short message (ie, measuring the probability that the sender of the received short message belongs to the spam sender)
  • the rule of sending SMS messages by spammers can be obtained by training historical messages in a certain period of time.
  • Step S108 Determine, according to the similarity determined in step S106, whether the sender is a spam sender and whether the received short message is a spam message. For example, when it is determined that the sender of the received short message belongs to the spammer, the received short message is a spam message, which can be filtered.
  • the similarity is determined according to the similarity degree by comparing the regularity of sending the short message by the sender of the received short message and the regularity of sending the short message by the spammer (for a type of sender). Whether the received short message is a spam message solves the problem that the spam short message monitoring success rate of the related technology is low, thereby achieving more effective monitoring of spam messages, and further improving the success rate of spam message monitoring and filtering. .
  • the method of monitoring the spam message in the above steps S104 to S108 may be referred to as a monitoring method based on the transmission rule.
  • the step S104 includes: acquiring, from the short message record database, a feature of the sender of the received short message, wherein the feature includes at least one of the following: sending the number of the short message, receiving the number of the short message, and replying to the recipient of the short message. The number, the number of recipients having mutual communication records, and the length of the short message; using the above features, determining the law of the sender of the received short message to send the short message. Because the spam sender sends the text message with the same regularity as the normal SMS sender, the area has a more obvious area.
  • step S106 includes: comparing the number of sent short messages, the number of received short messages, the number of recipients replying to the short message, and the recipient having the mutual communication record, respectively, for the sender of the received short message and the spammer sender. The number of the above similarities is increased by a certain percentage based on the comparison result of each item.
  • step S108 includes: if the calculated similarity is less than the similarity threshold, determining that the sender of the received short message is not a spam sender, and the received short message is not a spam message; if the calculated similarity is Not less than the similarity threshold, it is determined that the sender of the received short message is a spam sender, and the received short message is a spam message. In this way, the judgment of the spam message can be realized, and finally the received message determined as the spam message is filtered.
  • the method further includes: training a historical short message in a certain period of time to obtain a rule that the spammer message sender sends a short message.
  • the short message sending record ie, the above-mentioned historical short message
  • the short message bill in a certain period of time needs to be offline training as a short message training set to obtain various types of short message senders.
  • the law of text messages including the rules for spammers sending text messages;).
  • the method for training the historical short message in a certain period of time, and obtaining the short message sent by the spammer message sender includes: acquiring the characteristics of each sender of the historical short message within the certain time period, wherein the feature includes at least one of the following : the number of sent SMS messages, the number of received SMS messages, the number of recipients replying to SMS messages, the number of recipients with mutual communication records, and the length of SMS messages; cluster analysis using the pattern recognition algorithm for each sender's features, statistics Obtaining the law of sending a short message corresponding to the sender type; determining the law of the spam sender sending the short message in the statistically obtained law.
  • the training process includes: extracting characteristics of all senders in the short message transmission record in the short message bill in a certain period of time, performing cluster analysis, and finally forming a template including the short message (ie, sending the short message) Regular) template library.
  • Each template in the template library corresponds to a set of SMS senders with similar social relationship characteristics, and also includes a template with spam messaging features.
  • spam message monitoring based on the sending rule is performed, the feature of the sender in the real-time short message is also extracted, and the template is compared with the template in the template library to determine whether the sender is a spam sender.
  • the training process is adaptive, and the system periodically picks up the CDRs for training and adjusts the template library.
  • the method further comprises: determining whether the sender of the received short message is in a pre-established blacklist and In the white list; if not in the blacklist and whitelist, step S104 is performed (ie, monitoring based on the transmission rule is performed;).
  • the method further includes: if it is determined that the sender of the received short message is not a spam sender and the received short message is not garbage
  • the short message determines whether the content of the received short message includes a pre-configured keyword; if included, it determines that the received short message is a spam message, and adds the sender of the received short message to the blacklist; Including, it is determined that the received short message is not a spam message (while the sender of the received short message is not a spammer).
  • spam SMS monitoring based on the transmission rule will increase the avoidance cost of spammers, this method does not filter the content of the SMS.
  • FIG. 2 is a schematic diagram of a spam short message monitoring system according to an embodiment of the present invention.
  • the system includes: an interface module 10, a monitoring service processing module 20, a black and white list management module 30, a training module 40, and a configuration module 50. The function of each module in the system is described below.
  • the interface module 10 is configured to receive the short message sent by the short message center or the short message gateway, and distribute the received short message to the corresponding monitoring service processing module 20; the monitoring service processing module 20 is configured to determine that the interface module 10 receives The law of sending the short message by the sender of the short message; determining the similarity between the law of sending the short message by the sender and the regularity of sending the short message by the spammer; and determining the similarity of the sender to determine whether the sender is a spammer and receiving Whether the text message is spam.
  • the spam monitoring system includes a plurality of monitoring service processing modules 20, wherein the plurality of monitoring service processing modules respectively have different numbers
  • the interface module 10 includes: a modulo module, configured to send the sender of the short message.
  • the number of the number of the number of the number of the monitoring service processing module is modulo, and the modulus is obtained;
  • the first determining module is configured to determine that the monitoring service processing module corresponding to the received short message is the monitoring service processing module numbered as the modulus value;
  • the module is configured to send the received short message to a monitoring service processing module numbered as the modulus value.
  • the monitoring service processing module is responsible for monitoring short messages (ie, short messages). The main detection process of the spam messages is completed by the monitoring service processing module.
  • the module has a great influence on system performance, and can be set to multi-module load sharing during deployment. , can ensure the monitoring performance of the system.
  • the monitoring service processing module 20 includes: an obtaining module, configured to acquire, by the short message record database, a feature of the sender of the received short message, wherein the feature includes at least one of the following: sending the number of the short message, and receiving the number of the short message The number of recipients replying to the short message, the number of recipients having mutual communication records, and the length of the short message; a law determining module for determining the law of the sender of the received short message by using the above feature.
  • the monitoring service processing module 20 further includes: a comparing module, configured to: after the law determining module determines the law of the sender of the received short message to send the short message, compare the number of the sent short message and the received short message to the sender and the spammer The number, the number of recipients replying to the short message, and the number of recipients having mutual communication records; and a calculation module for increasing the similarity by a certain percentage according to the comparison result of each item of the comparison module.
  • a comparing module configured to: after the law determining module determines the law of the sender of the received short message to send the short message, compare the number of the sent short message and the received short message to the sender and the spammer The number, the number of recipients replying to the short message, and the number of recipients having mutual communication records.
  • the monitoring service processing module 20 further includes: a detecting module, configured to: when the similarity calculated by the computing module is less than a similarity threshold, determine that the sender of the received short message is not a spam sender, And the received short message is not a spam message; when the similarity calculated by the calculation module is not less than the similarity threshold, it is determined that the sender of the received short message is a spam sender, and the received short message is a spam message.
  • a detecting module configured to: when the similarity calculated by the computing module is less than a similarity threshold, determine that the sender of the received short message is not a spam sender, And the received short message is not a spam message; when the similarity calculated by the calculation module is not less than the similarity threshold, it is determined that the sender of the received short message is a spam sender, and the received short message is a spam message.
  • the method further includes: a training module 40, configured to train a historical short message in a certain period of time, and obtain a law for sending a short message by a spammer message sender, that is, collecting a short message record within a certain period of time Perform offline training to generate a template library, and synchronize the template library to all monitoring service processing modules 20.
  • a training module 40 configured to train a historical short message in a certain period of time, and obtain a law for sending a short message by a spammer message sender, that is, collecting a short message record within a certain period of time Perform offline training to generate a template library, and synchronize the template library to all monitoring service processing modules 20.
  • the training module 40 includes: a feature acquiring module, configured to acquire characteristics of each sender of the historical short message in a certain period of time, wherein the feature includes at least one of the following: sending the number of the short message, receiving the number of the short message, and receiving the short message The number of the receivers, the number of receivers with mutual communication records, and the length of the short message; a statistical module for clustering and analyzing the characteristics of each sender using a pattern recognition algorithm, and statistically obtaining a short message corresponding to the sender type
  • the second determining module is configured to determine a rule for the spammer to send the short message in the rule obtained by the statistical module.
  • the method further includes: a black and white list management module 30, configured to manage a pre-established blacklist and whitelist (may be a list, the black and white list management module is responsible for managing the manually added black and white list and monitoring process)
  • the dynamically generated blacklist is used for querying by the monitoring service processing module.
  • the monitoring service processing module 20 is further configured to determine whether the sender of the received short message is determined before determining the law of the sender of the received short message.
  • the blacklist and whitelist in the blacklist and whitelist management module 30 if not in the blacklist and whitelist, the step of determining the law of the sender sending the short message by the sender of the received short message; and also for determining to send according to the similarity If the sender is a spam sender and whether the received message is a spam message, if it is determined that the sender is not a spam sender and the received message is not a spam message, it is determined whether the content of the received message includes a pre-configured message. Keyword; if included, then determine that the received text message is spam And the sender is added to the blacklist; if not included, the determination is not spam SMS messages received.
  • the configuration module 50 may be further configured to configure monitoring rules, keywords, and the like, and synchronize to other related modules.
  • the interface module 10 is further configured to: after the monitoring service processing module 20 performs black-and-white list-based monitoring, transmission rule-based monitoring, and content-based monitoring on the received short message, return the final monitoring result obtained to the received monitoring message.
  • SMS center or SMS gateway All internal modules can communicate using TCP/IP or inter-process communication mechanisms, interface modules and short message centers.
  • the short message gateways can be connected through an SMPP (Short Message Peer to Peer) protocol or an internal message interface.
  • SMPP Short Message Peer to Peer
  • Step S302 The interface module 10 receives the short message center or the short message.
  • the real-time short message sent by the gateway, the number of the sender's number (usually 5 digits) carried in the real-time short message is modulo (ie, the number mantissa mod N) of the monitoring service processing module 20 in the system.
  • the value is sent to the monitoring service processing module numbered as the modulus value. If the SMSC or the SMS gateway is connected by the SMPP protocol, the real-time short message needs to be decoded into the internal message redistribution first.
  • Step S304 to step S306, the monitoring service processing module 20 first performs blacklist-based filtering on the received message.
  • the sending number is extracted, and the black and white list management module 30 is queried whether the sending number is in the black and white list. If yes, no further monitoring is required to directly proceed to step S314, otherwise step S308; Steps S308 to S310, the monitoring service processing module 20 Further monitoring based on the transmission rule. Thereafter, if the sender of the confirmation message is the spam sender, no further monitoring is required to proceed directly to step S314, otherwise the process proceeds to step S312. In this step, a blacklist may be dynamically added to the blacklist and whitelist management module according to the monitoring result.
  • the monitoring service processing module 20 further performs filtering based on the traditional content, after the filtering is completed. Proceed to step S314.
  • the blacklist may be dynamically added to the blacklist and whitelist management module 30 according to the monitoring result.
  • the interface module 10 finally returns the short message monitoring result to the short message center or the short message gateway.
  • the monitoring and filtering based on the sending rule is performed, if the filtering is filtered based on the sending rule. If the sender is confirmed to be a spammer, the result will be returned directly; finally, filtering based on traditional content will be performed. Since content-based filtering needs to scan the entire text, and sometimes requires multiple keyword matching, it has a great impact on system performance. Based on the transmission rule of monitoring filtering, since the training process is offline, the main performance consumption of the system lies in the sending process sender. Regular determination, impact on system performance than content-based monitoring Control filtering is small; blacklist-based filtering only needs to query black and white lists, which has the least impact on system performance.
  • FIG. 4 is a detailed description of the process of the sample training by the training module.
  • the specific process includes the following steps: Step S402: The training module 40 takes a short message generated in a certain period of time (as shown in FIG. 2), parses the content of the bill and deposits the content. Its own memory library. The bill record contains information such as the sending number, receiving number, text message content, and sending time. In step S404, the training module 40 extracts the characteristics of each sender from its own memory.
  • the feature includes the number of sending short messages, the number of receiving short messages, the number of recipients, the number of recipients replying to the short message, the receiving number of the communication record between the receivers, and the length of the short message, etc.; Step S406,
  • the extracted features determine the law of the sender sending the text message. It is mainly based on the characteristics of different features of spammers and normal SMS senders. For example, the normal sender's SMS reply rate is higher than that of spam senders. The normal senders are often associated with social groups, garbage. There is almost no connection between the senders of the short message senders, etc.; Step S408, after determining the rules for all senders to send short messages, the existing pattern recognition algorithm performs cluster analysis on the sender, and the senders with similar behaviors are aggregated.
  • the law of sending short messages corresponding to various sender types is finally obtained (including the rule that the spammers send text messages;); in step S410, the training module synchronizes the rules of the spammers sent by the training module to all the messages.
  • the monitoring service processing module 20 is used for real-time monitoring.
  • FIG. 5 is a detailed description of the monitoring process based on the transmission rule (corresponding to step S102 to step S108 in FIG. 1 and step S308 in FIG. 3).
  • Step S502 the monitoring service processing module 20 Receiving the real-time short message sent by the short message center or the short message gateway forwarded by the interface module 10;
  • Step S504 the monitoring service processing module 20 extracts the feature of the sender of the real-time short message from the short message record database, the feature type of the sender and the training module 40 The extracted feature types are consistent;
  • Step S506 determining, according to the extracted characteristics of the sender, a rule of the sender sending the short message, and the determined basis is consistent with the training module;
  • Step S508 after determining the law of the sender sending the short message, calculating the similarity between the law and the regularity of the spam sender sending the short message to determine whether the sender is (belongs to) the spammer, and if not, the sending cannot be determined.
  • the present invention achieves the following technical effects: a new spam short message monitoring scheme based on the transmission rule and a traditional black-and-white list-based and content-based monitoring scheme are integrated, and triple filtering can be more effectively improved. Spam SMS monitoring and filtering success rate.
  • a general-purpose computing device which can be concentrated on a single computing device or distributed over a network composed of multiple computing devices.
  • they may be implemented by program code executable by the computing device, such that they may be stored in the storage device by the computing device and, in some cases, may be different from the order herein.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

本发明公开了一种垃圾短信监控方法和***,其中,方法包括:接收到短信;确定接收到的短信的发送者发送短信的规律;判断发送者发送短信的规律与垃圾短信发送者发送短信的规律的相似度;根据相似度确定发送者是否为垃圾短信发送者以及接收到的短信是否为垃圾短信。本发明能够对垃圾短信进行更为有效地监控,进一步提高了垃圾短信的监控和过滤的成功率。

Description

垃圾短信监控方法和*** 技术领域 本发明涉及通信领域, 具体而言, 涉及一种垃圾短信监控方法和***。 背景技术 随着手机等便携式移动终端的普及和短信业务的迅速发展, 人们越来越 多地使用短信进行通信。 然而, 人们在享受着快捷方便的通信手段的同时, 伴随而来的是日趋泛滥的垃圾短信。垃圾短信不仅对运营商的网络产生冲击, 给广大用户的利益也带来了巨大的损害, 更造成了严重的不良的社会影响。 因此, 需要釆取必要的技术手段对垃圾短信进行监控和滤除。 目前, 普遍釆用的垃圾短信监控技术中, 主要釆用的是垃圾短信过滤机 制。 从原理上, 又可以分为黑白名单过滤、 基于流量的过滤、 和基于关键字 的内容过滤三种方式。
( 1 )基于黑白名单的过滤方式是将已确定为垃圾短信制造者的主叫号 码加入黑名单, 并部署在短消息中心或者短信网关, 这样就可以拒绝将来自 黑名单中的主叫号码的短消息发送给用户。 从而对黑名单进行号段或号码的 拦截, 而对白名单的主叫号码不做任何形式的拦截。 这样过滤方式的缺陷在 于需要事先已知某一号码为垃圾短信制造者的号码, 而对绝大多数不知道的 垃圾短信制造者的号码发送的短信就无法进行过滤。
( 2 )基于流量的过滤方式是对用户在某个时间段内的群发数量进行统 计, 当群发数量超过预先设定的阈值时, 将其手动或自动添加到黑名单中。 然而, 这种过滤方式很容易通过 "在多个手机发送少量信息的形式,, 进行逃 避, 并且这种方式在很多手机终端实现了群发功能之后很容易对过节类的祝 贺短信产生误判。
( 3 )基于关键字的内容过滤方式是对短信内容进行关键字查询, 短信 内容一旦命中该关键字, 即将发送号码加入到黑名单中。 但是, 这种过滤方 式可以通过使用 "同音词"、 "错别字"、 "结构拆分"、 "换词,, 等方式规避。 综上, 上述的垃圾短信过滤方法均存在对垃圾短信的监控成功率较低的 问题。 发明内容 本发明的主要目的在于提供一种垃圾短信监控方法和***, 以至少解决 上述的垃圾短信的过滤成功率较低的问题。 才艮据本发明的一个方面, 提供了一种垃圾短信监控方法, 包括: 接收到 短信; 确定接收到的短信的发送者发送短信的规律; 判断发送者发送短信的 规律与垃圾短信发送者发送短信的规律的相似度; 根据相似度确定发送者是 否为垃圾短信发送者以及接收到的短信是否为垃圾短信。 根据本发明的另一方面, 提供了一种垃圾短信监控***, 包括: 接口模 块, 用于接收短信中心或者短信网关发送来的短信, 并将接收到的短信分发 到对应的监控业务处理模块; 监控业务处理模块, 用于确定接收到的短信的 发送者发送短信的规律; 判断发送者发送短信的规律与垃圾短信发送者发送 短信的规律的相似度; 根据相似度确定发送者是否为垃圾短信发送者以及接 收到的短信是否为垃圾短信。 通过本发明, 由于通过比较接收到的短信的发送者发送短信的规律与垃 圾短信发送者发送短信的规律的相似度, 根据相似度来确定该接收到的短信 是否为垃圾短信, 解决了相关技术存在的垃圾短信监控成功率较低的问题, 从而能够达到对垃圾短信的更为有效地监控, 进一步提高了垃圾短信的监控 和过滤的成功率。 附图说明 此处所说明的附图用来提供对本发明的进一步理解, 构成本申请的一部 分, 本发明的示意性实施例及其说明用于解释本发明, 并不构成对本发明的 不当限定。 在附图中: 图 1是根据本发明实施例的垃圾短信监控方法的流程图; 图 2是 居本发明实施例的垃圾短信监控***的示意图; 图 3是根据本发明优选实施例的垃圾短信监控***对垃圾短信进行监控 的流程图; 图 4是根据本发明优选实施例的垃圾短信监控***进行样本训练的流程 图; 图 5是根据本发明优选实施例的垃圾短信监控***对垃圾短信进行基于 发送规律的监控的流程图。 具体实施方式 下文中将参考附图并结合实施例来详细说明本发明。 需要说明的是, 在 不冲突的情况下, 本申请中的实施例及实施例中的特征可以相互组合。 在移动通信运营商的运营网络中, 通常会需要对垃圾短信进行监控和过 滤以避免各种类型的垃圾短信对运营商的网络产生的冲击以及给广大用户的 利益带来的损害。 本发明的以下实施例在该网络中实现。 图 1是根据本发明实施例的垃圾短信监控方法的流程图,包括以下步骤: 步骤 S 102, 接收到短信 (该短信为实时短信); 步骤 S 104 , 确定接收到的短信的发送者发送短信的规律; 步骤 S 106, 判断步骤 S 104中确定的发送者发送短信的规律与垃圾短信 发送者发送短信的规律的相似度 (即度量接收到的短信的发送者属于垃圾短 信发送者的概率); 其中, 垃圾短信发送者发送短信的规律可以通过对一定时间段内的历史 短信进行训练得到。 步骤 S 108 , 根据步骤 S 106中判断的相似度确定该发送者是否为垃圾短 信发送者以及接收到的短信是否为垃圾短信。 例如, 当确定接收到的短信的发送者属于垃圾短信发送者的时候, 该接 收到的短信即为垃圾短信, 可以对其进行过滤。 该实施例由于通过比较接收到的短信的发送者发送短信的规律与垃圾短 信发送者 (为一类发送者) 发送短信的规律的相似度, 根据相似度来确定该 接收到的短信是否为垃圾短信, 解决了相关技术存在的垃圾短信监控成功率 较低的问题, 从而能够达到对垃圾短信的更为有效地监控, 进一步提高了垃 圾短信的监控和过滤的成功率。 上述步骤 S 104至步骤 S 108的对垃圾短信进行监控的方法可以称为基于 发送规律的监控方法。 优选地, 步骤 S 104 包括: 从短信记录数据库中获取接收到的短信的发 送者的特征, 其中, 该特征包括以下至少之一: 发送短信条数、 接收短信条 数、 回复短信的接收者的数量、 有相互通信记录的接收者的数量、 以及短信 的长度; 使用上述特征, 确定接收到的短信的发送者发送短信的规律。 由于 垃圾短信发送者发送短信的规律同正常短信发送者的规律具有较为明显的区 另 ij。 这样, 可以通过比较实时短信的发送者与预先获得的垃圾短信发送者发 送短信的规律, 比如通过使用上述特征中的参数度量发送者发送短信的回复 率以及发送者的关系网络中的联系人耦合度等特征, 来确定处于该网络中心 的发送者是否属于垃圾短信发送者。 优选地, 步骤 S 106 包括: 对于接收到的短信的发送者与垃圾短信发送 者, 分别比较发送短信条数、 接收短信条数、 回复短信的接收者的数量、 和 有相互通信记录的接收者的数量; 根据每项的比较结果, 将上述相似度增加 一定的百分比。 这样, 可以通过这些参数的比较, 度量得到接收到的短信的 发送者属于垃圾短信发送者的 ^既率。 优选地, 步骤 S 108 包括: 若计算得到的相似度小于相似度阈值, 则确 定接收到的短信的发送者不是垃圾短信发送者, 并且上述接收到的短信不是 垃圾短信; 若计算得到的相似度不小于相似度阈值, 则确定接收到的短信的 发送者是垃圾短信发送者, 并且上述接收到的短信是垃圾短信。 这样, 可以 实现对垃圾短信的判断,并最终将判定为垃圾短信的接收到的短信进行过滤。 优选地, 在上述的方法中, 还包括: 对一定时间段内的历史短信进行训 练, 得到上述垃圾短信发送者发送短信的规律。 为了实现基于发送规律的垃 圾短信监控方法, 首先需要对一定时间段内短信话单中的短信发送记录 (即 上述历史短信)作为短信训练集合进行离线的训练以得到各种类型的短信发 送者发送短信的规律 (其中包括垃圾短信发送者发送短信的规律;)。 其中, 对一定时间段内的历史短信进行训练, 得到上述垃圾短信发送者 发送短信的规律包括: 获取上述一定时间段内的历史短信的各个发送者的特 征, 其中, 该特征包括以下至少之一: 发送短信条数、 接收短信条数、 回复 短信的接收者的数量、 有相互通信记录的接收者的数量、 以及短信的长度; 使用模式识别算法对各个发送者的特征进行聚类分析, 统计得到与发送者类 型对应的发送短信的规律; 在统计得到的规律中确定垃圾短信发送者发送短 信的规律。 在实际实施的过程中, 该训练过程包括: 提取一定时间段内的短信话单 中的短信发送记录中的所有发送者的特征, 进行聚类分析, 最终形成包含 Ν 个模板 (即发送短信的规律) 的模板库。 模板库中每个模板对应了一组具有 类似社会关系特征的短信发送者, 其中也包含了具有垃圾短信发送特征的模 板。 在进行基于发送规律的垃圾短信监控时, 同样提取实时短信中发送者的 特征, 通过计算该样本与模板库中模板相似度从而确定发送者是否为垃圾短 信发送者。 训练的过程是自适应的, ***会定期取话单进行训练, 并调整模 板库。 优选地, 在步骤 S 104 之前 (即在接收到短信之后以及在对接收到的短 信进行基于发送规律的监控之前),还包括: 判断接收到的短信的发送者是否 在预先建立的黑名单和白名单中; 若不在黑名单和白名单中, 则执行步骤 S 104 (即进行基于发送规律的监控;)。 优选地, 在步骤 S 108 之后 (即在对接收到的短信进行了基于发送规律 的监控之后),还包括: 若确定接收到的短信的发送者不是垃圾短信发送者以 及接收到的短信不是垃圾短信, 则判断接收到的短信的内容中是否包括预先 配置的关键字; 若包括, 则确定接收到的短信是垃圾短信, 并将该接收到的 短信的发送者添加到黑名单中; 若不包括, 则确定接收到的短信不是垃圾短 信 (同时该接收到的短信的发送者也不是垃圾短信发送者)。 虽然基于发送规律的垃圾短信监控会使得垃圾短信发送者的规避成本提 高, 但是这种方法没有对短信内容的过滤, 单单使用这一种过滤手段仍有可 能造成对垃圾短信的识别覆盖不全; 而传统的基于内容的垃圾监控***已经 在运营商网络得到了广泛的部署, 并且经实践检验对垃圾短信的过滤还是起 到了很大的作用。 因此, 该优选实施例将基于发送规律的垃圾短信监控方法 与传统的基于黑白名单和基于内容的监测方法相融合,对短信进行三重过滤, 达到了提高垃圾短信监控成功率的目的。 图 2是 居本发明实施例的垃圾短信监控***的示意图, 该***包括: 接口模块 10、 监控业务处理模块 20、 黑白名单管理模块 30、 训练模块 40、 和配置模块 50。 下面对该***中的各模块的功能进行描述。 优选地, 接口模块 10 , 用于接收短信中心或者短信网关发送来的短信, 并将接收到的短信分发到对应的监控业务处理模块 20; 监控业务处理模块 20 , 用于确定接口模块 10 接收到的短信的发送者发送短信的规律; 判断该 发送者发送短信的规律与垃圾短信发送者发送短信的规律的相似度; 居判 断得到的相似度确定该发送者是否为垃圾短信发送者以及接收到的短信是否 为垃圾短信。 优选地, 该垃圾短信监控***中包括多个监控业务处理模块 20 , 该多个 监控业务处理模块分别具有不同的编号, 接口模块 10 包括: 取模模块, 用 于将接收到的短信的发送者的号码的尾数对监控业务处理模块的个数取模, 得到模值; 第一确定模块, 用于确定接收到的短信对应的监控业务处理模块 是编号为该模值的监控业务处理模块; 发送模块, 用于将接收到的短信发送 至编号为该模值的监控业务处理模块。 监控业务处理模块负责短消息 (即短信) 的监控, 垃圾短信的主要检测 过程都由监控业务处理模块完成, 因此该模块对***性能影响较大, 在部署 时可以设置为多模块负荷分担, 这样, 可以确保***的监控性能。 优选地, 监控业务处理模块 20 包括: 获取模块, 用于从短信记录数据 库中获取接收到的短信的发送者的特征, 其中, 该特征包括以下至少之一: 发送短信条数、 接收短信条数、 回复短信的接收者的数量、 有相互通信记录 的接收者的数量、 以及短信的长度; 规律确定模块, 用于使用上述特征, 确 定接收到的短信的发送者发送短信的规律。 监控业务处理模块 20 还包括: 比较模块, 用于在规律确定模块确定接 收到的短信的发送者发送短信的规律之后, 对于发送者与垃圾短信发送者, 分别比较发送短信条数、 接收短信条数、 回复短信的接收者的数量、 和有相 互通信记录的接收者的数量; 计算模块, 用于根据比较模块的每项的比较结 果, 将相似度增加一定的百分比。 监控业务处理模块 20 还包括: 检测模块, 用于当计算模块计算得到的 相似度小于相似度阈值时,确定接收到的短信的发送者不是垃圾短信发送者, 并且接收到的短信不是垃圾短信; 当计算模块计算得到的相似度不小于相似 度阈值, 则确定接收到的短信的发送者是垃圾短信发送者, 并且接收到的短 信是垃圾短信。 优选地, 在上述的***中, 还包括: 训练模块 40, 用于对一定时间段内 的历史短信进行训练, 得到垃圾短信发送者发送短信的规律, 即釆集一定时 间段内短信话单记录, 进行离线训练生成模板库, 并将模板库同步给所有的 监控业务处理模块 20。 训练模块 40包括: 特征获取模块, 用于获取一定时 间段内的历史短信的各个发送者的特征, 其中, 该特征包括以下至少之一: 发送短信条数、 接收短信条数、 回复短信的接收者的数量、 有相互通信记录 的接收者的数量、 以及短信的长度; 统计模块, 用于使用模式识别算法对各 个发送者的特征进行聚类分析, 统计得到与发送者类型对应的发送短信的规 律; 第二确定模块, 用于在统计模块统计得到的规律中确定垃圾短信发送者 发送短信的规律。 优选地, 在上述的***中, 还包括: 黑白名单管理模块 30, 用于管理预 先建立的黑名单和白名单 (可以为一个列表, 黑白名单管理模块负责管理人 工添加的黑白名单和监控过程中动态产生的黑名单, 供监控业务处理模块查 询使用); 则, 监控业务处理模块 20, 还用于在确定接收到的短信的发送者发送短 信的规律之前, 判断接收到的短信的发送者是否在黑白名单管理模块 30 中 的黑名单和白名单中; 若不在黑名单和白名单中, 则执行确定接收到的短信 的发送者发送短信的规律的步骤; 还用于在根据相似度确定发送者是否为垃 圾短信发送者以及接收到的短信是否为垃圾短信之后, 若确定发送者不是垃 圾短信发送者以及接收到的短信不是垃圾短信, 则判断接收到的短信的内容 中是否包括预先配置的关键字; 若包括, 则确定接收到的短信是垃圾短信, 并将发送者添加到黑名单中; 若不包括, 则确定接收到的短信不是垃圾短信。 在实际实施的过程中, 还可以增加配置模块 50 , 用于配置监控规则、 关 键字等信息, 并同步给其它相关模块。 其中, 接口模块 10还用于在监控业务处理模块 20对接收到的短信进行 了基于黑白名单的监控、 基于发送规律的监控、 以及基于内容的监控之后, 将其得到的最终的监控结果返回给短信中心或短信网关。 所有内部模块间可 以釆用基于 TCP/IP 或进程间的通讯机制进行通讯, 接口模块和短消息中心 以及短消息网关之间可以通过 SMPP ( Short Message Peer to Peer, 点对点短 消息发送) 协议或内部消息接口连接。 下面结合图 2, 才艮据本发明实施例的垃圾短信监控***进行垃圾短信的 监控的总的流程如图 3所示, 具体流程包括如下步骤: 步骤 S302, 接口模块 10接收到短信中心或短信网关下发的实时短信, 将实时短信中携带的发送者的号码尾数(通常取 5位) 对***中的监控业务 处理模块 20的个数(N )取模(即号码尾数 mod N )得到模值, 将实时短信 发送至编号为该模值的监控业务处理模块。 如果与短信中心或短信网关以 SMPP协议连接, 则首先需要将实时短信解码成内部消息再分发; 步骤 S304至步骤 S306 ,监控业务处理模块 20对收到的消息首先进行基 于黑白名单的过滤。 即提取发送号码, 向黑白名单管理模块 30 查询该发送 号码是否在黑白名单列表中, 如果在, 则无须进行进一步监控直接进入步骤 S314, 否则进入步骤 S308; 步骤 S308至步骤 S310,监控业务处理模块 20进一步进行基于发送规律 的监控。 之后, 如果确认消息发送者为垃圾短信发送者则无须进行进一步监 控直接进入步骤 S314, 否则进入步骤 S312。 在此步骤中根据监控结果还可 能会向黑白名单管理模块动态添加黑名单。 即当确认该消息发送者为垃圾短 信发送者, 则将其添加到黑白名单管理模块 30中的黑名单中; 步骤 S312,监控业务处理模块 20再进一步进行基于传统的内容的过滤, 过滤完成后进入步骤 S314。在此步骤中根据监控结果还可能会向黑白名单管 理模块 30动态添加黑名单; 步骤 S314, 接口模块 10最终将短信监控结果返回给短信中心或短信网 关。 在***进行垃圾短信监控时, 首先进行基于黑白名单的监控过滤, 如果 短信发送者在黑白名单列表上, 则直接返回监控结果; 然后进行基于发送规 律的监控过滤, 如果经基于发送规律的监控过滤确认发送者为垃圾短信发送 者, 则直接返回过滤结果; 最后进行基于传统的内容的过滤。 由于基于内容 的过滤需要扫描整个文本, 并且有时需要进行多关键字匹配, 对***性能影 响较大; 基于发送规律的监控过滤, 由于训练过程是离线的, ***主要性能 消耗在于检测过程发送者发送规律的确定, 对***性能影响比基于内容的监 控过滤要小; 而基于黑白名单的过滤只需要查询黑白名单, 对***性能影响 最小。 因此在安排监控方案次序时, 首先^^于黑白名单的监控, 然后^^ 于发送规律的监控, 最后是基于内容的监控, 以达到性能最优。 图 4详细描述了训练模块进行样本训练的流程,具体流程包括如下步骤: 步骤 S402 ,训练模块 40取一定时间段内产生的短信话单(如图 2所示), 解析话单内容并存入自身内存库。 话单记录包含了发送号码、 接收号码、 短 信内容、 和发送时间等信息。 步骤 S404, 训练模块 40从自身内存库中提取每个发送者的特征。 特征 包括发送短信条数, 接收短信条数, 接收者个数, 回复短信的接收者个数, 接收者之间相互间有通信记录的接收这个数以及短信长度等信息; 步骤 S406, 才艮据提取的特征确定发送者发送短信的规律。 主要依据垃圾 短信发送者和正常短信发送者不同的特征的特点, 比如正常发送者短信回复 率比垃圾短信发送者高, 正常发送者的接收者之间往往是有一定联系的社会 群组, 垃圾短信发送者的接收者之间几乎没有任何联系等; 步骤 S408, 确定出所有发送者发送短信的规律后, 居已有的模式识别 算法对发送者进行聚类分析, 具有相似行为的发送者聚合成一类, 最终得到 对应各种发送者类型的发送短信的规律 (其中包括垃圾短信发送者发送短信 的规律;); 步骤 S410,训练模块将得到的垃圾短信发送者发送短信的规律同步给所 有的监控业务处理模块 20供实时监控使用。 图 5详细描述了基于发送规律的监控流程(对应上述图 1中的步骤 S 102 至步骤 S 108, 也对应图 3中的步骤 S308 ), 具体流程包括如下步骤: 步骤 S502,监控业务处理模块 20接收接口模块 10转发的短信中心或短 信网关下发的实时短信; 步骤 S504, 监控业务处理模块 20从短信记录数据库中提取该实时短信 的发送者的特征, 发送者的特征类型与训练模块 40所提取的特征类型一致; 步骤 S506, 根据提取的发送者的特征确定发送者发送短信的规律, 确定 的依据同训练模块一致; 步骤 S508 , 确定出发送者发送短信的规律后, 计算该规律与垃圾短信发 送者发送短信的规律的相似度从而判断该发送者是否为(属于)垃圾发送者, 如果不能相匹配则不能确定发送者身份, 须作进一步检测。 从以上的描述中, 可以看出, 本发明实现了如下技术效果: 融合了新的 基于发送规律的垃圾短信监控方案与传统的基于黑白名单和基于内容的监控 方案, 三重过滤能够更加有效地提高垃圾短信的监控过滤成功率。 显然, 本领域的技术人员应该明白, 上述的本发明的各模块或各步骤可 以用通用的计算装置来实现, 它们可以集中在单个的计算装置上, 或者分布 在多个计算装置所组成的网络上, 可选地, 它们可以用计算装置可执行的程 序代码来实现, 从而, 可以将它们存储在存储装置中由计算装置来执行, 并 且在某些情况下, 可以以不同于此处的顺序执行所示出或描述的步骤, 或者 将它们分别制作成各个集成电路模块, 或者将它们中的多个模块或步骤制作 成单个集成电路模块来实现。 这样, 本发明不限制于任何特定的硬件和软件 结合。 以上所述仅为本发明的优选实施例而已, 并不用于限制本发明, 对于本 领域的技术人员来说, 本发明可以有各种更改和变化。 凡在本发明的 ^"神和 原则之内, 所作的任何修改、 等同替换、 改进等, 均应包含在本发明的保护 范围之内。

Claims

权 利 要 求 书 一种垃圾短信监控方法, 其特征在于, 包括:
接收到短信;
确定所述接收到的短信的发送者发送短信的规律;
判断所述发送者发送短信的规律与垃圾短信发送者发送短信的规律 的相似度;
才艮据所述相似度确定所述发送者是否为垃圾短信发送者以及所述接 收到的短信是否为垃圾短信。 根据权利要求 1所述的方法, 其特征在于, 确定所述接收到的短信的发 送者发送短信的规律包括:
从短信记录数据库中获取所述接收到的短信的发送者的特征,其中, 所述特征包括以下至少之一: 发送短信条数、 接收短信条数、 回复短信 的接收者的数量、 有相互通信记录的接收者的数量、 以及短信的长度; 使用获取到的所述特征, 确定所述接收到的短信的发送者发送短信 的规律。 才艮据权利要求 2所述的方法, 其特征在于, 判断所述发送者发送短信的 规律与垃圾短信发送者发送短信的规律的相似度包括: 对于所述发送者与所述垃圾短信发送者, 分别比较所述发送短信条 数、 所述接收短信条数、 所述回复短信的接收者的数量、 和所述有相互 通信记录的接收者的数量;
才艮据每项的比较结果, 将所述相似度增加一定的百分比。 才艮据权利要求 1至 3任一项所述的方法, 其特征在于, -据所述相似度 确定所述发送者是否为垃圾短信发送者以及所述接收到的短信是否为垃 圾短信包括:
若计算得到的所述相似度小于相似度阈值, 则确定所述接收到的短 信的发送者不是垃圾短信发送者,并且所述接收到的短信不是垃圾短信; 若计算得到的所述相似度不小于所述相似度阈值, 则确定所述接收 到的短信的发送者是垃圾短信发送者, 并且所述接收到的短信是垃圾短 信。 根据权利要求 1所述的方法, 其特征在于, 还包括:
对一定时间段内的历史短信进行训练, 得到所述垃圾短信发送者发 送短信的规律, 其包括:
获取所述一定时间段内的历史短信的各个发送者的特征,其中, 所述特征包括以下至少之一: 发送短信条数、 接收短信条数、 回复 短信的接收者的数量、 有相互通信记录的接收者的数量、 以及短信 的长度;
使用模式识别算法对所述各个发送者的特征进行聚类分析, 统 计得到与发送者类型对应的发送短信的规律;
在统计得到的规律中确定所述垃圾短信发送者发送短信的规 律。
6. 根据权利要求 1所述的方法, 其特征在于, 在确定所述接收到的短信的 发送者发送短信的规律之前, 还包括:
判断所述接收到的短信的发送者是否在预先建立的黑名单和白名单 中;
若不在所述黑名单和白名单中, 则执行所述确定所述接收到的短信 的发送者发送短信的规律的步骤。
7. 居权利要求 6所述的方法, 其特征在于, 在 -据所述相似度确定所述 发送者是否为垃圾短信发送者以及所述接收到的短信是否为垃圾短信之 后, 还包括:
若确定所述发送者不是垃圾短信发送者以及所述接收到的短信不是 垃圾短信, 则判断所述接收到的短信的内容中是否包括预先配置的关键 字;
若包括, 则确定所述接收到的短信是垃圾短信, 并将所述发送者添 加到所述黑名单中;
若不包括, 则确定所述接收到的短信不是垃圾短信。
8. —种垃圾短信监控***, 其特征在于, 包括:
接口模块, 用于接收短信中心或者短信网关发送来的短信, 并将接 收到的短信分发到对应的监控业务处理模块;
所述监控业务处理模块, 用于确定所述接收到的短信的发送者发送 短信的规律; 判断所述发送者发送短信的规律与垃圾短信发送者发送短 信的规律的相似度; 根据所述相似度确定所述发送者是否为垃圾短信发 送者以及所述接收到的短信是否为垃圾短信。
9. 根据权利要求 8所述的***, 其特征在于, 所述监控业务处理模块为多 个, 所述多个监控业务处理模块分别具有不同的编号, 所述接口模块包 括:
取模模块, 用于将所述接收到的短信的发送者的号码的尾数对所述 监控业务处理模块的个数取模, 得到模值;
确定模块, 用于确定所述接收到的短信对应的监控业务处理模块是 编号为所述模值的监控业务处理模块;
发送模块, 用于将所述接收到的短信发送至所述编号为所述模值的 监控业务处理模块。
10. 根据权利要求 9所述的***, 其特征在于, 还包括: 黑白名单管理模块, 用于管理预先建立的黑名单和白名单;
所述监控业务处理模块, 还用于在确定所述接收到的短信的发送者 发送短信的规律之前, 判断所述接收到的短信的发送者是否在所述黑白 名单管理模块中的黑名单和白名单中; 若不在所述黑名单和白名单中, 则执行所述确定所述接收到的短信的发送者发送短信的规律的步骤; 还 用于在才艮据所述相似度确定所述发送者是否为垃圾短信发送者以及所述 接收到的短信是否为垃圾短信之后, 若确定所述发送者不是垃圾短信发 送者以及所述接收到的短信不是垃圾短信, 则判断所述接收到的短信的 内容中是否包括预先配置的关键字; 若包括, 则确定所述接收到的短信 是垃圾短信, 并将所述发送者添加到所述黑名单中; 若不包括, 则确定 所述接收到的短信不是垃圾短信。
PCT/CN2010/077002 2010-06-11 2010-09-16 垃圾短信监控方法和*** WO2011153744A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201010204259.X 2010-06-11
CN201010204259A CN101860822A (zh) 2010-06-11 2010-06-11 垃圾短信监控方法和***

Publications (1)

Publication Number Publication Date
WO2011153744A1 true WO2011153744A1 (zh) 2011-12-15

Family

ID=42946414

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2010/077002 WO2011153744A1 (zh) 2010-06-11 2010-09-16 垃圾短信监控方法和***

Country Status (2)

Country Link
CN (1) CN101860822A (zh)
WO (1) WO2011153744A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103634471A (zh) * 2013-12-05 2014-03-12 广东欧珀移动通信有限公司 一种垃圾短信的处理方法和***
CN108769933A (zh) * 2018-05-31 2018-11-06 中国联合网络通信集团有限公司 彩信识别方法和彩信识别***

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101984415A (zh) * 2010-11-02 2011-03-09 中兴通讯股份有限公司 一种设定监控指标阈值的方法和装置
CN102231873A (zh) * 2011-06-22 2011-11-02 中兴通讯股份有限公司 垃圾短信监控方法、***和监控处理装置
CN102890688B (zh) * 2011-07-22 2018-01-02 深圳市世纪光速信息技术有限公司 一种自动提交内容的检测方法以及装置
CN103139730B (zh) * 2011-11-23 2016-03-30 上海粱江通信***股份有限公司 用于识别大量号码低频发送垃圾短信情况的方法
CN103838759B (zh) * 2012-11-23 2017-04-26 阿里巴巴集团控股有限公司 基于sns环境的非正常行为过滤方法及装置
CN103634797A (zh) * 2013-12-06 2014-03-12 中国联合网络通信集团有限公司 一种垃圾短信识别方法及装置
CN105323763B (zh) * 2014-06-27 2019-03-05 ***通信集团湖南有限公司 一种垃圾短消息的识别方法及装置
CN105516941A (zh) * 2014-10-13 2016-04-20 中兴通讯股份有限公司 一种垃圾短信的拦截方法及装置
CN104539514B (zh) * 2014-12-17 2018-07-17 广州酷狗计算机科技有限公司 消息过滤方法和装置
CN106709777A (zh) 2015-11-18 2017-05-24 阿里巴巴集团控股有限公司 一种订单聚类方法及装置,以及反恶意信息的方法及装置
CN105721539B (zh) * 2016-01-12 2019-08-09 深圳市深讯数据科技股份有限公司 一种基于行为特征的短信分类装置及方法
CN105828306A (zh) * 2016-03-15 2016-08-03 中国联合网络通信集团有限公司 一种垃圾短信检测方法及装置
CN105893501A (zh) * 2016-03-30 2016-08-24 中国联合网络通信集团有限公司 信息查询短信处理方法和***
CN105824955B (zh) * 2016-03-30 2019-02-19 北京小米移动软件有限公司 短信聚类方法及装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101184259A (zh) * 2007-11-01 2008-05-21 浙江大学 垃圾短信中的关键词自动学习及更新方法
CN101340693A (zh) * 2008-08-12 2009-01-07 中兴通讯股份有限公司 一种基于内容长度监控垃圾短信息的***与实现方法
CN101472245A (zh) * 2007-12-27 2009-07-01 ***通信集团公司 垃圾短信拦截方法和装置
CN101472247A (zh) * 2007-12-28 2009-07-01 ***通信集团公司 一种控制垃圾短信的方法和***

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101184259A (zh) * 2007-11-01 2008-05-21 浙江大学 垃圾短信中的关键词自动学习及更新方法
CN101472245A (zh) * 2007-12-27 2009-07-01 ***通信集团公司 垃圾短信拦截方法和装置
CN101472247A (zh) * 2007-12-28 2009-07-01 ***通信集团公司 一种控制垃圾短信的方法和***
CN101340693A (zh) * 2008-08-12 2009-01-07 中兴通讯股份有限公司 一种基于内容长度监控垃圾短信息的***与实现方法

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103634471A (zh) * 2013-12-05 2014-03-12 广东欧珀移动通信有限公司 一种垃圾短信的处理方法和***
CN103634471B (zh) * 2013-12-05 2015-07-08 广东欧珀移动通信有限公司 一种垃圾短信的处理方法和***
CN108769933A (zh) * 2018-05-31 2018-11-06 中国联合网络通信集团有限公司 彩信识别方法和彩信识别***

Also Published As

Publication number Publication date
CN101860822A (zh) 2010-10-13

Similar Documents

Publication Publication Date Title
WO2011153744A1 (zh) 垃圾短信监控方法和***
US10462084B2 (en) Control and management of electronic messaging via authentication and evaluation of credentials
WO2012019386A1 (zh) 一种垃圾短信监控的方法和***
US8271007B2 (en) Managing SMS spoofing using SMPP protocol
CN101496362A (zh) 通过始发交换机的证实的消息欺骗检测
CN104270302B (zh) 在线订单的传送***及传送方法
JPWO2010125815A1 (ja) 不正呼検出装置、不正呼検出方法、及び不正呼検出用プログラム
WO2013075430A1 (zh) 信息过滤的方法、转发信息的处理方法、装置及***
WO2012089061A1 (zh) 一种识别并阻止设备发送垃圾短信的方法、设备和***
US9077662B2 (en) Service linkage control system and method
CN102905236B (zh) 一种垃圾短消息监控方法、装置及***
US8249560B2 (en) Sending method, receiving method, and system for email transfer by short message
CN104038491B (zh) 一种信息拦截方法、装置及***
WO2015188500A1 (zh) 一种短信监控方法及装置
WO2023231898A1 (zh) 一种通信方法、***和通信装置
CN103139730A (zh) 用于识别大量号码低频发送垃圾短信情况的方法
WO2013044670A1 (zh) 传统短信和网络消息的整合方法、装置及***
CN102231874A (zh) 一种短信处理方法、装置及***
CN115396900A (zh) 一种基于大数据的电信预警监测***
WO2017084405A1 (zh) 短消息监管方法及装置
CN103067882A (zh) 手机、移动通信***以及即时通讯软件账号的验证方法
WO2014187411A1 (zh) 终呼处理方法和装置
CN108600971B (zh) 一种彩信接收结果监测装置与方法
TW201125331A (en) Method, system and device for junk message recognition
KR101282407B1 (ko) 인터넷폰 조작번호 필터링 시스템 및 운용 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10852736

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 10852736

Country of ref document: EP

Kind code of ref document: A1