Fraud call identification method, device and system

A technology of fraudulent calls and identification methods, applied in the information field, can solve problems such as economic losses, psychological trauma of victims, and influence on social integrity, and achieve the effect of reasonable diversion

Active Publication Date: 2018-11-30
ADVANCED NEW TECH CO LTD
View PDF8 Cites 25 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Telecom fraud not only caused huge economic losses to individuals and businesses, but als

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Fraud call identification method, device and system
  • Fraud call identification method, device and system
  • Fraud call identification method, device and system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0040]The embodiment of the present invention provides a fraud phone identification method, figure 1 is a schematic diagram of the method, please refer to figure 1 , the method includes:

[0041] Step 101: Obtain the basic data of the current call behavior, and extract information related to the current call behavior;

[0042] Step 102: Calculate the first risk score V1 of the current call behavior by using the pre-established first recognition model according to the extracted information;

[0043] Step 103: Judging whether the first risk score V1 is higher than the preset first threshold F1, if the judgment is yes, execute step 104, and if the judgment is no, execute step 107;

[0044] Step 104: Calculate the second risk score V2 of the current call behavior by using the pre-established second recognition model according to the extracted information;

[0045] Step 105: judging whether the calling party of the current call behavior satisfies the predetermined condition, if ...

Embodiment 2

[0099] This embodiment provides a device for identifying fraudulent calls. The apparatus may be, for example, a piece of equipment in a service system of a telecom operator, or may be one or some components or components configured in the above-mentioned equipment. Since the problem-solving principle of the device is similar to that of the method in Embodiment 1, its specific implementation can refer to the embodiment of the method in Embodiment 1. Where the content is the same, the description will not be repeated.

[0100] figure 2 is a schematic diagram of the device 1000, as figure 2 As shown, the device includes a first extraction unit 1001, a first calculation unit 1002, a second calculation unit 1003, a first judgment unit 1004, a third calculation unit 1005, and a decision unit 1006, and the first extraction unit 1001 obtains the current call behavior Basic data, extracting information related to the current call behavior; the first calculation unit 1002 uses the p...

Embodiment 3

[0116] An embodiment of the present invention provides a system for identifying fraudulent calls, and the system for identifying fraudulent calls may include the device for identifying fraudulent calls described in Embodiment 2. Since the device for identifying fraudulent calls has been described in detail in Embodiment 2, its content is incorporated here, and will not be repeated here.

[0117] image 3 is a schematic diagram of the data architecture of the fraud phone identification system of this embodiment, as image 3 As shown, the fraud phone identification system has six layers, namely the basic data layer L0, the public index layer L1, the trusted identification layer L2, the deep identification layer L3, the asynchronous identification layer L4 and the decision output layer L5.

[0118] The basic data layer L0 is mainly used to collect and store call records and all information related to call records;

[0119] The public indicator layer L1 is mainly used to extract...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a fraud call identification method, device and system. The method comprises the steps of obtaining basic data of a current call behavior and extracting information related to the current call behavior; computing a first risk score of the current call behavior through utilization of a pre-established first identification model according to the information; computing a secondrisk score of the current call behavior through utilization of a pre-established second identification model according to the information when the first risk score of the current call behavior is greater than a preset first threshold; judging whether a calling party of the current call behavior satisfies a preset condition or not; computing a third risk score of the current call behavior throughutilization of a pre-established third identification model according to the information when the calling party of the current call behavior satisfies the preset condition; and judging whether the current call behavior is a fraud call or not according to the first risk score, the second risk score and/or the third risk score. Call traffic can be reasonably distributed, and the fraud call can be identified in real time or in quasi real time.

Description

technical field [0001] The invention relates to the field of information, in particular to a method, device and system for identifying fraudulent calls. Background technique [0002] Telecom fraud refers to the criminal act in which criminals fabricate false information and set up scams by means of telephone, network or text messages, and carry out remote and non-contact fraud on the victim, inducing the victim to send money or transfer money to the criminal. [0003] In recent years, there has been a high incidence of telecommunication fraud, and fraud methods emerge in an endless stream. As information leakage becomes more and more serious, telecommunication fraud has begun to evolve from "spreading the net" to "precision", which will mean an increase in the success rate of fraud. At present, telecommunication fraud crimes have involved 31 provinces, autonomous regions and municipalities across the country, and the victims cover all age groups and various occupations. Acc...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04M1/663H04M3/22
CPCH04M1/663H04M3/2281H04M3/42059H04M3/436H04M2203/6027
Inventor 唐渝洲
Owner ADVANCED NEW TECH CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products