KR940023085A - 통신 회로망의 이용을 모니터링하는 방법 - Google Patents

통신 회로망의 이용을 모니터링하는 방법 Download PDF

Info

Publication number
KR940023085A
KR940023085A KR1019940006503A KR19940006503A KR940023085A KR 940023085 A KR940023085 A KR 940023085A KR 1019940006503 A KR1019940006503 A KR 1019940006503A KR 19940006503 A KR19940006503 A KR 19940006503A KR 940023085 A KR940023085 A KR 940023085A
Authority
KR
South Korea
Prior art keywords
predetermined
network
call
usage
attributes
Prior art date
Application number
KR1019940006503A
Other languages
English (en)
Inventor
이. 렐리에아 웨인
론카 수잔느.이.
Original Assignee
제라드 에이.드블라시
아메리칸 텔리폰 앤드 텔레그라프 캄파니
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 제라드 에이.드블라시, 아메리칸 텔리폰 앤드 텔레그라프 캄파니 filed Critical 제라드 에이.드블라시
Publication of KR940023085A publication Critical patent/KR940023085A/ko

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/006Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
    • H04M7/0081Network operation, administration, maintenance, or provisioning
    • H04M7/0084Network monitoring; Error detection; Error recovery; Network testing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/47Fraud detection or prevention means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/22Arrangements for supervision, monitoring or testing
    • H04M3/36Statistical metering, e.g. recording occasions when traffic exceeds capacity of trunks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/38Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/4228Systems providing special services or facilities to subscribers in networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q3/00Selecting arrangements
    • H04Q3/0016Arrangements providing connection between exchanges
    • H04Q3/0029Provisions for intelligent networking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q3/00Selecting arrangements
    • H04Q3/58Arrangements providing connection between main exchange and sub-exchange or satellite
    • H04Q3/62Arrangements providing connection between main exchange and sub-exchange or satellite for connecting to private branch exchanges
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/60Aspects of automatic or semi-automatic exchanges related to security aspects in telephonic communication systems
    • H04M2203/6027Fraud preventions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0148Fraud detection or prevention means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13092Scanning of subscriber lines, monitoring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13093Personal computer, PC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13095PIN / Access code, authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13097Numbering, addressing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13103Memory
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/1313Metering, billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13139Fraud detection/prevention
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13179Fax, still picture
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13204Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13216Code signals, frame structure
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/1322PBX
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13284Call tracing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13383Hierarchy of switches, main and subexchange, e.g. satellite exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13512800 - freefone
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13515Indexing scheme relating to selecting arrangements in general and for multiplex systems authentication, authorisation - fraud prevention
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13545Indexing scheme relating to selecting arrangements in general and for multiplex systems monitoring of signaling messages, intelligent network

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • Astronomy & Astrophysics (AREA)
  • General Physics & Mathematics (AREA)
  • Monitoring And Testing Of Exchanges (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Meter Arrangements (AREA)
  • Telephonic Communication Services (AREA)

Abstract

증가된 회로망 보안은 실시간에서 회로망을 통해 위치된 한개 이상의 전화 호출의 특징 또는 속성을 모니터링하고, 실시간에서, 속성이 비정상적인 또는 잘못된 회로망 이용을 나타낼 때 회로망 고객에게 알림으로써 제공된다. 일단, 비정상적인 이용을 알게된 가입자는 비공인 회로망 이용을 최소화하는 단계를 취하게 된다. 예를 들어, 가입자는 회로망 이용을 선택적으로 차단할 수 있고, 호출-대-호출-에 근거한 회로망 접근을 부인하거나, 호출이 여전히 진행중인 비공인 사용자를 잡기 위해 호출을 추적하게 된다.

Description

통신 회로망의 이용을 모니터링하는 방법
본 내용은 요부공개 건이므로 전문내용을 수록하지 않았음
제1도는 본 발명의 원리에 따라 구성된 회로망 이용 모니터링 시스템을 포함하는 통신 회로망의 실시예를 간략하게 도시한 블럭도.

Claims (10)

  1. 비정상적인 이용을 검출하기 위해 통신 회로망의 이용을 모니터링하는 방법에 있어서, 전화 호출의 다수의 소정의 속성을 실시간에서 수신하는 단계와, 비정상적인 이용을 식별하기 위해 다수의 속성을 처리하는 단계 및, 비정상적인 이용의 발생을 실시간에서 가입자에게 알리는 단계로 구성되는 통신 회로망의 이용을 모니터링하는 방법.
  2. 제1항에 있어서, 다수의 소정의 속성들은 호출이 진행중인 동안 수신되는 통신 회로망의 이용을 모니터링하는 방법.
  3. 제1항에 있어서, 상기 처리하는 단계는, 비정상적인 회로망 이용을 나타내는 소정의 임계값과 다수의 속성들중의 선택된 속성들을 비교하는 단계 및, 다수의 속성들중의 임의의 선택된 속성들이 그 해당하는 소정의 임계값을 초과한다면, 호출이 비정상적인 이용임을 나타내는 표시를 복귀시키는 단계로 구성되는 통신 회로망의 이용을 모니터링하는 방법.
  4. 제3항에 있어서, 상기 다수의 소정의 임계값은 소정의 원천 전화 번호로부터 시작한 호출에 대해 비정상적인 이용을 나타내는 통신 회로망의 이용을 모니터링하는 방법.
  5. 제3항에 있어서, 상기 다수의 소정의 임계값은 소정의 공인 코드를 이용하여 위치된 호출에 대해 비정상적인 이용을 나타내는 통신 회로망의 이용을 모니터링하는 방법.
  6. 제3항에 있어서, 상기 다수의 소정의 임계값은 소정의 800번을 이용하여 위치된 호출에 대해 비정상적인 이용을 나타내는 통신 회로망의 이용을 모니터링하는 방법.
  7. 제3항에 있어서, 상기 다수의 소정의 임계값은 소정의 종료 위치에 위치된 호출에 대해 비정상적인 이용을 나타내는 통신 회로망의 이용을 모니터링하는 방법.
  8. 제1항에 있어서, 상기 처리 단계는, 회로망 이용 패턴을 타나내는 최소한 한개의 부가적값을 유도하기 위해 최소한 한개의 속성을 처리하는 단계와, 상기 부가적 값과, 비정상적인 회로망 이용을 나타내는 소정의 임계값을 비교하는 단계 및, 상기 부가적 값이 소정의 임계값을 초과한다면 호출이 회로망의 비정상적인 이용임을 타나내는 표시를 복귀시키는 단계로 구성되는 통신 회로망을 이용을 모니터링하는 방법.
  9. 제1항에 있어서, 가입자로부터 피드백에 응답하여 회로망 접근을 실시간에 수정하는 단계를 더욱 포함하는 통신 회로망의 이용을 모니터링하는 방법.
  10. 제9항에 있어서, 상기 수정 단계는 가입자에 의해 명시된 소정의 속성을 갖는 다음의 전화 호출을 자동적으로 차단하는 단계를 포함하는 통신 회로망의 이용을 모니터링하는 방법.
    ※ 참고사항 : 최초출원 내용에 의하여 공개하는 것임.
KR1019940006503A 1993-03-31 1994-03-30 통신 회로망의 이용을 모니터링하는 방법 KR940023085A (ko)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US4078593A 1993-03-31 1993-03-31
US040,785 1993-03-31

Publications (1)

Publication Number Publication Date
KR940023085A true KR940023085A (ko) 1994-10-22

Family

ID=21912936

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1019940006503A KR940023085A (ko) 1993-03-31 1994-03-30 통신 회로망의 이용을 모니터링하는 방법

Country Status (8)

Country Link
US (1) US5706338A (ko)
EP (1) EP0618713B1 (ko)
JP (1) JP3723235B2 (ko)
KR (1) KR940023085A (ko)
AU (1) AU5767194A (ko)
CA (1) CA2114155C (ko)
DE (1) DE69427317T2 (ko)
TW (1) TW225623B (ko)

Families Citing this family (75)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5420910B1 (en) * 1993-06-29 1998-02-17 Airtouch Communications Inc Method and apparatus for fraud control in cellular telephone systems utilizing rf signature comparison
US6643362B2 (en) * 1998-11-19 2003-11-04 Global Crossing, Ltd. Call-processing system and method
WO1996031043A1 (en) * 1995-03-30 1996-10-03 British Telecommunications Public Limited Company Detecting possible fraudulent communications usage
US7369650B1 (en) 1995-05-16 2008-05-06 At&T Corp. Service and information management system for a telecommunications network
DE19521485A1 (de) * 1995-06-13 1996-12-19 Deutsche Telekom Ag Verfahren und Vorrichtung zur Übertragung von vertraulichen Verbindungsaufbau- und Serviceinformationen zwischen teilnehmerseitigen Endeinrichtungen und einer oder mehreren digitalen Vermittlungsstellen
DE19521484A1 (de) 1995-06-13 1996-12-19 Deutsche Telekom Ag Verfahren und Vorrichtung zur Authentisierung von Teilnehmern gegenüber digitalen Vermittlungsstellen
US5875236A (en) * 1995-11-21 1999-02-23 At&T Corp Call handling method for credit and fraud management
US5805686A (en) * 1995-12-22 1998-09-08 Mci Corporation Telephone fraud detection system
US5815807A (en) * 1996-01-31 1998-09-29 Motorola, Inc. Disposable wireless communication device adapted to prevent fraud
NL1002269C2 (nl) * 1996-02-07 1997-08-08 Nederland Ptt Telecommunicatie-systeem, fraudesignaleer-inrichting en werkwijze.
NL1002543C2 (nl) * 1996-03-06 1997-03-21 Nederland Ptt Gebruiksmonitor voor communicatiesysteem.
GB9606792D0 (en) * 1996-03-29 1996-06-05 British Telecomm A telecommunications network
WO1997037486A1 (en) * 1996-03-29 1997-10-09 British Telecommunications Public Limited Company Fraud monitoring in a telecommunications network
US5903831A (en) * 1996-06-07 1999-05-11 Telefonaktiebolaget Lm Ericsson (Publ) System and method of preventing fraudulent call transfers in a radio telecommunications network
US20040185830A1 (en) * 1996-08-08 2004-09-23 Joao Raymond Anthony Apparatus and method for providing account security
GB9620082D0 (en) * 1996-09-26 1996-11-13 Eyretel Ltd Signal monitoring apparatus
FI103847B1 (fi) * 1996-10-10 1999-09-30 Nokia Telecommunications Oy Kutsunsiirtopalvelun väärinkäytön estäminen
US5937043A (en) * 1996-11-27 1999-08-10 Mciworldcom, Inc. Mechanism for a system and method for detecting fraudulent use of collect calls
US5953653A (en) * 1997-01-28 1999-09-14 Mediaone Group, Inc. Method and system for preventing mobile roaming fraud
US6327352B1 (en) * 1997-02-24 2001-12-04 Ameritech Corporation System and method for real-time fraud detection within a telecommunications system
US6430286B1 (en) * 1997-04-22 2002-08-06 At&T Corp Service and information management system for a telecommunications network
US6393113B1 (en) * 1997-06-20 2002-05-21 Tekno Industries, Inc. Means for and methods of detecting fraud, lack of credit, and the like from the SS# 7 system network
GB2327318A (en) * 1997-07-14 1999-01-20 Ericsson Telefon Ab L M A method of tracing anonymous telephone calls
GB9715497D0 (en) 1997-07-22 1997-10-01 British Telecomm A telecommunications network
US6226364B1 (en) * 1997-12-08 2001-05-01 Bellsouth Intellectual Property Management Corporation Method and system for providing prepaid and credit-limited telephone services
JP3335898B2 (ja) * 1998-01-08 2002-10-21 株式会社東芝 構内交換システムとその構内交換装置
US6157707A (en) * 1998-04-03 2000-12-05 Lucent Technologies Inc. Automated and selective intervention in transaction-based networks
US6163604A (en) * 1998-04-03 2000-12-19 Lucent Technologies Automated fraud management in transaction-based networks
US6763098B1 (en) * 1998-06-01 2004-07-13 Mci Communications Corporation Call blocking based on call properties
EP1149339A1 (en) * 1998-12-09 2001-10-31 Network Ice Corporation A method and apparatus for providing network and computer system security
US6249575B1 (en) * 1998-12-11 2001-06-19 Securelogix Corporation Telephony security system
US6735291B1 (en) * 1998-12-11 2004-05-11 Securelogix Corporation Virtual private switched telephone network
US6760420B2 (en) * 2000-06-14 2004-07-06 Securelogix Corporation Telephony security system
US6687353B1 (en) 1998-12-11 2004-02-03 Securelogix Corporation System and method for bringing an in-line device on-line and assuming control of calls
US7133511B2 (en) * 1998-12-11 2006-11-07 Securelogix Corporation Telephony security system
US6226372B1 (en) 1998-12-11 2001-05-01 Securelogix Corporation Tightly integrated cooperative telecommunications firewall and scanner with distributed capabilities
FI107983B (fi) * 1998-12-23 2001-10-31 Nokia Networks Oy Vilpillisen käytön havaitseminen ja estäminen tietoliikenneverkossa
DE50012418D1 (de) * 1999-01-25 2006-05-11 Siemens Ag Verfahren zum Realisieren einer Leistungsmerkmalsteuerung in einem Kommunikations-Datennetz
US6873617B1 (en) * 1999-02-03 2005-03-29 Tekno Industries, Inc. Means for and methods of “in-progress” fraud, billing and maintenance in a SS#7 network of high speed data links
US6526389B1 (en) 1999-04-20 2003-02-25 Amdocs Software Systems Limited Telecommunications system for generating a three-level customer behavior profile and for detecting deviation from the profile to identify fraud
US6442265B1 (en) * 1999-05-06 2002-08-27 At&T Corp Method for detecting and reducing fraudulent telephone calls
JP3584838B2 (ja) * 2000-02-22 2004-11-04 日本電気株式会社 パケット監視システム、パケット監視方法及びそのプログラムを記録した記録媒体
FI109259B (fi) * 2000-03-17 2002-06-14 Nokia Corp Ilkivaltaisen kutsun jäljittäminen
US6947532B1 (en) 2000-05-22 2005-09-20 Mci, Inc. Fraud detection based on call attempt velocity on originating number
US7236954B1 (en) 2000-05-22 2007-06-26 Verizon Business Global Llc Fraud detection based on call attempt velocity on terminating number
US6850606B2 (en) * 2001-09-25 2005-02-01 Fair Isaac Corporation Self-learning real-time prioritization of telecommunication fraud control actions
US6597775B2 (en) 2000-09-29 2003-07-22 Fair Isaac Corporation Self-learning real-time prioritization of telecommunication fraud control actions
US8150013B2 (en) * 2000-11-10 2012-04-03 Securelogix Corporation Telephony security system
US7599351B2 (en) * 2001-03-20 2009-10-06 Verizon Business Global Llc Recursive query for communications network data
US20020161711A1 (en) * 2001-04-30 2002-10-31 Sartor Karalyn K. Fraud detection method
WO2003010946A1 (en) * 2001-07-23 2003-02-06 Securelogix Corporation Encapsulation, compression and encryption of pcm data
US10562492B2 (en) * 2002-05-01 2020-02-18 Gtj Ventures, Llc Control, monitoring and/or security apparatus and method
US7302250B2 (en) * 2003-01-13 2007-11-27 Lucent Technologies Inc. Method of recognizing fraudulent wireless emergency service calls
US7971237B2 (en) * 2003-05-15 2011-06-28 Verizon Business Global Llc Method and system for providing fraud detection for remote access services
US7774842B2 (en) * 2003-05-15 2010-08-10 Verizon Business Global Llc Method and system for prioritizing cases for fraud detection
US7783019B2 (en) * 2003-05-15 2010-08-24 Verizon Business Global Llc Method and apparatus for providing fraud detection using geographically differentiated connection duration thresholds
US7817791B2 (en) * 2003-05-15 2010-10-19 Verizon Business Global Llc Method and apparatus for providing fraud detection using hot or cold originating attributes
US7035387B2 (en) * 2004-02-24 2006-04-25 Tekelec Methods and systems for detecting and mitigating intrusion events in a communications network
KR100643281B1 (ko) * 2004-10-09 2006-11-10 삼성전자주식회사 홈 네트워크에서의 보안 서비스 제공 장치, 시스템 및 방법
US9167471B2 (en) * 2009-05-07 2015-10-20 Jasper Technologies, Inc. System and method for responding to aggressive behavior associated with wireless devices
GB2432993A (en) * 2005-12-01 2007-06-06 Marconi Comm Ltd Combating fraud in telecommunication systems
US8160218B2 (en) * 2006-09-22 2012-04-17 Alcatel Lucent Event driven call generation
WO2015152930A1 (en) * 2014-04-03 2015-10-08 Hewlett-Packard Development Company, L.P. Modifying a priority for at least one flow class of an application
US10111102B2 (en) * 2014-11-21 2018-10-23 Marchex, Inc. Identifying call characteristics to detect fraudulent call activity and take corrective action without using recording, transcription or caller ID
JP6032774B1 (ja) 2015-12-21 2016-11-30 Necプラットフォームズ株式会社 電話交換システム、電話交換方法、及び電話交換プログラム、並びに電話交換機、管理端末
US10607008B2 (en) 2017-02-09 2020-03-31 International Business Machines Corporation Counter-fraud operation management
WO2019190438A2 (en) * 2017-12-29 2019-10-03 Netaş Telekomüni̇kasyon Anoni̇m Şi̇rketi̇ Ott bypass fraud detection by using call detail record and voice quality analytics
US10785220B2 (en) 2018-06-01 2020-09-22 Bank Of America Corporation Alternate user communication routing
US10972472B2 (en) 2018-06-01 2021-04-06 Bank Of America Corporation Alternate user communication routing utilizing a unique user identification
US10798126B2 (en) 2018-06-01 2020-10-06 Bank Of America Corporation Alternate display generation based on user identification
US10855666B2 (en) 2018-06-01 2020-12-01 Bank Of America Corporation Alternate user communication handling based on user identification
US10785214B2 (en) 2018-06-01 2020-09-22 Bank Of America Corporation Alternate user communication routing for a one-time credential
US11483428B2 (en) 2019-09-24 2022-10-25 Joseph D. Grabowski Method and system for automatically detecting and blocking robocalls
US10805458B1 (en) 2019-09-24 2020-10-13 Joseph D. Grabowski Method and system for automatically blocking recorded robocalls
US11153435B2 (en) 2019-09-24 2021-10-19 Joseph D. Grabowski Method and system for automatically blocking robocalls

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4182934A (en) * 1978-09-26 1980-01-08 Bell Telephone Laboratories, Incorporated Method and apparatus for detecting irregular telephone calls
US4811378A (en) * 1986-08-29 1989-03-07 American Telephone And Telegraph Company, At&T Bell Laboratories Toll fraud control
US4799255A (en) * 1987-01-30 1989-01-17 American Telephone And Telegraph Company - At&T Information Systems Communication facilities access control arrangement
US4761808A (en) * 1987-03-18 1988-08-02 Sheldon Howard Time code telephone security access system
US5144649A (en) * 1990-10-24 1992-09-01 Gte Mobile Communications Service Corporation Cellular radiotelephone credit card paystation method
US5223699A (en) * 1990-11-05 1993-06-29 At&T Bell Laboratories Recording and billing system
US5163086A (en) * 1990-12-31 1992-11-10 At&T Bell Laboratories Telephone network credit card calling apparatus and method of operation to determine validation and fraudulent use of credit cards in placing telephone calls
US5353335A (en) * 1992-08-03 1994-10-04 At&T Bell Laboratories Multilingual prepaid telephone system
US5357564A (en) * 1992-08-12 1994-10-18 At&T Bell Laboratories Intelligent call screening in a virtual communications network
US5345595A (en) * 1992-11-12 1994-09-06 Coral Systems, Inc. Apparatus and method for detecting fraudulent telecommunication activity

Also Published As

Publication number Publication date
EP0618713A3 (en) 1998-07-29
AU5767194A (en) 1994-10-06
DE69427317T2 (de) 2001-10-31
CA2114155A1 (en) 1994-10-01
EP0618713B1 (en) 2001-05-30
EP0618713A2 (en) 1994-10-05
CA2114155C (en) 1998-01-27
JP3723235B2 (ja) 2005-12-07
TW225623B (en) 1994-06-21
US5706338A (en) 1998-01-06
JPH06350698A (ja) 1994-12-22
DE69427317D1 (de) 2001-07-05

Similar Documents

Publication Publication Date Title
KR940023085A (ko) 통신 회로망의 이용을 모니터링하는 방법
US7248681B2 (en) System and method for real-time fraud detection within a telecommunication network
US5960338A (en) System and method of detecting and preventing fraudulent long distance telephone calls in a radio telecommunications network
WO2002103982A3 (en) Protecting a network from unauthorized access
ATE471627T1 (de) Telefoniesicherheitssystem
KR930011471A (ko) 식별기의 비인가 사용 검출의 시스템과 방법
CN108271158A (zh) 呼叫处理方法及***
AR007532A1 (es) Disposicion y metodo para impedir transferencias fraudulentas de llamadas en una red de radiotelecomunicaciones.
CA1102422A (en) Arrangement for supervision of the seizure condition quality for a device belonging to a group of devices
US7367055B2 (en) Communication systems automated security detection based on protocol cause codes
CN106203098A (zh) 应用级窃听防护方法和装置
KR20120001284A (ko) 불법 전화 방지 시스템 및 그 방지 방법
US6590967B1 (en) Variable length called number screening
US6466778B1 (en) Monitoring a communication network
CA2296328C (en) Monitoring a communication network
KR0152241B1 (ko) 제3자 과금 서비스에 있어서 부정 사용 방지 방법
AU2003204506B2 (en) Monitoring a communication network
KR960027570A (ko) 휴대폰 자체의 발신기능에 의한 통화제한 방법
WO2004075515A3 (en) An improved telephony security system
JPH10190876A (ja) 不正アクセス保護方式付きコールバック装置
KR20010002797A (ko) 이동 통신망에서의 단말기 도용 감지 관리 장치 및 방법
CA2308808A1 (en) A system and method to discriminate call content type

Legal Events

Date Code Title Description
WITN Application deemed withdrawn, e.g. because no request for examination was filed or no examination fee was paid