ATE392772T1 - Verfahren zum erkennen von betrügerischen anrufen in telekommunkationsnetzen mittels dna - Google Patents

Verfahren zum erkennen von betrügerischen anrufen in telekommunkationsnetzen mittels dna

Info

Publication number
ATE392772T1
ATE392772T1 AT02080056T AT02080056T ATE392772T1 AT E392772 T1 ATE392772 T1 AT E392772T1 AT 02080056 T AT02080056 T AT 02080056T AT 02080056 T AT02080056 T AT 02080056T AT E392772 T1 ATE392772 T1 AT E392772T1
Authority
AT
Austria
Prior art keywords
behavior
interest
data
called
fragments
Prior art date
Application number
AT02080056T
Other languages
English (en)
Inventor
Oleg Golobrodsky
David Ronen
Original Assignee
Ectel Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ectel Ltd filed Critical Ectel Ltd
Application granted granted Critical
Publication of ATE392772T1 publication Critical patent/ATE392772T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/47Fraud detection or prevention means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/12Computing arrangements based on biological models using genetic models
    • G06N3/126Evolutionary algorithms, e.g. genetic algorithms or genetic programming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/22Arrangements for supervision, monitoring or testing
    • H04M3/2218Call detail recording
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/38Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/60Aspects of automatic or semi-automatic exchanges related to security aspects in telephonic communication systems
    • H04M2203/6027Fraud preventions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0148Fraud detection or prevention means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/22Arrangements for supervision, monitoring or testing
    • H04M3/36Statistical metering, e.g. recording occasions when traffic exceeds capacity of trunks

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Biophysics (AREA)
  • Health & Medical Sciences (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Evolutionary Biology (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Biomedical Technology (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • General Health & Medical Sciences (AREA)
  • Molecular Biology (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Genetics & Genomics (AREA)
  • Artificial Intelligence (AREA)
  • Software Systems (AREA)
  • Physiology (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Alarm Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Air Bags (AREA)
  • Measuring Or Testing Involving Enzymes Or Micro-Organisms (AREA)
  • Peptides Or Proteins (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Telephonic Communication Services (AREA)
  • Burglar Alarm Systems (AREA)
  • Pinball Game Machines (AREA)
AT02080056T 2001-12-06 2002-12-03 Verfahren zum erkennen von betrügerischen anrufen in telekommunkationsnetzen mittels dna ATE392772T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US33613401P 2001-12-06 2001-12-06
US10/265,611 US7841002B2 (en) 2001-12-06 2002-10-08 Method for detecting a behavior of interest in telecommunication networks

Publications (1)

Publication Number Publication Date
ATE392772T1 true ATE392772T1 (de) 2008-05-15

Family

ID=26951317

Family Applications (1)

Application Number Title Priority Date Filing Date
AT02080056T ATE392772T1 (de) 2001-12-06 2002-12-03 Verfahren zum erkennen von betrügerischen anrufen in telekommunkationsnetzen mittels dna

Country Status (6)

Country Link
US (1) US7841002B2 (de)
EP (1) EP1318655B1 (de)
AT (1) ATE392772T1 (de)
DE (1) DE60226116D1 (de)
IL (1) IL152194A (de)
PT (1) PT1318655E (de)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IL161217A (en) * 2004-04-01 2013-03-24 Cvidya 2010 Ltd Detection of outliers in communication networks
US8000837B2 (en) 2004-10-05 2011-08-16 J&L Group International, Llc Programmable load forming system, components thereof, and methods of use
US8640247B2 (en) * 2006-05-31 2014-01-28 The Invention Science Fund I, Llc Receiving an indication of a security breach of a protected set of files
US8934609B2 (en) * 2006-06-21 2015-01-13 Genband Us Llc Method and apparatus for identifying and monitoring VoIP media plane security keys for service provider lawful intercept use
US8261344B2 (en) * 2006-06-30 2012-09-04 Sophos Plc Method and system for classification of software using characteristics and combinations of such characteristics
US8365286B2 (en) 2006-06-30 2013-01-29 Sophos Plc Method and system for classification of software using characteristics and combinations of such characteristics
US8453234B2 (en) * 2006-09-20 2013-05-28 Clearwire Ip Holdings Llc Centralized security management system
US7941852B2 (en) * 2006-10-04 2011-05-10 Symantec Corporation Detecting an audio/visual threat
US9047465B2 (en) * 2006-11-22 2015-06-02 At&T Intellectual Property I, L.P. Methods and apparatus for automatic security checking in systems that monitor for improper network usage
EP2425365A4 (de) * 2009-04-30 2016-08-24 Ericsson Telefon Ab L M Abweichendes verhalten eines benutzerendgeräts
US8413234B1 (en) * 2010-02-17 2013-04-02 Sprint Communications Company L.P. Communications-service fraud detection using special social connection
US8396451B1 (en) * 2010-02-17 2013-03-12 Sprint Communications Company L.P. Telecom fraud detection using social pattern
US8675842B2 (en) * 2010-03-30 2014-03-18 Verizon Patent And Licensing Inc. Speech usage and performance tool
US8543522B2 (en) 2010-04-21 2013-09-24 Retail Decisions, Inc. Automatic rule discovery from large-scale datasets to detect payment card fraud using classifiers
US10320784B1 (en) * 2014-11-12 2019-06-11 F5 Networks, Inc. Methods for utilizing fingerprinting to manage network security and devices thereof
US9641680B1 (en) * 2015-04-21 2017-05-02 Eric Wold Cross-linking call metadata
US9871797B2 (en) * 2016-02-09 2018-01-16 Lookingglass Cyber Solutions, Inc. Information security apparatus and methods for credential dump authenticity verification
CN107248959B (zh) * 2017-06-30 2020-07-24 联想(北京)有限公司 一种流量优化方法及装置
US20210081961A1 (en) * 2017-12-20 2021-03-18 Bae Systems Plc Computer-implemented methods of evaluating task networks
US10830863B1 (en) 2018-02-22 2020-11-10 F5 Networks, Inc. Methods for dynamic computer network fingerprint matching and devices thereof

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5375244A (en) * 1992-05-29 1994-12-20 At&T Corp. System and method for granting access to a resource
US5765107A (en) * 1996-03-21 1998-06-09 Leonhard Korowajczuk Detection and identification of a fraudulent wireless telephone user
GB2321363A (en) 1997-01-21 1998-07-22 Northern Telecom Ltd Telecommunications
GB2321364A (en) * 1997-01-21 1998-07-22 Northern Telecom Ltd Retraining neural network
US6681331B1 (en) * 1999-05-11 2004-01-20 Cylant, Inc. Dynamic software system intrusion detection
US7363278B2 (en) * 2001-04-05 2008-04-22 Audible Magic Corporation Copyright detection and protection system and method

Also Published As

Publication number Publication date
PT1318655E (pt) 2008-07-25
EP1318655A3 (de) 2004-07-07
IL152194A0 (en) 2003-07-06
IL152194A (en) 2009-11-18
DE60226116D1 (de) 2008-05-29
EP1318655B1 (de) 2008-04-16
US20030110385A1 (en) 2003-06-12
US7841002B2 (en) 2010-11-23
EP1318655A2 (de) 2003-06-11

Similar Documents

Publication Publication Date Title
ATE392772T1 (de) Verfahren zum erkennen von betrügerischen anrufen in telekommunkationsnetzen mittels dna
US9729727B1 (en) Fraud detection on a communication network
ATE289140T1 (de) Gerät und verfahren zur überwachung der netzwerkauslastung
EP1414185A3 (de) Anordnung und Verfahren zur Erstellung von Gebührendaten gemäss der Inhalte eines Mobilkommunikationssystems
ATE389288T1 (de) Verfahren und vorrichtung zum abrufen von anruferinformationen in einem mobilkommunikationssystem
CN106936997B (zh) 一种基于社交关系图谱的垃圾语音识别方法和系统
CN104735272A (zh) 一种骚扰电话的拦截方法及系统
CN108092685A (zh) 双卡槽终端的双卡状态识别方法、装置、设备及介质
CN106686007A (zh) 一种发现内网被控重路由节点的主动流量分析方法
WO2021033851A1 (ko) 기계 학습에 기반한 불법호 검출 시스템 및 그 제어방법
CN106155882A (zh) 一种Android软件动态行为分析中的路径感知方法
ATE243906T1 (de) Ermittlung der dienstgüte von telekommunikationsdiensten
CN107070741B (zh) 一种基于网关时空关联分析的VoIP网络拓扑检测方法
DE60142188D1 (de) Dienst- und fähigkeitsverhandlung in einem netzwerk unter verwendung eines einzelbezifferungsschemas
CN108540471B (zh) 移动应用网络流量聚类方法、计算机可读存储介质和终端
CN114339639B (zh) 通话识别方法、装置、存储介质和电子设备
CN115733679A (zh) 一种面向数据流转的电力监控数据的溯源方法
US20230037602A1 (en) Information processing method and apparatus, node device, server and storage medium
CN110808988B (zh) 一种基于信息特征熵和长短期记忆网络的物联网卡业务异常检测方法
CN108667685B (zh) 移动应用网络流量聚类装置
DE60042320D1 (de) Zugangspunktabhängige tarifierung von telekommunikationsverbindungen
ATE359677T1 (de) Vorrichtung, verfahren und fernsprechteilnehmerstation zur verbindungsherstellung an einem paketnetzwerk
US20210105357A1 (en) Apparatus and method for detecting illegal call
ATE296517T1 (de) Verfahren zur abwicklung von fernmeldeverbindungen über eine öffentliche vermittlungsstelle
CN117082522B (zh) 一种物联网设备动态ip准入方法、装置及设备

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties