AU4588400A - Method and system for fraud detection in telecommunications - Google Patents

Method and system for fraud detection in telecommunications

Info

Publication number
AU4588400A
AU4588400A AU45884/00A AU4588400A AU4588400A AU 4588400 A AU4588400 A AU 4588400A AU 45884/00 A AU45884/00 A AU 45884/00A AU 4588400 A AU4588400 A AU 4588400A AU 4588400 A AU4588400 A AU 4588400A
Authority
AU
Australia
Prior art keywords
telecommunications
fraud detection
fraud
detection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU45884/00A
Inventor
Katherine Butchart
Derek Dempsey
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nortel Networks Ltd
Original Assignee
Nortel Networks Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nortel Networks Ltd filed Critical Nortel Networks Ltd
Publication of AU4588400A publication Critical patent/AU4588400A/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/43Billing software details
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/47Fraud detection or prevention means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/70Administration or customization aspects; Counter-checking correct charges
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/70Administration or customization aspects; Counter-checking correct charges
    • H04M15/73Validating charges
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0148Fraud detection or prevention means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/22Bandwidth or usage-sensitve billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/32Involving wireless systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/70Administration aspects, modify settings or limits or counter-check correct charges
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/70Administration aspects, modify settings or limits or counter-check correct charges
    • H04M2215/7072Validate charges
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/22Arrangements for supervision, monitoring or testing
    • H04M3/2218Call detail recording
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/22Arrangements for supervision, monitoring or testing
    • H04M3/36Statistical metering, e.g. recording occasions when traffic exceeds capacity of trunks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
AU45884/00A 1999-05-04 2000-04-28 Method and system for fraud detection in telecommunications Abandoned AU4588400A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
GBGB9910268.3A GB9910268D0 (en) 1999-05-04 1999-05-04 Behavourial pattern recognition for event streams
GB9910268 1999-05-04
PCT/GB2000/001676 WO2000067460A1 (en) 1999-05-04 2000-04-28 Method and system for fraud detection in telecommunications

Publications (1)

Publication Number Publication Date
AU4588400A true AU4588400A (en) 2000-11-17

Family

ID=10852761

Family Applications (1)

Application Number Title Priority Date Filing Date
AU45884/00A Abandoned AU4588400A (en) 1999-05-04 2000-04-28 Method and system for fraud detection in telecommunications

Country Status (6)

Country Link
EP (1) EP1179260A1 (en)
AU (1) AU4588400A (en)
CA (1) CA2373017A1 (en)
GB (1) GB9910268D0 (en)
IL (1) IL146314A0 (en)
WO (1) WO2000067460A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7142651B2 (en) 2001-11-29 2006-11-28 Ectel Ltd. Fraud detection in a distributed telecommunications networks
GB0207392D0 (en) * 2002-03-28 2002-05-08 Neural Technologies Ltd A configurable data profiling system
US11062315B2 (en) 2018-04-25 2021-07-13 At&T Intellectual Property I, L.P. Fraud as a service

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5375244A (en) * 1992-05-29 1994-12-20 At&T Corp. System and method for granting access to a resource
WO1996031043A1 (en) * 1995-03-30 1996-10-03 British Telecommunications Public Limited Company Detecting possible fraudulent communications usage
GB2303275B (en) * 1995-07-13 1997-06-25 Northern Telecom Ltd Detecting mobile telephone misuse
GB9715497D0 (en) * 1997-07-22 1997-10-01 British Telecomm A telecommunications network

Also Published As

Publication number Publication date
GB9910268D0 (en) 1999-06-30
WO2000067460A1 (en) 2000-11-09
IL146314A0 (en) 2002-07-25
CA2373017A1 (en) 2000-11-09
EP1179260A1 (en) 2002-02-13

Similar Documents

Publication Publication Date Title
AU2001267065A1 (en) Method and system for detecting fraud
AU3267401A (en) System and method for providing call information in real time
AU1450601A (en) Transaction system and method therefor
AU4446700A (en) Method and apparatus in a telecommunications system
AU2930201A (en) Fraud prevention system and method
AU3767299A (en) System and method for detecting high credit risk customers
AU9386598A (en) System and method for detecting and managing fraud
AU2617399A (en) Interception method and system
AU3517899A (en) Interception system and method
AU3168800A (en) Method and system in a telecommunication system
AU1100599A (en) Fraud prevention method and system
AU2001280125A1 (en) Card payment method and card payment system for door-to-door delivery
AU3235700A (en) Refueling method and system
AU7326500A (en) Method and apparatus in a telecommunications system
AU9100698A (en) Method and device in telecommunication system
AU7357400A (en) System and method for evaluating credit risks
AU4159900A (en) Method and arrangement in a tele system
AU1539501A (en) Transaction system and method
AU7379900A (en) Units system and method
AU6935298A (en) Method and device in telecommunications system
AU4060800A (en) Credit prequalification and granting system and method
AU3035399A (en) Interception system and method
AU6285100A (en) Method and system for implementing intermediary services in telecommunication system
AU3584497A (en) System and method for preventing cellular fraud
AU3790601A (en) Theft detection system and method

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase