CN1509412A - 具有欺诈监测的通信系统 - Google Patents

具有欺诈监测的通信系统 Download PDF

Info

Publication number
CN1509412A
CN1509412A CNA02810059XA CN02810059A CN1509412A CN 1509412 A CN1509412 A CN 1509412A CN A02810059X A CNA02810059X A CN A02810059XA CN 02810059 A CN02810059 A CN 02810059A CN 1509412 A CN1509412 A CN 1509412A
Authority
CN
China
Prior art keywords
network
record
user
phone
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA02810059XA
Other languages
English (en)
Inventor
Mf
M·F·卡斯林
J·H·范阿克尔
�ָ���
A·L·斯普林格
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Verizon Business Global LLC
Global Communications
Original Assignee
Global Communications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Global Communications filed Critical Global Communications
Publication of CN1509412A publication Critical patent/CN1509412A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/04Recording calls, or communications in printed, perforated or other permanent form
    • H04M15/06Recording class or number of calling, i.e. A-party or called party, i.e. B-party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/102Bill distribution or payments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1403Architecture for metering, charging or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1442Charging, metering or billing arrangements for data wireline or wireless communications at network operator level
    • H04L12/1446Charging, metering or billing arrangements for data wireline or wireless communications at network operator level inter-operator billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/12Avoiding congestion; Recovering from congestion
    • H04L47/125Avoiding congestion; Recovering from congestion by balancing the load, e.g. traffic engineering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/19Flow control; Congestion control at layers above the network layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2408Traffic characterised by specific attributes, e.g. priority or QoS for supporting different services, e.g. a differentiated services [DiffServ] type of service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2425Traffic characterised by specific attributes, e.g. priority or QoS for supporting services specification, e.g. SLA
    • H04L47/2433Allocation of priorities to traffic types
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2441Traffic characterised by specific attributes, e.g. priority or QoS relying on flow classification, e.g. using integrated services [IntServ]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4523Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using lightweight directory access protocol [LDAP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4535Network directories; Name-to-address mapping using an address exchange platform which sets up a session between two nodes, e.g. rendezvous servers, session initiation protocols [SIP] registrars or H.323 gatekeepers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4557Directories for hybrid networks, e.g. including telephone numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1023Media gateways
    • H04L65/103Media gateways in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1033Signalling gateways
    • H04L65/104Signalling gateways in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1043Gateway controllers, e.g. media gateway control protocol [MGCP] controllers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1069Session establishment or de-establishment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1083In-session procedures
    • H04L65/1094Inter-user-equipment sessions transfer or sharing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1096Supplementary features, e.g. call forwarding or call holding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • H04L65/1104Session initiation protocol [SIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/40Support for services or applications
    • H04L65/401Support for services or applications wherein the services involve a main real-time session and one or more additional parallel real-time or time sensitive sessions, e.g. white board sharing or spawning of a subconference
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/61Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio
    • H04L65/612Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio for unicast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/75Media network packet handling
    • H04L65/762Media network packet handling at the source 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/303Terminal profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/563Data redirection of data network streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/61Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources taking into account QoS or priority requirements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/41Billing record details, i.e. parameters, identifiers, structure of call data record [CDR]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/43Billing software details
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/44Augmented, consolidated or itemized billing statement or bill presentation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/47Fraud detection or prevention means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/49Connection to several service providers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/51Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP for resellers, retailers or service providers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/52Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP for operator independent billing system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/53Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP using mediation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/55Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP for hybrid networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/56Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP for VoIP communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/58Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP based on statistics of usage or network monitoring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/63Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP based on the content carried by the session initiation protocol [SIP] messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/70Administration or customization aspects; Counter-checking correct charges
    • H04M15/745Customizing according to wishes of subscriber, e.g. friends or family
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/80Rating or billing plans; Tariff determination aspects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/82Criteria or parameters used for performing billing operations
    • H04M15/8207Time based data metric aspects, e.g. VoIP or circuit switched packet data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/82Criteria or parameters used for performing billing operations
    • H04M15/8214Data or packet based
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/82Criteria or parameters used for performing billing operations
    • H04M15/8292Charging for signaling or unsuccessful connection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/22Arrangements for supervision, monitoring or testing
    • H04M3/2218Call detail recording
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42229Personal communication services, i.e. services related to one subscriber independent of his terminal and/or location
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/46Arrangements for calling a number of substations in a predetermined sequence until an answer is obtained
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/46Arrangements for calling a number of substations in a predetermined sequence until an answer is obtained
    • H04M3/465Arrangements for simultaneously calling a number of substations until an answer is obtained
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/006Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
    • H04M7/0075Details of addressing, directories or routing tables
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/006Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
    • H04M7/0078Security; Fraud detection; Fraud prevention
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/12Arrangements for interconnection between switching centres for working between exchanges having different types of switching equipment, e.g. power-driven and step by step or decimal and non-decimal
    • H04M7/1205Arrangements for interconnection between switching centres for working between exchanges having different types of switching equipment, e.g. power-driven and step by step or decimal and non-decimal where the types of switching equipement comprises PSTN/ISDN equipment and switching equipment of networks other than PSTN/ISDN, e.g. Internet Protocol networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/12Arrangements for interconnection between switching centres for working between exchanges having different types of switching equipment, e.g. power-driven and step by step or decimal and non-decimal
    • H04M7/1205Arrangements for interconnection between switching centres for working between exchanges having different types of switching equipment, e.g. power-driven and step by step or decimal and non-decimal where the types of switching equipement comprises PSTN/ISDN equipment and switching equipment of networks other than PSTN/ISDN, e.g. Internet Protocol networks
    • H04M7/128Details of addressing, directories or routing tables
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q3/00Selecting arrangements
    • H04Q3/0016Arrangements providing connection between exchanges
    • H04Q3/0029Provisions for intelligent networking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/06Generation of reports
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0805Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability
    • H04L43/0817Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability by checking functioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/16Threshold monitoring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/08Protocols for interworking; Protocol conversion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2207/00Type of exchange or network, i.e. telephonic medium, in which the telephonic communication takes place
    • H04M2207/20Type of exchange or network, i.e. telephonic medium, in which the telephonic communication takes place hybrid systems
    • H04M2207/203Type of exchange or network, i.e. telephonic medium, in which the telephonic communication takes place hybrid systems composed of PSTN and data network, e.g. the Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0104Augmented, consolidated or itemised billing statement, e.g. additional billing information, bill presentation, layout, format, e-mail, fax, printout, itemised bill per service or per account, cumulative billing, consolidated billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0108Customization according to wishes of subscriber, e.g. customer preferences, friends and family, selecting services or billing options, Personal Communication Systems [PCS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0148Fraud detection or prevention means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0152General billing plans, rate plans, e.g. charge rates, numbering plans, rate centers, customer accounts
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0164Billing record, e.g. Call Data Record [CDR], Toll Ticket[TT], Automatic Message Accounting [AMA], Call Line Identifier [CLI], details, i.e. parameters, identifiers, structure
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0168On line or real-time flexible customization or negotiation according to wishes of subscriber
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0172Mediation, i.e. device or program to reformat CDRS from one or more switches in order to adapt to one or more billing programs formats
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0176Billing arrangements using internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0188Network monitoring; statistics on usage on called/calling number
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/20Technology dependant metering
    • H04M2215/2013Fixed data network, e.g. PDN, ATM, B-ISDN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/20Technology dependant metering
    • H04M2215/202VoIP; Packet switched telephony
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/20Technology dependant metering
    • H04M2215/2046Hybrid network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/22Bandwidth or usage-sensitve billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/44Charging/billing arrangements for connection made over different networks, e.g. wireless and PSTN, ISDN, etc.
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/46Connection to several service providers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/54Resellers-retail or service providers billing, e.g. agreements with telephone service operator, activation, charging/recharging of accounts
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/78Metric aspects
    • H04M2215/7813Time based data, e.g. VoIP or circuit switched packet data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/78Metric aspects
    • H04M2215/782Data or packet based
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/006Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/20Services signaling; Auxiliary data signalling, i.e. transmitting data via a non-traffic channel

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Business, Economics & Management (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • General Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Strategic Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Marketing (AREA)
  • Probability & Statistics with Applications (AREA)
  • Technology Law (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Communication Control (AREA)

Abstract

公开一种用于通信系统(100)的欺诈监测系统(133)。欺诈监测系统(133)分析系统中使用活动的记录,并应用欺诈模式检测算法来检测表明欺诈的模式。欺诈监测系统(133)有利地为事务处理提供从分组交换网(101)的控制产生的记录以及从电路交换网网关(107)产生的记录。

Description

具有欺诈监测的通信系统
相关案例的交叉引用
本申请与以下申请相关并且要求以下申请的基于美国法典第35章119(e)款的较早申请日期的权益:2001年3月20日提交的题为“IP通信”的美国临时专利申请No.60/276923;2001年3月20日提交的题为“IP通信”的美国临时专利申请No.60/276953;2001年3月20日提交的题为“IP通信”的美国临时专利申请No.60/276955;以及2001年3月20日提交的题为“IP通信”的美国临时专利申请No.60/276954;通过引用将这些申请完整地结合于此。
技术领域
本发明涉及控制对通信服务的欺诈使用,更具体地说,涉及数据传送网络中欺诈活动的检测。
背景
数据传送网络、最显著的是因特网的迅速扩展导致电话和其它形式的实时通信的变革。一直习惯于分别在不同系统和网络上支持电话业务和数据业务的企业现在正在转向所谓的“汇聚网络”,其中电话语音业务和其它形式的实时媒体转换成数字形式并且与其它形式的数据一起由分组数据网来传送。既然技术上可以支持它,基于数据传送的语音传输在降低投资和运营成本、资源效率以及灵活性这些方面提供许多优点。
例如,在商业安装中,客户基础设备投资和运营成本可能显著减少,因为大多数增强功能、如PBX和自动呼叫分发功能可驻留在服务提供商网络中。各种类型的网关允许甚至在诸如IP电话、传统模拟电话和PBX之类的不同系统之间建立会话,以及与连网的台式计算机建立会话。
新一代最终用户终端装置正在取代传统电话、甚至较新的PBX电话机。例如,诸如Cisco Systems,Inc.和Pingtel Corporation提供的这些新设备可通过以太网连接直接连接到公共分组数据网,特意配备大的可视显示器来增强用户界面的丰富性。
即使在开发这类装置之前,配备音频适配器且连接因特网的计算机也能实施因特网电话的某种雏形,但质量无法预测而且通常极差。现在重点放在适配因特网协议(IP)网络与其它分组传送网络上,以便提供可靠的长途质量连接、简便的呼叫建立以及增强的功能,从而提供全功能电话以及其它形式的媒体传送。这类技术实现的一些其它类型的媒体会话可包括视频、优质音频、多方会议、信息传递以及合作应用。
当然,随着企业或住宅通信用户开始采用这类基于分组的语音通信取代传统电话,自然期望连接质量和业务种类至少与以前的电话网同样优秀。还期望新型网络更不易受到对通信服务的欺诈使用-至少不比它们的前身差。
但是,把分组数据传送用于电话会引入超出传统电路交换电话网所遇到的问题的新弱点。对公共因特网中通信安全的关注是众所周知的,并且在无数的身份盗用、黑客攻击、病毒、拒绝服务攻击、安全性破坏以及对可靠保密通信的其它威胁方面已经受到极大关注。在分组电话的情况下,业务流被计量且与收益相关,这些威胁更为显著。
对这些威胁作出反应,不断地开发了一系列的安全性对策[防火墙、NAT、安全连接、加密方案、安全因特网协议(IPsec)、弱点探测]来防止对数据网的这类破坏性攻击。
当然,数据网安全性所产生的这些安全措施中任一个可以有益于防止对电话数据网的攻击。某些分组电话系统的特别薄弱的一个方面源于以下事实:信令、承载业务量以及网管通信都共享同一个传送网络。呼叫控制系统采用承载用户数据包的相同网络在它们自己之间进行通信以及与网元(例如网关)进行通信。为简化起见,可将数据发送到分组网中的任何点,只要该点的地址是已知的。呼叫控制服务器通过传送网络进行连接的事实提供以下可能性:欺诈犯罪者可能试图直接与网络服务器通信,或者阻止服务器的操作,或者发送假的通信请求,以便欺骗服务器提供免费通信服务。幸好网络安全措施、如合法端点之间的IPsec隧道的使用在很大程度上有效地防止这类攻击。
尽管数据网安全措施可用于帮助防止对电话数据网的某些类型的攻击,但存在许多这类措施无法检测或防止的欺诈方案。
已知各种欺诈方案,欺诈犯罪者能够通过它们来盗用通信服务。犯罪者能够盗用呼叫卡号码、开伪造帐户或者操纵设备或人以获得免费服务。已经清楚地描绘出PSTN中许多可能的欺诈方案的特征,并且已经开发出各种技术来检测及防止这类滥用。
不利的是,在业界存在一种普遍的误解:充分的数据网安全措施的使用应当防止所有方式的滥用和欺诈,即使在分组电话环境下也是如此。实际上,欺诈监测的作用可能与网络安全性截然不同,但是与它相互补充。网络安全性提供一些机制(例如防火墙、鉴权服务、用户ID/密码等)来确保只有授权用户能对网络服务进行访问。这些安全机制具有防止授权用户和社会工程情况内部滥用的保护。作为补充功能,欺诈监测对网络上所用的服务提供一种检查,以确保没有任何安全机制已经受到损害或滥用。欺诈监测便于识别网络中的弱点,通过使非法使用减至最少来保护商业客户和防止服务提供商的收入损失。
总之,网络安全性重点在于欺诈防止,而欺诈监测重点在于欺诈检测。在客户投资接受新业务和技术之前,必须处理好这些网络相关问题。客户因新业务和增强功能的潜能而被吸引到统一方案上,但却担心新的安全风险和欺诈手段。
概述
本发明满足欺诈监测功能的需求,以便对基于分组的语音通信系统中的其它安全措施进行补充。
在分组电话网与传统网络类似地工作以及许多相同的欺诈方案应用的方面来说,本发明有利地使现有欺诈检测系统适合与分组电话网配合使用。这意味着为传统电话网开发的现有工具和实践可直接应用于分组电话的领域。
另外,在分组电话引入新的方面或者出现超出传统电话中所看到的、新的信息源的情况下,本发明提供新指标的收集以及新检测方法的实现。
另一方面,本发明还提供单个欺诈监测平台,同时为传统的和分组交换的电话系统提供服务。具体地说,本发明提供从电路交换域和分组交换域中得出的使用活动信息的收集、相关和共同处理。这是检查呼叫、甚至是涉及网关且经过两种传送形式传送的呼叫的所有方面的新颖功能。
根据本发明的一个方面,在分组电话系统中,执行呼叫处理或者宜称作“会话处理”的网络服务器创建事务处理详细记录,反映服务器所处理的各个呼叫或会话请求。记录的内容可包括网络地址、呼叫处置、功能调用、时刻等。这些事务处理详细记录通过操作支持系统来转发,最后由寻找各种欺诈模式的欺诈监测引擎来处理。根据一个最佳实施例,这类记录以XML(可扩展标记语言)格式提供。
在本发明的另一个方面,适配电路交换和分组交换网络中的信令和承载信道的网络网关也产生更传统类型的呼叫详细记录(CDR),并将其转发给收集过程。这些CDR传递与PSTN类型的事件有关的信息。最后,这些CDR与来自网络服务器的记录相关,欺诈监测系统则能够获得各呼叫的整体情况,即使在呼叫涉及两种类型的网络时也是如此。
为了便于使用这类CDR,例如为了与分组网络事件相关,本论述规定,可按照新颖方式,采用在混合的分组交换和电路交换环境中具有特定意义的附加信息来扩充CDR。
虽然在分组交换电话的环境下说明和描述本发明,但是应当清楚,它同样可适用于其中犯罪者设法盗用网络资源的其它通信形式、如电视会议或其它数据流。
附图概述
在附图的各图中,以举例的方式而不是以限定的方式说明本发明,图中类似的参考标号表示类似的元件,图中:
图1是根据本发明的一个示范实施例的数据通信系统的简图,该系统能够支持电话业务并且包括监测使用活动的装置;
图2是根据本发明的一个示范实施例、在多方之间建立会话时涉及的功能部件的简图;
图3是根据本发明的一个示范实施例、用于监测通信系统的使用活动的功能部件的简图;
图4是流程图,说明根据本发明的一个示范实施例、用于处理来自通信系统的使用活动的记录的过程;
图5是一种计算机系统的简图,通过它可以实现本发明的一个实施例;
图6是根据本发明的一个示范实施例、用于传送所记录的通信系统的使用情况的数据结构的简图;以及
图7是根据本发明的一个示范实施例的欺诈分析设备的简图。
示范实施例的详细说明
在以下说明中,众所周知的结构和装置以框图形式来表示或者概述,以免不必要地影响对本发明的理解。为便于说明,提出大量具体细节,以便透彻地理解本发明。但是应当知道,即使没有这些具体细节也可按照多种方式实施本发明。
例如,虽然在会话发起协议(SIP)以及基于因特网协议(IP)的网络的情况下对本发明进行说明,但本领域的技术人员知道,本发明一般可适用于其它等效或相似的通信协议(ITU H.323)或者通信网络(ATM、帧中继等)。
商业通信系统中的欺诈弱点主要包含以下各项:雇员或以前的雇员滥用、预订欺诈、远程访问欺诈、错误配置拨号方案以及社会工程。当第三方获得对专用小交换机(PBX)交换机的非法访问权以及“监用拨号音”呼出时,或者雇员滥用长途呼叫或其它高费用PBX提供的功能用于非公务目的时,出现用户宅院设备(CPE)相关的欺诈。就这些呼出反过来向CPE的所有者收费,而不管呼叫的来源如何(网内或网外)。
在预订欺诈的情况下,小企业可能采用伪凭证“开店”而不想付费。服务提供商识别这种情形的延时为犯罪者提供了时间来积累相当大的费用。
在远程接入欺诈的情况下,未经授权用户可盗取或通过“非法入侵”确定允许接入网络的鉴权信息,例如SIP电话用户ID和/或密码。
与“有漏洞PBX”相关的欺诈可能来自用户不正确地配置PBX,使PBX某个功能可被以前的雇员启用或损害。另外,不正确地设置拨号方案配置可能会给某些用户带来意外的特权;例如,某个部门可拨打国际长途,虽然其拨号方案只应允许他们进行国内呼叫。
社会工程是指由冒充需要帮助的合法主叫通过接听电话的人(例如PBX话务员)获取业务信息的做法。例如,来自外线的主叫的电话转发给公司话务员,并使话务员相信该用户是需要拨打网外电话的雇员。可观察到,企业客户一般受到PBX窃取、内部滥用以及社会工程。
已经提出或实现保护措施,以便在几个方面减少这类网络的易受攻击性。这些措施中一部分针对“低级”弱点,例如将IP可寻址资源暴露给大量涌入的数据包。在以下共同未决的专利申请中描述了数据网中防止这些所谓的“拒绝服务”攻击所采取的措施的实例,通过引用将其完整结合于此:McDysan于2001年12月17日提交的题为“虚拟专用网(VPN)-认识用户宅院设备(CPE)边缘路由器”的美国专利申请10/023331(代理人档案号为RIC01044);McDysan等人于2001年12月17日提交的题为“采用虚拟专用网防止IP QoS拒绝服务攻击的系统、方法及设备”的美国专利申请10/023043(代理人档案号为RIC01059);McDysan于2001年12月17日提交的题为“隔离虚拟专用网(VPN)和尽力发送业务以防止拒绝服务攻击的系统、方法及设备”的美国专利申请10/023332(代理人档案号为RIC01060)。
在一个不同的方面,以下共同未决的申请针对通过传送网络连接呼叫控制单元所引入的上述弱点:Gallant等人于2002年3月15日提交的题为“提供IP电话中的智能网控制业务的方法和系统”的美国专利申请(代理人档案号为RIC98051P1),将其内容通过引用完整地结合于此。
在另一个方面,在高级功能的环境下,减少欺诈甚至是无意滥用的高级业务处理的一个实例可称作“功能相关呼叫筛选”。能够让呼叫转移以及其它某些功能完成原本会阻塞的呼叫,例如高成本的国际长途电话。在以下共同未决的专利申请中描述了用于防止所需筛选的这种欺骗的至少一种方法,通过引用将其完整地结合于此:Gallant于2002年3月15日提交的题为“通信网络中的选择性功能阻塞”的美国专利申请(代理人档案号为RIC01064);以及Gallant等人于2002年3月15日提交的题为“通信系统中的功能阻塞”的美国专利申请(代理人档案号为RIC02007PR)。
当然,希望安全措施不会非常极端,以致于妨碍合法使用通信系统。特殊方法可适合于在系统的实用性和绝对安全性之间进行折衷。例如,在某些环境中,比如极为公开可访问的服务企业,无限制地允许来自未经网络鉴权的各方的呼叫可能是适当的。在其它环境中,比如防御承包商,限制呼入的到达则更为重要。在Gallant等人于2002年3月15日提交的题为“SIP网络中的主叫处理”的美国专利申请(代理人档案号为RIC02002)中进一步描述了这些情况,将其内容通过引用完整地结合于此(非信任用户)。
图1表示根据本发明的一个示范实施例的数据通信系统的简图,该系统一般能够支持电话业务。通信系统100包括分组数据传送网络101,在一个示范实施例中,它是基于因特网协议(IP)的网络。系统100提供建立与之相连的各种终端设备(如电话125、PBX电话118以及SIP电话109)之间通信的能力。实际上,存在成千上万或者数百万的这类由一个或多个系统100提供服务的终端装置。
本文所用的术语“SIP电话”是指配置成提供SIP电话功能的任何客户机(例如个人计算机、网络家电等)。SIP电话109可采用独立装置的形式一例如SIP电话可设计和配置成作为且看来类似于普通老式电话业务(POTS)电话机。但是,SIP客户机111是软件客户机,并且可运行于例如传统个人计算机(PC)或膝上型电脑上。从信令角度来看,这些装置109、111可按照相当类似的方式工作,主要差别在于用户界面。如果没有另外说明,则认为SIP电话109和SIP客户机111两者的功能性是可比的,并且网络与任一类型的装置以类似的方式配合工作。
系统100能够支持维护具有电话和数据传输要求的多个位置的大型企业客户。例如,图1中说明第一客户站点150和第二客户站点152,各站点均包括电话118和PBX 117。它们可以是通过3类网络、如交换网络137经由PBX 117以传统方式连接的客户站点类型。
根据较新的技术,客户站点150和152还包括数据通信设备,即局域网(LAN)140和142、SIP电话109、PC客户机111。在各客户站点,提供企业网关103以允许电话118处的用户通过PBX 117容易地拨打电话或接收来自SIP电话109和PC客户机111的用户的呼叫。
网关是允许相异的传送网络共同传送业务量的装置。网关通常提供两个等级-不同的信令方案之间和不同的媒体形式之间的互通。例如,网络网关107可在电话网络的SS7信令和数据网络所采用的SIP或H.323协议之间进行适配。同时,网络网关把电话承载信道中的模拟或PCM编码的语音信号修改为适合在数据网101上传送的分组化数据流。
企业网关103在PBX信号和通过诸如LAN 140或服务提供商网络101之类的数据网传送的数据信号之间进行适配。作为与PBX 117的信令接口,企业网关103可采用综合数字业务网(ISDN)、电路相关信令(CAS)或其它PBX接口[例如欧洲电信标准学会(ETSI)PRI,R2]。如图所示,企业网关103提供来自PBX 117的连通性,它包含通常用于单一商业客户或位置(例如PBX电话118)的中继线或线路。从PBX117进入IP网络的呼叫的信令包括唯一标识客户、中继线群或载波的信息。这使专用号码可以在其正确的上下文中进行解释。
通过服务提供商的数据网101,客户站点150上的任何用户可容易地与站点152上的用户进行通信。还可设想,数据网101可连接到公共因特网127,提供可与不在任一客户站点150或152之内的PC客户机112等建立通信的可能性。
例如,前面介绍的所示网络网关107使数据网101与可包括3类电话交换机网络的电话网络137适配。PBX 117’和电话118’可按照更传统的VPN专用接入线的方式连接到网络137。此外,所示的网络137通过中继线连接到代表典型的5类本地电话交换机的PSTN 123。普通模拟电话125或其它电话(付费电话)可通过用户环路连接到PSTN123。
如图1所示,网络网关107实现从电话118’和125到PBX连接的电话118、SIP电话109或PC客户机111中任一个的呼叫,假定系统100提供这些特权。可以容易地设想从一种类型的电话到另一种类型的电话的呼叫的任何组合,其中的许多组合涉及网络网关107和其它网元的遍历。
SIP电话109和SIP客户机111两者最好是都支持用户注册。在缺省情况下,给定用户可与传统意义上的特定通信终端(电话、移动电话、寻呼机等)相关。另外,用户可接近较新型的IP电话设备之一且登记他的在场,以便在给定电话上接收呼叫。任何呼入则会送往最近登记的地址。
与这种移动性相联的是增值方面:用户可通过多个替代名字或“别名”为他人所知。如Gallant于2002年3月16日提交的题为“通信系统中的用户别名”的美国专利申请(代理人档案号为RIC01062)中所述,给定用户的多个别名可归结到单个用户简档系统100,该专利的内容通过引用完整地结合于此。别名可以是各种类型的,其中包括公共的和私有的电话号码、URL以及SIP地址。
从防止欺诈的观点来看,即使用户可通过许多这类别名为人所知,但统一的用户简档由服务提供商或授权客户管理员来维护被认为是有利的。
为了实现这种移动性以及支持新的呼叫控制模式,在系统100中提供控制单元,以便在正确地路由业务以及执行功能中协调网络101的动作。具体地说,系统100包括代理服务器113[又称作网络服务器(NS)]和定位服务器(LS)115的重要单元。这些单元的典型功能在IETF文档RFC 2543中进行了说明。定位服务器115用作最终用户信息的资料库,以便实现地址验证、特征状态以及实时用户特征配置。另外,LS 115可存储系统配置信息。
现在结合图2来说明代理113和定位服务器115在提供服务中的典型交互作用的一个实例。
图2中,用户A 210希望建立与用户B 220的通信。可以在若干地址中任一个找到用户B 220。这些地址或联络方式可对应于传统电话、SIP电话、无线电话、寻呼机等。随着用户B到处移动且登记为出现在不同终端装置222处,地址列表亦可改变。与用户B的联络信息有关的当前信息通常在定位服务器240中维护、或者在与之相关的某种形式的“到场登记”中维护。
为了开始联络,用户A 210访问终端、呼叫台212,并指定用户B作为要找到的目标。特定的预期目标的这种表达可采取数字拨号形式或者从列表中选择用户名或URL形式的地址。在某些情况下,用户A还能够表达希望何种类型的会话(视频、优质、信息传递等),或者指定会话的所需质量等级。一旦在呼叫台212指定了请求,则构成描述该请求的SIP“邀请”消息,并将其发送给代理服务器230。
在某些情况下,呼叫台212处于与直接由NS 113和LS 115控制的传送网络不同的网络中,则呼叫可通过网关250进入。网关250在执行信令和媒体适配时的作用已经在前面进行了说明。
代理服务器230通常将请求转发给定位服务器240,以便检索可能找到用户B的一个或多个联络方式。如上所述,代理服务器230为了各种目的咨询定位服务器240,例如调用简档控制的特征行为以及获取关于用户B的最新的已知位置信息。
定位服务器240分析该请求,并以若干可能的方式之一来响应代理服务器230。如果用户A未被允许联络用户B,如果用户B的地址无法识别,或者如果用户B的激活特征使得用户B是用户A不可达的,则定位服务器240可以禁止该会话。
定位服务器240可确定允许用户A联络用户B,以及甚至可查找可找到用户B的多个地址。如果情况是这样,则定位服务器240返回包含待尝试的联络方式列表的SIP“300多项选择”消息。
在接收到这种响应时,代理服务器230则开始尝试这些联络方式,查看是否可在任何相应终端222成功地找到用户B。这种“找我”功能通常从最新登记的位置开始或者按照为用户B规定的特定顺序(先电话后寻呼机)来依次执行。在一些配置中,可以设想,代理服务器230可并行尝试全部联络方式。建立与终端222的联系的尝试包括向终端发送SIP“邀请”以及等待指示成功或失败的应答。一旦终端222通过SIP“200 OK”消息等进行响应,呼叫台212和222已共享这些地址并且可能协商了会话参数,准备可能通过RTP数据流进行通信。在McDysan等人于2002年3月12日提交的题为“数据网中的基于边缘按流量QoS许可控制”的共同未决的美国专利申请(代理人档案号为RIC01040)、McDysan等人于2002年3月12日提交的题为“数据网中基于池的资源管理”的美国专利申请(代理人档案号为RIC01057)以及McDysan等人于2002年3月12日提交的题为“数据网中路由器之间按类资源的基于策略的同步”的美国专利申请(代理人档案号为RIC01058)中,描述了一种协调传送网络资源以便通过分组网建立各类这种连接、同时确保及时分组传送的方式,将各专利的内容通过引用完整地结合于此。
“找我”特征只是可支持的一种可能特征,与其它可能性相比,仅属于中等复杂度。从IETF文档RFC 2543中可进一步了解执行业务中的典型呼叫流程。在Gallant等人于2002年3月18日提交的题为“通过数据网提供通信服务的系统”的美国专利申请(代理人档案号为RIC02006PR)中提供了其它实例,将该专利的内容通过引用完整地结合于此。
稍微更复杂的特征的一个实例涉及“筛选时的呼叫转移”,如Gallant于2002年3月18日提交的题为“筛选时的呼叫转移”的共同未决的美国专利申请(代理人档案号为RIC01063)中所述,将该专利的内容通过引用完整地结合于此。筛选时的呼叫转移基本上是指处理禁止的呼入,而不是仅向主叫提供忙信号。
在执行业务处理的过程中,网络服务器可处理极为复杂的特征,甚至可在完成单一会话请求过程中访问多个用户简档。在Gallant等人于2002年3月15日提交的题为“通信网络数据的递归查询”的美国专利申请(代理人档案号为RIC01017)中提供了这种类型的更为复杂的特征实现的一个实例,将该专利的内容通过引用完整地结合于此。
为了进一步复杂化,许多特征、如“找我”以及筛选时的呼叫转移可同时调用,并且可进行一定程度的交互作用。这使使用活动的广泛详细的记录对于防止不想要的网络活动更为重要。详细记录还有助于反常特征行为的故障检修。
通过以上对在系统100中处理业务量时如何涉及网关和网络服务器进行的说明,显然,在这两种装置中都可表明使用活动。它们是用于测量和监测网络活动的点。现在说明为这些单元监测和报告使用情况的方式。
再来看图1,其中表明,系统100还包括操作支持系统(OSS)121,用以提供规定、计费以及网管功能。OSS 121与各种单元、如LS 115进行通信,以便控制系统100中执行业务的方式。这个方面可称作服务规定。例如,存储在LS 115中的数据、如用户简档和路由选择数据可通过来自OSS 121的通信而改变。OSS 121还可用作入口,用户或管理员通过它,也许采用适用于OSS 121的基于万维网的用户接口能够改变配置设定。
OSS 121的另一个重要作用是网络管理,即监测及控制网元的工作状态。在涉及收入的网络中,OSS 121还可用作计费记录或所说的呼叫详细记录(CDR)的收集器。呼叫详细记录是一种使用活动记录,反映提供服务时在网络中发生的情况。CDR可用于计费、业务工程以及欺诈监测。计费功能可处理CDR,以便确定服务用户所产生的可计费使用,从而计算应付给服务提供商的费用。所示的这种定额和计费功能131连接到OSS 121,以便接收来自OSS 121的使用记录。
传统的CDR一直是严格建立的大小和标准格式的。最近,在计算上的新发展的环境下以及随着新业务智能体系结构的出现,已经认识到,事务处理记录可采用更灵活的基于XML的结构。
因此,称作TDR(事务处理详细记录)的这些记录最好由OSS 121以XML类型格式从NS 113和LS 115中收集,以便记录业务处理事件的多个方面。了解服务器113和115已经处理过哪些事件使类似于计费功能131的功能重构系统100在处理业务请求时所采取的动作。
为了计费,也许还为了业务工程,相同或相似的基于XML的事务处理详细记录(TDR)也可以同样的方式被收集以及转发给定额和计费功能111。通常按照与上述CDR极为相似的方式对它们进行处理。在以下共同未决专利申请中提供了基于XML的TDR的实例,这些专利通过引用完整地结合于此:Vijay于2001年12月17日提交的题为“IP网络中记录事件的方法”的美国专利申请10/023297(代理人档案号为CDR01004);以及Gallant等人于2002年3月15日提交的题为“基于XML的事务处理详细记录”的美国专利申请(代理人档案号为RIC01019)。
结合这些记录,在Gallant等人于2001年12月21日提交的题为“电信网络中计费的方法”的共同未决的美国专利申请10/036667(代理人档案号为RIC01016)中,进一步描述至少一种便于网络使用的正确计费的装置,该专利的内容通过引用完整地结合于此。
根据本发明的一个新颖方面,网络网关107还提供一种由OSS 121收集的事务处理记录。由于与电话网络信令的接口,因而这个记录在带有诸如拨叫号码、被叫号码、交换机以及中继线ID之类字段方面类似于传统的CDR。但是,作为本发明的一个有利且新颖的方面,并且由于它与系统100相连,所以把若干极为有用的新附加数据添加到记录中,这是先有技术中没有考虑到的。在采用网关的分组电话的实际实现的环境下,这些附加数据变为可用的且具有意义。
这些附加数据的实例在图6中很明显,图6是根据本发明的一个示范实施例、用于传送通信系统的记录使用情况的数据结构的简图。
图6中,所示的记录600包含多个字段,其意义可概述如下:
呼叫起始时间602-开始业务请求的时间以及启动业务会话的时间。这两个值可以不同。
呼叫停止时间604-业务会话断开的时间。
用户身份606-可用时,发起会话的用户的身份(用户名/id)。
发端信息608-与连接或会话的发起端有关的信息,它可以是公共或私有号码,也许包含从中发起会话的国家代码。适当时,还可包含发端IP地址和/或入口网关IP地址。
收端信息610-与连接或会话的收信端有关的信息,它可以是公共或私有号码,也许包含会话送达或尝试送达收信方的国家代码。适当时,还可包含发端IP地址和/或出口网关IP地址。
预转换的数字612-若可用,在特征处理过程中经过号码转换之前的原始拨叫号码。它可不同于呼叫最终端接的号码,尤其在专用拨号方案中。
呼叫类型614-基于所涉及的收端装置类型的分类。实例是电话到电话、电话到PC、PC到PC等等。
呼叫处置616-断开原因或者会话终止的方式(目标应答、忙、振铃无应答、业务中止等)。
记费号码618-要针对使用向其收费的一方或帐户。在欺诈监测的环境下,这个字段影响本文稍后所述的部分算法的操作中对事件计数的方式。
业务类型620-指明所用的业务或所调用的特征。
Corp_ID 622-客户(公司)的标识,也许编码为专用拨号方案ID代码。
起始交换机/中继线624-标识从网络网关接收呼叫的电话网络交换机。
入口网关IP地址626-网关的IP地址,呼叫通过该网关进入网络101的域。
出口网关IP地址628-网关的IP地址,呼叫通过该网关离开网络101的域。
接收的字节630-涉及在会话过程中从一方传递到另一方的字节数量。
发送的字节632-以接收字节628的相反方向发送的字节。
Session_ID 634-指定一个会话的唯一会话标识符,甚至包含与诸如会议桥之类的集体会话相关的多方或多个连接。
Conn_ID 636-标识会话中的特定“呼叫分支”或连接。
远程接入号码638-若可用,用于接入网络的远程接入号码。
远程接入号码638涉及呼叫DAL网关(未标出)或其它装置,以便从不是直接由系统100提供服务的电话、如公共电话接入VPN功能。DAL网关能够服务于系统100中的多个VPN客户。这种作法还激发对网络事务处理的准确记录,例如通过在适当时记录远程接入号码来完成。在Gallant于2002年3月15日提交的题为“共享专用接入线(DAL)网关路由分辨”的美国专利申请(代理人档案号为RIC01018)中,进一步描述了提供共享DAL网关资源的方法,该专利的内容通过引用完整地结合于此。
图6的实例不应视为限制可用于记录的多种可能的单元。待记录的值的其它实例是接收对应于用户的会话请求的SIP“邀请”消息的代理的IP地址。应当注意,结构600的字段626、630、632、634、636、638都通过分组电话系统的出现而被引入或者至少给定意义。
再看图1,所示的OSS 121与欺诈监测器或欺诈分析器133接口,欺诈监测器或欺诈分析器133支持分组交换(如基于IP)以及基于交换的监测功能。也就是说,根据本发明的新颖方面的综合欺诈监测系统133可分析电路交换业务以及分组交换业务,从而提供对网络使用的改进监测。通过综合欺诈监测系统133的欺诈监测有助于防止因客户可能负责的客户宅院滥用而引起的客户损失以及服务提供商因不可计费的业务滥用或有关用户宅院滥用的责任分担协议引起的损失。
欺诈监测系统133向系统100提供大量有用功能。例如,欺诈监测系统133确保提供给客户的基于IP的业务提供与电路交换业务可用的至少可比的等级的欺诈监测。系统133监测和检测IP网络客户的欺诈弱点,其中包括雇员滥用、非法或无意的远程接入、不正确的拨号方案配置、受损的IP地址/用户ID/密码、预订欺诈以及社会工程。通过检测表明可能安全破坏的模式,欺诈监测系统133与系统100的其余部分的连接加强了网络安全措施的使用。
为了理解OSS 121和欺诈监测器133的相应作用,现在结合图3论述几个功能方面。在事务处理记录的收集的支持中,所示的OSS 121包括许多功能部件。应当理解,OSS 121可包括图中未明确标明的许多其它单元,以便支持前面所述的其它OSS作用。
事务处理记录的临时收集点在图3中表示为数据存储器320。本领域的技术人员会知道,这些记录可按照不会导致基本信息丢失的任何适当格式进行存储。简化为实践时,这些记录以与从XacctTechnologies可购买的商品兼容的格式存储。为方便起见,这些记录在此称作“XDR”,并且基于XML。沿着对OSS 121的输入所接收的事务处理记录可以累积在存储器320中作为XDR。
图3中,OSS 121包括CDR接收装置304,它用于沿输入302从网络网关接收CDR。输入302可表示与数据网络101的连接,如图1所示。
沿输入302进入的CDR由CDR接收器304接收,并传递给CDR-XDR转换器310。转换器310创建XDR,然后再根据从CDR剖析的值填充字段。许多值、如拨叫电话号码可以简单地从CDR复制到XDR中。
接着,XDR可被传递给CORP_ID解析单元312,后者检查CDR中诸如IP地址和电话号码之类的信息、或者CDR所来自的网络网关的IP地址,以及确定与记录所属的企业客户对应的CORP_ID。这是稍后关联记录以及执行计费和欺诈监测的重要部分。
XDR随后可由XDR扩充装置314来处理,从而将CORP_ID添加到XDR中。在这里也可考虑添加与CDR相关的其它导出值。完全转换的XDR则可由OSS 121存储在数据存储器320中,以便以后检索。
与由从网络网关接收的CDR导出的XDR一起,XML事务处理详细记录(TDR)也可沿输入306由TDR接收器308来接收,并存储在数据存储器320中。一旦以一致的XDR格式存储之后,这些记录则可为计费功能131和欺诈监测器133所用。
在一种实际实现中,OSS 121可涉及与各种网元进行的通信,也许在各种计算环境或平台之间进行的通信。在下列共同未决的申请中描述一种促进规定以及与网元和“内勤”功能、如欺诈监测器133的通信的OSS 121的实现:Robohm等人于2002年3月15日提交的题为“电信业务的操作支持系统”的美国专利申请(代理人档案号为ASH01002);Trivedi于2002年3月15日提交的题为“用于从综合平台到轻型查号辅助的通信所用的系统和方法”的美国专利申请(代理人档案号为ASH01007);Trivedi于2002年3月15日提交的题为“从综合平台到规定服务器的通信所用的系统和方法”的美国专利申请(代理人档案号为ASH01008);Robohm于2002年3月15日提交的题为“采用LDAP更新IP通信业务属性的系统和方法”的美国专利申请(代理人档案号为ASH01009);Robohm等人于2002年3月15日提交的题为“与计费和帐户管理单元接口的系统和方法”的美国专利申请(代理人档案号为ASH01010);Leskuski于2002年3月15日提交的题为“为定额和计费目的而检索和修改数据记录的系统和方法”的美国专利申请(代理人档案号为ASH01011);Trivedi等人于2002年3月15日提交的题为“更新LDAP的系统和方法”的美国专利申请(代理人档案号为ASH01012);Holmes于2002年3月15日提交的题为“收集和评估联络中心使用量的系统及方法”的美国专利申请(代理人档案号为ASH01013);Robohm于2002年3月15日提交的题为“更新IP通信业务属性的系统和方法”的美国专利申请(代理人档案号为ASH01014);Trivedi于2002年3月15日提交的题为“从综合平台到计费单元的通信所用的系统和方法”的美国专利申请(代理人档案号为ASH01015);Trivedi于2002年3月15日提交的题为“从综合平台到简档管理服务器的通信所用的系统和方法”的美国专利申请(代理人档案号为ASH01016);Leskuski等人于2002年3月15日提交的题为“接入和报告业务的系统和方法”的美国专利申请(代理人档案号为ASH01018);现将各专利申请的内容通过引用完整地结合于此。
现在参照图7,说明欺诈监测器133可使用这些记录的方式。在输入702提供XDR。记录相关器714用于检查一组XDR,并查找全部与所出现的相同会话或业务事例有关的XDR。例如,通过图1所示的数据网101和电话网137的呼叫可能导致多个记录分别由网络网关以及由一个或多个网络服务器113、115产生。
以新颖的方式,记录相关器714构建业务执行的复合模型,其中包含来自电路交换域和分组交换域的记录。在这里可以说,即使是来自不同源的记录都被有效地结合到关于出现在系统中的各个给定会话的处理的单一描述中。
记录标准化和预处理模块712执行简单的预处理,例如根据呼叫的起始时间和停止时间来计算呼叫持续时间。模块712还可检查地址或号码,以便确定给定呼叫是否涉及长途或国际长途呼叫。它们对于随后的欺诈分析是有用的参数。模块712还可将XDR中的部分字段映射为服从欺诈处理的标准化格式。记录相关以及标准化/预处理的处理能够以不同顺序出现或者能够进行混合。
最终,欺诈分析引擎710分析与输入XDR报告的使用活动有关的复合信息,以及查找欺诈模式。无论是作为数据、查找结果还是作为超出阈值的综合报告,引擎710均可产生报告720,描述欺诈监测或分析的结果。
采用欺诈分析引擎710,在一个示范实施例中,可对以下欺诈特征来监测标准化的记录:长持续时间呼叫,发端/收端组合,热线发端或收端号码/地址,基于位置的呼叫速度,发端号码/地址的长持续时间速度,计费号码的短持续时间速度,计费号码的长持续时间速度以及合计持续时间。
当单个完成的呼叫符合或超过长持续时间阈值时,产生长持续时间呼叫告警。例如,当网外国际IP电话会话大于预定阈值(例如2个小时)时,触发告警。
如果从X发起且端接于Y的完成呼叫超过特定持续时间,则产生发端/收端组合告警。X和Y可以是国家、区域代码、网关IP地址或其它任何指定位置的预定参数。例如,从美国发起且端接于格林纳达的网外国际IP电话会话大于例如10分钟时,产生告警。
当呼叫从特定主叫方号码或IP地址发起或者端接于特定被叫方号码或IP地址时,产生另一告警类型、即热线发端或收端号码/地址告警。这用来对送往或来自已知的可疑号码(无论是私有号码、公共号码,还是IP地址)的呼叫进行告警。
当可配置时段上从用户定义的网关地址发起、且端接于用户定义的国家代码列表的多个完成呼叫符合或超过阈值时,产生基于位置的呼叫速度类型的告警。例如,从特定企业网关向合用线国家发起的较多数量的呼叫可表示客户网络的那个部分中的损害。在电路交换环境下,这种类型的欺诈称作“夹住”欺诈,其中呼叫是从特定交换机/中继线发起的。
当预定时间间隔中来自相同主叫方号码(或IP地址)的呼叫数量符合或超过阈值时,其中呼叫的持续时间等于或小于可配置的时间值,则产生发端号码/地址的短持续时间速度告警。这个告警类型用于检测远程接入欺诈,例如某个人试图窃取用户的ID/密码,或者某个人试图执行社会工程。
当预定时间间隔中来自相同主叫方号码(或IP地址)的呼叫数量符合或超过阈值时,其中呼叫的持续时间等于或大于可配置的时间值,则产生发端号码/地址的长持续时间速度告警。这个告警类型也用于检测远程接入欺诈,例如某个人已经通过有损害的用户ID/密码而获得接入权。
对于计费号码的短持续时间速度告警,这种类型的告警类似于发端号码/地址的短持续时间速度告警,只不过计数是对来自相同的计费号码的呼叫(例如来自相同发端拨号方案ID的全部呼叫)进行的。
同样,计费号码的长持续时间速度告警类似于发端号码/地址的长持续时间速度告警,只不过计数是对来自相同的计费号码的呼叫(例如来自相同的发端拨号方案ID的全部呼叫)进行的。
当计费号码上的一个或多个完成呼叫在间隔时间t上符合或超过累加持续时间x的阈值时,产生合计持续时间告警。这种告警类型用于已经了解“在阈值下冲浪”的人。例如,如果发现长持续时间阈值为60分钟,则这个合计计数会发觉进行了一连串59分钟呼叫的人。唯一的阈值可根据若干系统参数(计费方法、计费号码等)来建立。另外,由于这是公务业务量,因此可对公务、非公务以及非公务周末时间来建立阈值。
综合欺诈监测系统133还可包括可用于监测欺诈呼叫模式的神经网络和群集人工智能算法;Tayebnejad等人于2002年1月10日提交的题为“趋向人工智能的系统”的共同未决申请(序列号为10/041549)详细描述了神经网络及其相关算法,通过引用将其完整地结合于此。
为了总结OSS 121和欺诈监测器133的共同过程,图4一般地描述了根据本发明的一个示范实施例、用于执行记录收集和欺诈监测的过程400。
图4中,当需要欺诈分析时,过程400在步骤402开始。它可由网络工作人员手动触发,或者可自动定时进行。过程400还可连续运行,取决于实现以及选择的所需操作。
然后,在步骤404,从网络网关获取一个或多个CDR,以及在步骤406,把这些CDR转换为XDR。
在步骤408,CORP_ID被确定,并且在步骤410中添加到各XDR中。这对应于以前所述的OSS 121中单元312和314的动作。
在步骤412,源于网关业务量的所产生XDR与来自网络服务器的任何记录相关。来自网络服务器的记录是否存在不是基本的。根据本论述,欺诈监测器133可分析完全为电路交换的或者完全为分组交换的或者它们的任意组合的记录的主体。
本领域的技术人员应当认识到,过程400只是说明性的,在实践中,CDR和XDR的收集可能在正在进行和同时进行的基础上发生,没有按特定的顺序。图4所示的步骤404和412的顺序并不表示严格的排序。另外还值得注意,过程400的处理步骤可按照不同方式在OSS121和欺诈监测器133中划分,而没有背离本发明的精神和范围。
在步骤414,对相关组的记录进行标准化或预处理,如对于模块712所述。
步骤416包括将欺诈监测算法应用于所观察的呼叫参数,以及确定其中是否有明显的欺诈模式。
在步骤418中输出这个分析的结果,不管是观察的列表还是对网络工作人员的实际告警,然后,过程400在步骤420结束。
馈送到系统133的示范XDR可经过基于套接字的TCP/IP连接。根据本发明的一个实施例,系统133采用呼叫记录的“准实时”传送;这种馈送的准实时是指OSS 121在自创建XDR时起的预定时间(如数分钟)内将各定制记录传送给综合欺诈监测系统133。如果丢失了与综合欺诈监测系统133的TCP连接,则数据被缓冲并在重新建立连接时传送。
图5说明一种计算机系统500,其中可实现根据本发明的一个实施例。计算机系统500包括:总线501或其它用于传递信息的通信机制;以及处理器503,连接到总线501,用于处理信息。计算机系统500还包括主存储器505、如随机存取存储器(RAM)或其它动态存储装置,连接到总线501,用于存储信息和要由处理器503执行的指令。主存储器505还可用于在处理器503执行指令的过程中存储临时变量或其它中间信息。计算机系统500还包括只读存储器(ROM)507或者其它连接到总线501、用于存储静态信息和处理器503所用的指令的静态存储装置。另外,存储装置509、如磁盘或光盘还连接到总线501,用于存储信息和指令。
计算机系统500可经由总线501连接显示器511,如阴极射线管(CRT)、液晶显示器、有源矩阵显示器或等离子体显示器等,用于向计算机用户显示信息。诸如包括字母数字键及其它键在内的键盘之类的输入装置513连接到总线501,用于向处理器503传递信息和命令选择。另一种类型的用户输入装置是光标控制器515,如鼠标、跟踪球或光标方向键,用于向处理器503传递方向信息和命令选择,以及用于控制显示器511上的光标移动。
根据本发明的一个实施例,对执行包含在主存储器505中的指令安排的处理器503作出响应,由计算机系统500提供SIP服务器功能性。这类指令可以从另一个计算机可读媒体、如存储装置509读入主存储器505。包含在主存储器505中的指令安排的执行使处理器503执行本文所述的处理步骤。多重处理配置中的一个或多个处理器还可以用来执行包含在主存储器505中的指令。在另一些实施例中,硬连线的电路可用来代替软件指令或者与之结合,以实现本发明的实施例。因此,本发明的实施例不限于硬件电路和软件的任何特定组合。
计算机系统500还包括连接总线501的通信接口517。通信接口517提供双向数据通信,连接到与本地网521相连的网络链接519。例如,通信接口517可以是提供与相应类型电话线路的数据通信连接的数字用户线(DSL)卡或调制解调器、综合业务数字网(ISDN)卡、电缆调制解调器或者电话调制解调器。作为另一个实例,通信接口517可以是提供与兼容LAN的数据通信连接的局域网(LAN)卡[例如EthernetTM或“异步转移模式”(ATM)网络]。也可实现无线链接。在任何这类实现中,通信接口517发送和接收电、电磁或光信号,这些信号传送代表各种类型信息的数字数据流。此外,通信接口517可包括外部接口装置,如通用串行总线(USB)接口、PCMCIA(个人计算机存储卡国际协会)接口等。虽然仅给出单个通信接口517,但是要知道,可采用多个通信接口来与不同网络和装置进行通信。
网络链接519通常通过一个或多个网络提供与其它数据装置的数据通信。例如,网络链接519可通过本地网521提供与主计算机523的连接,主计算机523具有与网络525[例如广域网(WAN)或者一般称作“因特网”的全球分组数据通信网]或者与服务提供商所操作的数据设备的连接性。本地网521和网络525都采用电、电磁或光信号来传递信息和指令。通过各种网络的信号以及在网络链接519上并通过通信接口517的信号与计算机系统500传递数字数据,它们是传送信息和指令的载波的示范形式。
计算机系统500可通过网络、网络链接519以及通信接口517发送消息和接收包含程序代码的数据。在因特网示例中,服务器(未标出)可通过网络525、本地网521以及通信接口517发送属于用来实现本发明实施例的应用程序的所请求代码。处理器504可以一边接收代码、一边执行所发送的代码和/或在存储装置509或其它非易失性存储器中存储代码,以供以后执行。这样,计算机系统500可获得载波形式的应用程序代码。
此处所用的术语“计算机可读媒体”指的是任何参与提供指令给处理器504以供执行的媒体。这种媒体可以采取许多形式,包括但不限于非易失性媒体、易失性媒体以及传输媒体。非易失性媒体包括例如光盘或磁盘,如存储装置509。易失性媒体包括动态存储器,如主存储器505。传输媒体包括同轴电缆、铜线和光纤,包括包含总线501的线路。传输媒体也可采用声波、光波或电磁波的形式,比如在射频(RF)和红外(IR)数据通信中产生的这些形式。计算机可读媒体的常见形式包括例如软盘、柔性碟、硬盘、磁带、任何其它磁媒体、CD-ROM、CDRW、DVD、任何其它光媒体、穿孔卡片、纸带、光标记片、带有孔或其它光可识别标记的图案的任何其它物理媒体、RAM、PROM以及EPROM、FLASH-EPROM、任何其它存储片或盒、载波、或者计算机可从中读取的任何其它媒体。
在提供指令给处理器执行时可能涉及到各种形式的计算机可读媒体。例如,最初可以在远程计算机的磁盘上带有用于执行本发明的至少一部分的指令。在这种情况下,远程计算机把指令装入主存储器并且利用调制解调器通过电话线发送指令。本地计算机系统的调制解调器在电话线上接收数据并且利用红外发射器将数据转换成红外信号,并且把红外信号发送到便携式计算装置,如个人数字助理(PDA)和膝上型电脑。便携式计算装置上的红外检测器接收由红外信号承载的信息和指令,并将数据放在总线上。总线将数据传送给主存储器,处理器从主存储器中读出并执行指令。主存储器所接收的指令可以在处理器执行之前或之后任选地存储在存储装置上。
另外,其它有关信息可在下表中找到,其中以下所列案例通过引用完整地结合于此:
    编号     美国序列号(若已知)     代理人档案号     标题     发明人名字     提交日期
    1     RIC01055PR     SIP通信网中呼叫传送的策略控制和计费支持     Gallant     2002-3-12
    2     09/457428     COS99035     会话发起协议小服务器应用编程接口     AjayDeo     1999-12-08
    3     09/723482     RIC00033     独立业务控制器支持的分布式可编程接入装置网络     HowardThomas,LeiYao,DavidMcDysan     2000-11-28
    4     09/723481     RIC00042     独立业务控制器支持的分布式可编程接入装置网络     HowardThomas,LeiYao,DavidMcDysan     2000-11-28
    5     09/723501     RIC00043     独立业务控制器支持的分布式可编程接入装置网络     HowardThomas,LeiYao,DavidMcDysan     2000-11-28
    6     09/723480     RIC00044     独立业务控制器支持的分布式可编程接入装置网络     HowardThomas,LeiYao,DavidMcDysan     2000-11-28
    7     09/983691     RIC01001     SIR(会话发起协议)用户代理和特殊分支代理服务器     AlanJohnston     2001-10-25
  8   09/983689   RIC01003   基于IP的语音传输质量指示器   AlanJohnston   2001-10-25
  9   10/016109   RIC01004   小办公室或家庭办公(SOHO)IP电话业务   Steven Lass,AlanJohnston,HenrySinnreich   2001-12-17
  10   10/016874   RIC01030   在IP通信中提供外部回波控制的方法   GregoryPaterno   2001-12-14
  11   10/016111   RIC01035   SIP呼叫计费通知   AlanJohnston   2001-12-17
  12   10/016110   RIC01036   保持时基于网络的SIP音乐   AlanJohnston   2001-12-17
  13   09/280732   RIC98021   支持IP电话中的会话的多媒体接口   JohnTruetken   1999-3-29
  14   09/370504   RIC98047   经由临时地址代理的数据信令的动态调用   StevenDonovan,John Gallant   1999-8-09
  15   09/332777   RIC98049   PSTN到PSTN电话业务的因特网传送   MatthewCannon   1999-6-14
  16   09/364005   RIC98050   IP电话业务的地址定义   StevenDonovan,MatthewCannon   1999-7-29
  17   09/405409   RIC98051   基于网络的SIP业务   StevenDonovan,John Gallant   1999-9-24
  18   09/364536   RIC98052   SIP/IP扩展的DAL   StevenDonovan,Matthew   1999-7-29
Cannon
 19  09/406910  RIC98054 数字数据的实时鉴权 David Hayes  1999-9-24
 20  09/538708  RIC99009 对预付费卡及PIN系统的基于因特网的电话接入的方法及设备 YaliLiu  2000-3-30
 21  09/441438  RIC99014 从协议会话中释放语音响应单元的方法及系统 StevenDonovan,Cannon,Hearty  1999-11-17
 22  09/416101  RIC99027 IP业务传递的客户资源策略控制 StevenDonovan,Gallant,Rawlins  1999-10-12
 23  09/420656  RIC99050 主叫付费业务用于单次使用和短期接入因特网预订业务的方法及系统 WilliamHardy  1999-10-19
 24  09/481910  RIC99051 在智能网中提供可靠通信的方法及设备 TerryCaterisano,Donovan,Gallant,Barnhouse,McMurry  2000-1-12
 25  09/436795  RIC99055 因特网协议电话语音/视频消息存放和检索 StevenDonovan  1999-11-08
 26  09/436794  RIC99056 提供具有采用端对端RSVP信令的QoS的IP电话的方法 StevenDonovan  1999-11-08
 27  09/586203  RIC99056CP 提供具有采用端对端RSVP信令的QoS的IP电话的方法 StevenDonovan  2000-6-02
 28  09/435540  RIC99057 采用Dif为会话建立、断开、鉴权、授权以及记帐组合因特网协议的方法 StevenDonovan  1999-11-08
 29  09/436294  RIC99058 经由因特网协议网络系统提供预付费电话业务的方法 StevenDonovan  1999-11-08
 30  09/436793  RIC99059 基于SIP的特征控制 StevenDonovan,Devanathan  1999-11-08
 31  09/436796  RIC99060 IP电话网络中动态网关选择的方法及系统 StevenDonovan,Gallant  1999-11-08
 32  09/564876  RIC99060P1 IP电话网络中动态网关选择的方法及系统 StevenDonovan,Gallant  2000-5-04
 33  09/436794  RIC99070 具有QoS、授权及使用报告的域间IP通信 StevenDonovan,Thomas,Sinnreich,Rawlins  1999-11-08
 34  60/163913  RIC99070PR 具有QoS、授权及使用报告的域间IP通信 StevenDonovan,Thomas,Sinnreich,Rawlins  1999-11-05
虽然已经通过举例方式结合多个实施例和实现对本发明进行了说明,但本发明不限于这些实施例。本领域的技术人员应当明白,在可根据以下权利要求来理解的本发明的精神和范围内,许多实现是可行的。

Claims (8)

1.一种用于监测通信系统中的活动的方法,包括以下步骤:
获取与第一传送网络中的活动有关的至少一个第一记录;
获取与第二传送网络中的活动有关的至少一个第二记录;
确定所述第一记录和第二记录都与一个通信会话相关;
根据所述第一记录和所述第二记录的内容确定所述通信会话的至少一个方面。
2.如权利要求1所述的方法,其特征在于,所述第一记录以不同于所述第二记录的方式被格式化。
3.如权利要求1所述的方法,其特征在于,所述第一记录和所述第二记录中至少一个与连接所述第一传送网络和所述第二传送网络的网关的动作有关。
4.如权利要求1所述的方法,其特征在于还包括将所述第一记录与所述第二记录组合以形成复合活动记录的步骤。
5.如权利要求4所述的方法,其特征在于还包括将所述第一记录转换成所述第二记录的格式的步骤。
6.如权利要求4所述的方法,其特征在于还包括将所述第一记录和第二记录转换为通用格式的步骤。
7.如权利要求4所述的方法,其特征在于还包括向所述第一记录添加与所述第二传送网络的至少一个方面有关的附加信息的步骤。
8.如权利要求7所述的方法,其特征在于,所述附加信息是所述第二传送网络的地址空间中的数据网络地址。
CNA02810059XA 2001-03-20 2002-03-20 具有欺诈监测的通信系统 Pending CN1509412A (zh)

Applications Claiming Priority (8)

Application Number Priority Date Filing Date Title
US27695401P 2001-03-20 2001-03-20
US27692301P 2001-03-20 2001-03-20
US27695501P 2001-03-20 2001-03-20
US27695301P 2001-03-20 2001-03-20
US60/276,953 2001-03-20
US60/276,954 2001-03-20
US60/276,955 2001-03-20
US60/276,923 2001-03-20

Publications (1)

Publication Number Publication Date
CN1509412A true CN1509412A (zh) 2004-06-30

Family

ID=27501179

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA02810059XA Pending CN1509412A (zh) 2001-03-20 2002-03-20 具有欺诈监测的通信系统

Country Status (8)

Country Link
US (10) US7599351B2 (zh)
EP (3) EP1374508A4 (zh)
JP (3) JP2005518681A (zh)
CN (1) CN1509412A (zh)
BR (4) BR0208268A (zh)
CA (2) CA2441281A1 (zh)
MX (3) MXPA03008479A (zh)
WO (1) WO2002075339A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107302470A (zh) * 2016-04-14 2017-10-27 中国移动通信有限公司研究院 一种外部数据表示xDR数据处理的方法及装置

Families Citing this family (425)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7002973B2 (en) * 2000-12-11 2006-02-21 Acme Packet Inc. System and method for assisting in controlling real-time transport protocol flow through multiple networks via use of a cluster of session routers
US7072303B2 (en) * 2000-12-11 2006-07-04 Acme Packet, Inc. System and method for assisting in controlling real-time transport protocol flow through multiple networks
US7133923B2 (en) 2000-12-11 2006-11-07 Acme Packet, Inc. System and method for assisting in controlling real-time transport protocol flow through multiple networks via screening
US7028092B2 (en) * 2000-12-11 2006-04-11 Acme Packet, Inc. System and method for assisting in controlling real-time transport protocol flow through multiple networks via media flow routing
US7945592B2 (en) * 2001-03-20 2011-05-17 Verizon Business Global Llc XML based transaction detail records
US8380840B2 (en) 2001-12-17 2013-02-19 Verizon Business Global Llc Method for recording events in an IP network
US7599351B2 (en) * 2001-03-20 2009-10-06 Verizon Business Global Llc Recursive query for communications network data
US20030115480A1 (en) * 2001-12-17 2003-06-19 Worldcom, Inc. System, method and apparatus that employ virtual private networks to resist IP QoS denial of service attacks
US7406306B2 (en) * 2001-03-20 2008-07-29 Verizon Business Global Llc Method for billing in a telecommunications network
US20020138296A1 (en) * 2001-03-20 2002-09-26 Holmes Ralph K. Systems and methods for collecting and rating contact center usage
US7339934B2 (en) * 2001-04-06 2008-03-04 Level 3 Communications, Llc Alternate routing of voice communication in a packet-based network
US7215643B2 (en) * 2003-07-29 2007-05-08 Level 3 Communications, Llc System and method for providing alternate routing in a network
US7362707B2 (en) * 2001-07-23 2008-04-22 Acme Packet, Inc. System and method for determining flow quality statistics for real-time transport protocol data flows
US7031311B2 (en) * 2001-07-23 2006-04-18 Acme Packet, Inc. System and method for providing rapid rerouting of real-time multi-media flows
US8098651B1 (en) 2001-07-27 2012-01-17 Rockstar Bidco, LP Integrating multimedia capabilities with circuit-switched calls
US6888828B1 (en) * 2001-10-02 2005-05-03 Nokia Corporation System and method for providing at least one service obtained from a service network for a user in a packet switched communication network
US7882029B2 (en) * 2001-10-16 2011-02-01 Hewlett-Packard Development Company, L.P. Centralized billing credit system utilizing a predetermined unit of usage
US7206393B2 (en) * 2001-11-01 2007-04-17 Agilent Technologies, Inc. Apparatus and method for processing information from a telephone network
US20040162066A1 (en) * 2001-11-02 2004-08-19 Ravi Kuchibhotla Isolation and remediation of a communication device
US7460533B1 (en) * 2001-11-15 2008-12-02 3Com Corporation System and method for multi-casting announcements
US7937439B2 (en) 2001-12-27 2011-05-03 Utbk, Inc. Apparatus and method for scheduling live advice communication with a selected service provider
US6898587B2 (en) 2002-01-18 2005-05-24 Bea Systems, Inc. System and method for performing commutative operations in data access systems
US7515696B2 (en) * 2002-02-11 2009-04-07 At&T Mobility Ii Llc Centralized communications network charging methods and apparatus
EP1490773B1 (en) * 2002-03-27 2013-01-09 Lenovo (Singapore) Pte. Ltd. Methods apparatus and program products for wireless access points
US7254640B2 (en) * 2002-04-09 2007-08-07 Vigilos, Inc. System for providing fault tolerant data warehousing environment by temporary transmitting data to alternate data warehouse during an interval of primary data warehouse failure
US20030215080A1 (en) * 2002-05-17 2003-11-20 Wengrovitz Michael S. Presence-aware private branch exchange (PBX)
US9565275B2 (en) 2012-02-09 2017-02-07 Rockwell Automation Technologies, Inc. Transformation of industrial data into useful cloud information
FR2841072A1 (fr) * 2002-06-14 2003-12-19 France Telecom Systeme de consultation et/ou mise a jour de serveurs dns et/ou d'annuaires ldap
US20040028080A1 (en) * 2002-08-06 2004-02-12 Harish Samarasinghe Method of defining a SIP message body for communications between core network elements
US7254643B1 (en) 2002-08-08 2007-08-07 At&T Corp. System and method for providing multi-media services to communication devices over a communications network
US7333798B2 (en) 2002-08-08 2008-02-19 Value Added Communications, Inc. Telecommunication call management and monitoring system
US8509736B2 (en) 2002-08-08 2013-08-13 Global Tel*Link Corp. Telecommunication call management and monitoring system with voiceprint verification
US7979297B1 (en) 2002-08-19 2011-07-12 Sprint Communications Company L.P. Order tracking and reporting tool
US7315518B1 (en) * 2002-09-05 2008-01-01 Art Technology Group, Inc. Method and apparatus for the prevention of unwanted calls in a callback system
US7463620B2 (en) * 2002-09-10 2008-12-09 3Com Corporation Architecture and method for controlling features and services in packet-based networks
US7920546B2 (en) * 2002-10-01 2011-04-05 Nortel Networks Limited Automated attendant multimedia session
US7646761B2 (en) * 2002-10-01 2010-01-12 Nortel Networks Limited Integrating multimedia capabilities with legacy networks
US7486944B2 (en) * 2002-10-02 2009-02-03 The Bill Police Llc Method for managing wireless telecommunications bills
JP3948389B2 (ja) 2002-10-24 2007-07-25 富士ゼロックス株式会社 通信分析装置
GB0228367D0 (en) * 2002-12-05 2003-01-08 Bts Holdings Ltd System and method for management of communications resources
JP3917067B2 (ja) * 2002-12-06 2007-05-23 株式会社エヌ・ティ・ティ・ドコモ Web提供システム、Web提供方法、これらに用いる端末、及び、端末制御プログラム
US7180912B1 (en) 2003-01-06 2007-02-20 At&T Corp. System and method for providing a plurality of multi-media services using a number of media servers to form a preliminary interactive communication relationship with a calling communication device
US7768996B1 (en) * 2003-01-09 2010-08-03 Cisco Technology, Inc. Route re-query scheme in communication networks
US7283515B2 (en) * 2003-02-14 2007-10-16 Managed Inventions, Llc Internet telephony network and methods for using the same
US7319692B2 (en) * 2003-02-21 2008-01-15 Avaya Technology Corp. Subscriber mobility in telephony systems
CA2841289A1 (en) * 2003-02-25 2004-09-10 Thomas Erskine Method and system for providing supervisory control over wireless phone usage
US20050282559A1 (en) * 2003-02-25 2005-12-22 Boston Communications Group, Inc. Method and system for providing supervisory control over wireless phone data usage
US7508923B1 (en) 2003-02-27 2009-03-24 At&T Corp. Call control element constructing a session initiation protocol (SIP) message including provisions for incorporating address related information of public switched telephone network (PSTN) based devices
US7411917B1 (en) * 2003-03-26 2008-08-12 Network Equipment Technologies, Inc. Method and system for providing registration-based SIP NAT traversal
US7283516B1 (en) * 2003-04-07 2007-10-16 At&T Corp. Session initiation protocol (SIP) messages incorporating address and/or routing information obtained from a contact header of a redirect message
US7480723B2 (en) * 2003-04-08 2009-01-20 3Com Corporation Method and system for providing directory based services
US7783019B2 (en) * 2003-05-15 2010-08-24 Verizon Business Global Llc Method and apparatus for providing fraud detection using geographically differentiated connection duration thresholds
US7971237B2 (en) * 2003-05-15 2011-06-28 Verizon Business Global Llc Method and system for providing fraud detection for remote access services
US7774842B2 (en) * 2003-05-15 2010-08-10 Verizon Business Global Llc Method and system for prioritizing cases for fraud detection
US7817791B2 (en) * 2003-05-15 2010-10-19 Verizon Business Global Llc Method and apparatus for providing fraud detection using hot or cold originating attributes
US20040230695A1 (en) * 2003-05-15 2004-11-18 Anschutz Thomas Arnold Methods, systems, and computer program products for processing traffic in a communication network based on registration of an access session and/or application flow and specifying a treatment for the access session and/or application flow traffic
US7808974B2 (en) * 2003-06-19 2010-10-05 At&T Intellectual Property I, L.P. Method and apparatus for Voice over Internet Protocol telephony using a virtual private network
US8139585B1 (en) * 2003-07-10 2012-03-20 Sprint Spectrum L.P. Method and system for controlling sessions from a subscriber terminal
US7412044B2 (en) * 2003-07-14 2008-08-12 Avaya Technology Corp. Instant messaging to and from PBX stations
US6845235B1 (en) * 2003-07-18 2005-01-18 Motorola, Inc. Method and apparatus in a wireless communication system for expediting a request for uplink resources
DE10335149A1 (de) * 2003-07-31 2005-03-03 Siemens Ag Verfahren zum Umsteuern einer Bearerverbindung (Bearer Redirect) für SIP/ SIP-T Teilnehmer
US7886009B2 (en) * 2003-08-22 2011-02-08 Utbk, Inc. Gate keeper
DE10341362A1 (de) * 2003-09-08 2005-04-07 Siemens Ag Verfahren zur Vergebührung eines Dienstes in einem Paketdatennetz
DE10344938A1 (de) * 2003-09-27 2005-04-21 Clariant Gmbh Tensid-Compounds enthaltend Fettalkoholalkoxylate
US20050071494A1 (en) * 2003-09-30 2005-03-31 Rundquist William A. Method and apparatus for providing fixed bandwidth communications over a local area network
US6977933B2 (en) * 2003-10-06 2005-12-20 Tekelec Methods and systems for providing session initiation protocol (SIP) trunk groups
US7280533B2 (en) * 2003-10-15 2007-10-09 Nokia Corporation System and method for presence-based routing of communication requests over a network
US7096043B1 (en) * 2003-10-24 2006-08-22 Nortel Networks Limited Call origination control
KR100600414B1 (ko) * 2003-10-28 2006-07-13 (주)씨앤에스 테크놀로지 사용자 이동성을 지원하는 멀티미디어 사서함의 서비스제공방법
US7245609B2 (en) * 2003-10-31 2007-07-17 Agilent Technologies, Inc. Apparatus and method for voice over IP traffic separation and factor determination
US20050155036A1 (en) * 2003-12-19 2005-07-14 Nokia Corporation Application server addressing
US7734294B2 (en) 2004-01-12 2010-06-08 At&T Intellectual Property, I,L.P. Intelligent interactive call handling
US7680259B2 (en) * 2004-01-12 2010-03-16 At&T Intellectual Property, I,L.P. Rule-based intelligent call forwarding
KR100602638B1 (ko) * 2004-01-20 2006-07-19 삼성전자주식회사 음성 서비스 시스템 및 그 접속 방법
US8015119B2 (en) 2004-01-21 2011-09-06 Google Inc. Methods and systems for the display and navigation of a social network
US7362698B2 (en) * 2004-01-22 2008-04-22 International Business Machines Corporation Method, system and service for achieving synchronous communication responsive to dynamic status
TW200539641A (en) * 2004-02-19 2005-12-01 Matsushita Electric Ind Co Ltd Connected communication terminal, connecting communication terminal, session management server and trigger server
CN1678005B (zh) 2004-03-31 2010-10-13 国际商业机器公司 多个虚拟电话共用单一物理地址的设备、系统和方法
US7408925B1 (en) 2004-03-31 2008-08-05 Avaya Technology Corp. Originator based directing and origination call processing features for external devices
US8908699B2 (en) * 2004-04-16 2014-12-09 Broadcom Corporation Providing automatic format conversion via an access gateway in a home
US9014355B2 (en) 2004-04-27 2015-04-21 Value-Added Communications, Inc. Telecommunication revenue management system
US8929524B2 (en) 2004-04-27 2015-01-06 Value-Added Communications, Inc. System and method for determining and associating tariff rates for institutional calls
US7568047B1 (en) * 2004-04-30 2009-07-28 Nortel Networks Limited Method and apparatus for adaptive service label management
US11062412B2 (en) 2004-05-19 2021-07-13 Touchpay Holdings, Llc Machines and process for managing a service account
US8799901B2 (en) * 2004-05-20 2014-08-05 Hewlett-Packard Development Company, L.P. Establishing new service as conversation by replacing variables in generic service in an order with variables from a decoupled method of legacy service
US8019875B1 (en) 2004-06-04 2011-09-13 Google Inc. Systems and methods for indicating a user state in a social network
US7760707B1 (en) * 2004-06-07 2010-07-20 Aol Inc. Voice over internet protocol application development framework
US9462122B1 (en) 2004-06-07 2016-10-04 Aol Inc. Selective call routing and blocking
US8832132B1 (en) 2004-06-22 2014-09-09 Google Inc. Personalizing search queries based on user membership in social network communities
US8621215B1 (en) 2004-06-30 2013-12-31 Google Inc. Methods and systems for creating monetary accounts for members in a social network
US8015019B1 (en) 2004-08-03 2011-09-06 Google Inc. Methods and systems for providing a document
CN1294728C (zh) * 2004-08-05 2007-01-10 华为技术有限公司 边缘路由器提供服务质量保证的方法及系统
US7983245B2 (en) * 2004-09-13 2011-07-19 Tekelec Methods and systems for converting an internet protocol (IP)-based message containing subscriber content to a public switched telephone network (PSTN)-based message including subscriber content
US7599347B2 (en) * 2004-09-16 2009-10-06 Research In Motion Limited System and method for allocating session initiation protocol (SIP) identifications (IDs) to user agents
US7497374B2 (en) * 2004-09-17 2009-03-03 Digital Envoy, Inc. Fraud risk advisor
US20060064374A1 (en) * 2004-09-17 2006-03-23 David Helsper Fraud risk advisor
US7543740B2 (en) * 2004-09-17 2009-06-09 Digital Envoy, Inc. Fraud analyst smart cookie
US20060062358A1 (en) * 2004-09-23 2006-03-23 Sbc Knowledge Ventures L.P. Method and apparatus for shared line FMFM sub-mailbox determination, dynamic out dialing and call path duplication in a telephone system
US8340261B2 (en) * 2004-09-27 2012-12-25 At&T Intellectual Property Ii, L.P. Method and apparatus for ubiquitous access to dialing plans for enterprise networks
DE102004055494B4 (de) * 2004-11-17 2007-11-08 Siemens Ag Verfahren zur Weiterleitung eines Rufes in einem der direkt kommunizierenden Kommunikationsnetzwerk und Kommunikationskomponente für ein direkt kommunizierendes Kommunikationsnetzwerk
US7742581B2 (en) 2004-11-24 2010-06-22 Value-Added Communications, Inc. Electronic messaging exchange
EP1878228A2 (en) * 2004-12-13 2008-01-16 Radvision Ltd Systems and methods for incorporating video into voice-only call centers
US7672443B2 (en) * 2004-12-17 2010-03-02 At&T Intellectual Property I, L.P. Virtual private network dialed number nature of address conversion
CN101084659B (zh) * 2004-12-21 2010-10-13 三星电子株式会社 用于为移动订户提供专有语音呼叫服务的方法和系统以及用于其的无线软切换设备
US7716140B1 (en) 2004-12-31 2010-05-11 Google Inc. Methods and systems for controlling access to relationship information in a social network
US8060405B1 (en) 2004-12-31 2011-11-15 Google Inc. Methods and systems for correlating connections between users and links between articles
US10402457B1 (en) 2004-12-31 2019-09-03 Google Llc Methods and systems for correlating connections between users and links between articles
US8194640B2 (en) * 2004-12-31 2012-06-05 Genband Us Llc Voice over IP (VoIP) network infrastructure components and method
JP4874993B2 (ja) * 2005-01-11 2012-02-15 テレフオンアクチーボラゲット エル エム エリクソン(パブル) 通信システムにおける初期メディアの容易化
US8856359B2 (en) * 2005-06-29 2014-10-07 Qualcomm Connected Experiences, Inc. Caller-callee association of a plurality of networked devices
US8351419B2 (en) 2005-01-19 2013-01-08 Qualcomm Iskoot, Inc. Local access to a mobile network
US8756328B2 (en) * 2005-01-19 2014-06-17 Qualcomm Connected Experiences, Inc. Caller-callee association of a plurality of networked devices with direct dial through thin client
US7783021B2 (en) 2005-01-28 2010-08-24 Value-Added Communications, Inc. Digital telecommunications call management and monitoring system
US9876915B2 (en) 2005-01-28 2018-01-23 Value-Added Communications, Inc. Message exchange
US9282188B2 (en) 2005-01-28 2016-03-08 Value-Added Communications, Inc. Voice message exchange
US7680060B2 (en) * 2005-03-08 2010-03-16 Cisco Technology, Inc. Transferring state information in a network
GB2424141B (en) 2005-03-08 2009-04-22 Praesidium Technologies Ltd Communication system with distributed risk management
US8108869B2 (en) * 2005-03-11 2012-01-31 Adaptive Computing Enterprises, Inc. System and method for enforcing future policies in a compute environment
US20060218282A1 (en) * 2005-03-23 2006-09-28 Nokia Corporation System and method for providing mobile assisted, fixed line video calls
US8538810B2 (en) * 2005-03-29 2013-09-17 Google Inc. Methods and systems for member-created advertisement in a member network
US8412780B2 (en) 2005-03-30 2013-04-02 Google Inc. Methods and systems for providing current email addresses and contact information for members within a social network
US7765305B2 (en) * 2005-04-07 2010-07-27 Microsoft Corporation Retry request overload protection
US7743411B2 (en) * 2005-04-14 2010-06-22 At&T Intellectual Property I, L.P. Method and apparatus for voice over internet protocol telephony using a virtual private network
US7436814B2 (en) * 2005-04-22 2008-10-14 Cisco Technology, Inc. Selecting transport addresses to route streams between endpoints
US11308477B2 (en) 2005-04-26 2022-04-19 Spriv Llc Method of reducing fraud in on-line transactions
US8640197B2 (en) * 2005-04-26 2014-01-28 Guy Heffez Methods for acquiring an internet user's consent to be located and for authenticating the identity of the user using location information
US8590007B2 (en) * 2005-08-25 2013-11-19 Guy Heffez Method and system for authenticating internet user identity
US8656458B2 (en) * 2005-08-25 2014-02-18 Guy Heffez Method and system for authenticating internet user identity
US9727867B2 (en) 2005-04-26 2017-08-08 Guy Hefetz Method for detecting misuse of identity in electronic transactions
US7503489B2 (en) * 2005-04-26 2009-03-17 Bpriv, Llc Method and system for monitoring electronic purchases and cash-withdrawals
US20090102712A1 (en) 2005-04-26 2009-04-23 Guy Heffez Method and system for monitoring electronic purchases and cash-withdrawals
US20060248588A1 (en) * 2005-04-28 2006-11-02 Netdevices, Inc. Defending Denial of Service Attacks in an Inter-networked Environment
US8018854B1 (en) * 2005-05-03 2011-09-13 Eastern Research Inc. Facility and equipment testing for packet networks
US20070291734A1 (en) * 2005-05-27 2007-12-20 Medhavi Bhatia Methods and Apparatus for Multistage Routing of Packets Using Call Templates
US7657624B2 (en) * 2005-06-22 2010-02-02 Hewlett-Packard Development Company, L.P. Network usage management system and method
US7610287B1 (en) * 2005-06-28 2009-10-27 Google Inc. System and method for impromptu shared communication spaces
CN100525476C (zh) * 2005-06-29 2009-08-05 华为技术有限公司 媒体网关控制协议呼叫中的内容传输方法
US7502320B2 (en) * 2005-07-06 2009-03-10 Cisco Technology, Inc. Method and apparatus for network-based admission control using path-coupled quality of service signaling
US20070008954A1 (en) * 2005-07-11 2007-01-11 Chao-Hung Wu Method for transmitting audiovisual data using a mobile conversion device
US8418254B2 (en) 2005-07-25 2013-04-09 Transunion Rental Screening Solutions, Inc. Applicant screening
US8234498B2 (en) 2005-07-25 2012-07-31 Britti Michael A Screening using a personal identification code
US8040875B2 (en) * 2005-07-30 2011-10-18 Alcatel Lucent Network support for caller ID verification
US11818287B2 (en) 2017-10-19 2023-11-14 Spriv Llc Method and system for monitoring and validating electronic transactions
US20070070981A1 (en) * 2005-09-27 2007-03-29 Marian Croak Method and apparatus for dynamically establishing links between IP private branch exchanges
US8085757B2 (en) * 2005-11-07 2011-12-27 At&T Intellectual Property I, L.P. Caller-controlled routing to non-SIP/non-TEL URI destinations for an IMS-based ENUM query
US7606223B2 (en) * 2005-11-08 2009-10-20 Siemens Communications, Inc. Handling communications between stations in a digital telecommunications system
WO2007056838A1 (en) * 2005-11-21 2007-05-24 Bce Inc. Method, system and apparatus for announcing caller information over a television link
US20070118660A1 (en) * 2005-11-24 2007-05-24 Nokia Corporation Recording session contents in a network
GB2432993A (en) * 2005-12-01 2007-06-06 Marconi Comm Ltd Combating fraud in telecommunication systems
US9060047B2 (en) 2005-12-21 2015-06-16 Genband Us Llc Media stream management
US8244532B1 (en) 2005-12-23 2012-08-14 At&T Intellectual Property Ii, L.P. Systems, methods, and programs for detecting unauthorized use of text based communications services
US8649485B2 (en) * 2005-12-28 2014-02-11 Sap Ag System and method for automated connection triggered by availability status
FR2895858B1 (fr) * 2005-12-29 2008-06-13 Radiotelephone Sfr Procede et dispositif d'amelioration du fonctionnement d'une chaine de taxation par mise en place d'un mode degrade multiniveau
US8077849B2 (en) * 2006-01-10 2011-12-13 Utbk, Inc. Systems and methods to block communication calls
US7881455B2 (en) * 2006-01-12 2011-02-01 At&T Intellectual Property I, L.P. Apparatus and method for finding a called party over a telecommunication network
US7529231B2 (en) * 2006-01-13 2009-05-05 At&T Intellectual Property L.L.P. Routing methods and systems using ENUM servers internal and external to a service provider network
US7697422B1 (en) 2006-01-17 2010-04-13 Marvell Israel (M.I.S.L.) Ltd. Quality of service marking techniques
US20070165605A1 (en) * 2006-01-17 2007-07-19 Samsung Electronics Co., Ltd. Apparatus and method for handling call features activated by POTS phones in an IP multimedia subsystem
US7945261B1 (en) * 2006-01-25 2011-05-17 Nextel Communications Inc. Systems and methods for provisioning and synchronizing wireless subscriber data
US9479604B2 (en) * 2006-01-30 2016-10-25 Qualcomm Incorporated System and method for dynamic phone book and network content links in a mobile device
US8144644B1 (en) 2006-02-07 2012-03-27 Sprint Spectrum L.P. Network-side setup of a packet-data communication session on behalf of a mobile station, followed by transfer of the communication session to the mobile station
CN101496387B (zh) 2006-03-06 2012-09-05 思科技术公司 用于移动无线网络中的接入认证的系统和方法
KR101017693B1 (ko) * 2006-03-06 2011-02-25 노키아 코포레이션 Vci 경로설정 테이블들의 집합
JP5105755B2 (ja) * 2006-03-10 2012-12-26 サンデン株式会社 通信機器用の接続装置。
US20070234424A1 (en) * 2006-03-31 2007-10-04 Lucent Technologies, Inc. Design and evaluation of a fast and robust worm detection algorithm
JP2007282059A (ja) * 2006-04-10 2007-10-25 Sony Corp テレビ電話端末装置及びアドレス表示方法
US20070237131A1 (en) * 2006-04-10 2007-10-11 Microsoft Corporation Voip client information
SE531400C2 (sv) 2006-05-10 2009-03-24 Rebtel Networks Ab Telefonkommunikation
US7890636B2 (en) * 2006-06-28 2011-02-15 Cisco Technology, Inc. Application integrated gateway
US9054909B2 (en) * 2006-06-30 2015-06-09 Microsoft Technology Licensing, Llc Forwarding calls in real time communications
US7809123B2 (en) 2006-08-02 2010-10-05 At&T Intellectual Property I, L.P. Method and system for determining independent authorization levels in a VPN
US8036366B2 (en) * 2006-08-04 2011-10-11 Microsoft Corporation Intelligent formatting of VoIP telephone numbers
US20080046440A1 (en) * 2006-08-16 2008-02-21 Estes Philip F Method And System For Enforcing User-Defined Relational Limitations In A Recursive Relational Database Table
US7881297B2 (en) * 2006-09-01 2011-02-01 Avaya Inc. Providing communications including an extended protocol header
NO325487B1 (no) * 2006-09-14 2008-05-13 Tandberg Telecom As Fremgangsmate og anordning for dynamisk streaming-/arkiveringskonfigurasjon
US8160218B2 (en) * 2006-09-22 2012-04-17 Alcatel Lucent Event driven call generation
US20080080527A1 (en) * 2006-09-29 2008-04-03 Motorola, Inc. Method and apparatus for communication between session initiation protocol based networks and legacy networks
US8270588B2 (en) 2006-10-04 2012-09-18 Ronald Schwartz Method and system for incoming call management
US20080086700A1 (en) * 2006-10-06 2008-04-10 Rodriguez Robert A Systems and Methods for Isolating On-Screen Textual Data
US8571198B2 (en) * 2006-10-10 2013-10-29 Cisco Technology, Inc. Handling redirect calls
US7706373B2 (en) * 2006-11-01 2010-04-27 Nuvoiz, Inc. Session initiation and maintenance while roaming
JP4410236B2 (ja) * 2006-11-28 2010-02-03 株式会社東芝 電話システムとその呼制御方法
GB0624577D0 (en) * 2006-12-08 2007-01-17 Skype Ltd Communication Systems
US8451825B2 (en) 2007-02-22 2013-05-28 Utbk, Llc Systems and methods to confirm initiation of a callback
US20080201158A1 (en) 2007-02-15 2008-08-21 Johnson Mark D System and method for visitation management in a controlled-access environment
US8542802B2 (en) 2007-02-15 2013-09-24 Global Tel*Link Corporation System and method for three-way call detection
WO2008103743A1 (en) * 2007-02-20 2008-08-28 Macaluso Anthony G Automatic provisioning of abbreviated dialing codes
US8730970B2 (en) * 2007-02-23 2014-05-20 Tekelec Global, Inc. Methods systems, and computer program products for providing voicemail routing information in a network that provides customized voicemail services
US7995562B2 (en) * 2007-02-26 2011-08-09 Research In Motion Limited System and method to trigger a mobile device in different domains based on unsuccessful initialization or handover
US9055517B2 (en) * 2007-02-26 2015-06-09 Blackberry Limited System and method of user-directed dynamic domain selection
US8010093B2 (en) 2007-03-08 2011-08-30 Infineon Technologies Ag Communication network unit and method for exchanging capability information
US8131556B2 (en) 2007-04-03 2012-03-06 Microsoft Corporation Communications using different modalities
US20080247529A1 (en) * 2007-04-03 2008-10-09 Microsoft Corporation Incoming Call Classification And Disposition
US8983051B2 (en) * 2007-04-03 2015-03-17 William F. Barton Outgoing call classification and disposition
US20080259918A1 (en) 2007-04-19 2008-10-23 Craig Elliott Walker Method and apparatus for managing telephone calls
US11354667B2 (en) 2007-05-29 2022-06-07 Spriv Llc Method for internet user authentication
US8370909B2 (en) * 2007-05-29 2013-02-05 Guy Heffez Method and system for authenticating internet user identity
US20090003582A1 (en) * 2007-06-27 2009-01-01 Microsoft Corporation Optimized Replacement of Calls Using A Grid Parameter
JP5018329B2 (ja) * 2007-08-10 2012-09-05 富士通株式会社 通信装置を制御するプログラム及び通信装置
US8572094B2 (en) * 2007-08-17 2013-10-29 Google Inc. Ranking social network objects
WO2009023982A1 (en) * 2007-08-17 2009-02-26 Google Inc. Multi-community content sharing in online social networks
BRPI0721937A2 (pt) * 2007-08-17 2014-03-18 Google Inc Métodos de criação de comunidade online dentro de rede social online e produto de programa de computador
US8750490B2 (en) * 2007-08-22 2014-06-10 Citrix Systems, Inc. Systems and methods for establishing a communication session among end-points
US8315362B2 (en) * 2007-08-22 2012-11-20 Citrix Systems, Inc. Systems and methods for voicemail avoidance
US9137377B2 (en) * 2007-08-22 2015-09-15 Citrix Systems, Inc. Systems and methods for at least partially releasing an appliance from a private branch exchange
US9357061B2 (en) 2007-09-10 2016-05-31 Dsi-Iti, Llc System and method for the automatic distribution of inmate phone recordings
EP2206284B1 (en) * 2007-10-03 2015-08-26 Art Technology Group, Inc. Method and apparatus for the prevention of unwanted calls in a callback system
US7920474B2 (en) * 2007-10-08 2011-04-05 Samsung Electronics Co., Ltd. System and method for context-based hierarchical adaptive round robin scheduling
US8503334B2 (en) * 2007-12-14 2013-08-06 Level 3 Communications, Llc System and method for providing network services over shared virtual private network (VPN)
US20090187854A1 (en) * 2007-12-21 2009-07-23 Richard Leo Murtagh Methods and systems for generating an enumeration of window types that lack contact data relevant to a user
JP4985435B2 (ja) * 2008-01-30 2012-07-25 日本電気株式会社 監視分析装置、方法、及び、プログラム
US8694617B2 (en) * 2008-01-31 2014-04-08 Centurylink Intellectual Property Llc System and method for orders and troubles metric attribution identification and aggregation
US8339959B1 (en) 2008-05-20 2012-12-25 Juniper Networks, Inc. Streamlined packet forwarding using dynamic filters for routing and security in a shared forwarding plane
US9031856B2 (en) * 2008-06-12 2015-05-12 Verizon Patent And Licensing Inc. System and method for integrating issue tracking systems
US20090319666A1 (en) * 2008-06-18 2009-12-24 Shih-Chang Liang Method and Apparatus for Session Initiated Protocol (SIP) Based Information Uploading from an Optical Network Terminal (ONT)
US8612614B2 (en) * 2008-07-17 2013-12-17 Citrix Systems, Inc. Method and system for establishing a dedicated session for a member of a common frame buffer group
US8538003B2 (en) * 2008-09-12 2013-09-17 Hartford Fire Insurance Company Method and apparatus for integrating call center and existing telephony infrastructure
US8955107B2 (en) * 2008-09-12 2015-02-10 Juniper Networks, Inc. Hierarchical application of security services within a computer network
GB2463494A (en) * 2008-09-15 2010-03-17 Data Connection Ltd Providing a single telephone dialling number for multiple telephony devices
US8310609B2 (en) * 2008-09-30 2012-11-13 Sony Corporation Liquid crystal device, electronic apparatus, and method of manufacturing liquid crystal device
US7885253B2 (en) * 2008-09-30 2011-02-08 Avaya Inc. Synchronization of session-initiation-protocol proxy databases
US8300644B2 (en) * 2008-09-30 2012-10-30 Avaya Inc. Coordination of user information across session initiation protocol-based proxy servers
US8040808B1 (en) 2008-10-20 2011-10-18 Juniper Networks, Inc. Service aware path selection with a network acceleration device
US8224954B2 (en) * 2008-10-20 2012-07-17 At&T Intellectual Property I, L.P. Protecting subscriber database data integrity in geographical redundant deployments
US8549616B2 (en) * 2008-10-31 2013-10-01 At&T Intellectual Property I, L.P. Methods and apparatus to dynamically control access from virtual private networks to network-based shared resources
US8121118B2 (en) * 2008-10-31 2012-02-21 At&T Intellectual Property I, L.P. Methods and apparatus to dynamically control connectivity within virtual private networks
US8903973B1 (en) * 2008-11-10 2014-12-02 Tanium Inc. Parallel distributed network management
US8374576B2 (en) 2008-12-04 2013-02-12 At&T Intellectual Property I, L.P. Methods, systems, and computer program products for generating resource utilization alerts through communication terminals
US8218744B2 (en) * 2008-12-12 2012-07-10 At&T Intellectual Property I, L.P. Method for indicating the context of a call to a called party
US8385326B2 (en) * 2008-12-29 2013-02-26 Microsoft Corporation Handling early media in VoIP communication with multiple endpoints
WO2010083509A2 (en) * 2009-01-16 2010-07-22 Tekelec Methods, systems, and computer readable media for centralized routing and call instance code management for bearer independent call control (bicc) signaling messages
US9621714B2 (en) 2009-01-27 2017-04-11 Value-Added Communications, Inc. System and method for electronic notification in institutional communication
US8582560B2 (en) * 2009-01-30 2013-11-12 Level 3 Communications, Llc System and method for routing calls associated with private dialing plans
US9225838B2 (en) 2009-02-12 2015-12-29 Value-Added Communications, Inc. System and method for detecting three-way call circumvention attempts
EP2406737A1 (en) * 2009-03-10 2012-01-18 IMS Software Services, Ltd. Systems and methods for address intelligence
JP5177042B2 (ja) * 2009-03-24 2013-04-03 富士通株式会社 通信端末、位置情報の通知方法
US8391884B2 (en) * 2009-03-26 2013-03-05 Andrew Llc System and method for managing created location contexts in a location server
CN101854268B (zh) * 2009-04-04 2013-06-05 华为技术有限公司 Ip网络性能测量、服务质量控制的方法、装置和系统
US8200821B2 (en) * 2009-06-19 2012-06-12 Comcast Cable Communications, Llc System and method for improved in-browser notification
WO2011025689A1 (en) * 2009-08-25 2011-03-03 Bank Of America Corporation Integrated fraud platform
JP5216719B2 (ja) * 2009-08-27 2013-06-19 京セラドキュメントソリューションズ株式会社 情報処理装置および制御装置
US8599834B2 (en) * 2009-09-29 2013-12-03 Ipc Systems, Inc. Systems, methods, and computer program products for providing a manual ring-down communication line using session initiation protocol
US20110103564A1 (en) * 2009-10-30 2011-05-05 Mitel Networks Corporation System and method for communicating guest preferences to a telephony device
US10389761B2 (en) * 2009-11-17 2019-08-20 Time Warner Cable Enterprises Llc Internet protocol multimedia subsystem voice-video mail service over a home network
US20110135081A1 (en) * 2009-12-04 2011-06-09 Charles Steven Lingafelt Methods to improve fraud detection on conference calling systems by detection of non-typical useage of moderator passcode
US8635683B2 (en) * 2009-12-04 2014-01-21 International Business Machines Corporation Method to improve fraud detection on conference calling systems by detecting re-use of conference moderator passwords
US8243904B2 (en) * 2009-12-04 2012-08-14 International Business Machines Corporation Methods to improve security of conference calls by observation of attendees' order and time of joining the call
US8494142B2 (en) 2009-12-04 2013-07-23 International Business Machines Corporation Methods to improve fraud detection on conference calling systems based on observation of participants' call time durations
US20110135073A1 (en) * 2009-12-04 2011-06-09 Charles Steven Lingafelt Methods to improve fraud detection on conference calling systems by detection of conference moderator password utilization from a non-authorized device
US8705513B2 (en) * 2009-12-15 2014-04-22 At&T Intellectual Property I, L.P. Methods and apparatus to communicatively couple virtual private networks to virtual machines within distributive computing networks
US8621366B1 (en) 2010-02-16 2013-12-31 Google Inc. Self-creation of comic strips in social networks and other communications
US11792314B2 (en) 2010-03-28 2023-10-17 Spriv Llc Methods for acquiring an internet user's consent to be located and for authenticating the location information
US8626849B2 (en) * 2010-04-27 2014-01-07 Blackberry Limited Apparatus and method for resolving a race condition between two session initiation protocol (SIP) end points
US20110286365A1 (en) * 2010-05-21 2011-11-24 Avaya Inc. Method for Connection Preservation
US8473557B2 (en) 2010-08-24 2013-06-25 At&T Intellectual Property I, L.P. Methods and apparatus to migrate virtual machines between distributive computing networks across a wide area network
US8606787B1 (en) 2010-09-15 2013-12-10 Google Inc. Social network node clustering system and method
WO2012047676A2 (en) 2010-09-27 2012-04-12 Google Inc. System and method for generating a ghost profile for a social network
WO2012057745A1 (en) 2010-10-27 2012-05-03 Hewlett-Packard Development Company, L.P. Pattern detection
US9449302B1 (en) 2010-11-04 2016-09-20 Google Inc. Generating personalized websites and newsletters
US8359006B1 (en) * 2010-11-05 2013-01-22 Sprint Communications Company L.P. Using communications records to detect unauthorized use of telecommunication services
US8595167B1 (en) 2010-11-30 2013-11-26 Google Inc. Predicting likelihood of a successful connection between unconnected users within a social network using a learning network
US9038177B1 (en) * 2010-11-30 2015-05-19 Jpmorgan Chase Bank, N.A. Method and system for implementing multi-level data fusion
US8887070B1 (en) 2010-12-16 2014-11-11 Google Inc. Conference calls for social streams
US9158775B1 (en) 2010-12-18 2015-10-13 Google Inc. Scoring stream items in real time
US8826446B1 (en) 2011-01-19 2014-09-02 Google Inc. System and method for applying privacy settings to a plurality of applications
US8683557B1 (en) 2011-02-05 2014-03-25 Google Inc. Delegation as a mechanism to manage business activity by taking on a shared identity
US11978052B2 (en) 2011-03-28 2024-05-07 Spriv Llc Method for validating electronic transactions
US9002956B1 (en) 2011-03-30 2015-04-07 Google Inc. Self-regulating social news feed
US8694593B1 (en) 2011-03-31 2014-04-08 Google Inc. Tools for micro-communities
US8909711B1 (en) 2011-04-27 2014-12-09 Google Inc. System and method for generating privacy-enhanced aggregate statistics
US8818049B2 (en) 2011-05-18 2014-08-26 Google Inc. Retrieving contact information based on image recognition searches
US8538742B2 (en) 2011-05-20 2013-09-17 Google Inc. Feed translation for a social network
US8589407B2 (en) 2011-06-17 2013-11-19 Google Inc. Automated generation of suggestions for personalized reactions in a social network
US9148399B1 (en) 2011-06-21 2015-09-29 Google Inc. Automatic publication of a user's application installation events
US8959083B1 (en) 2011-06-26 2015-02-17 Google Inc. Searching using social context
US9146656B1 (en) 2011-06-27 2015-09-29 Google Inc. Notifications user interface
US9417759B1 (en) 2011-06-27 2016-08-16 Google Inc. Synchronizing data across multiple browser tabs or windows
US8832854B1 (en) 2011-06-30 2014-09-09 Google Inc. System and method for privacy setting differentiation detection
US8326769B1 (en) 2011-07-01 2012-12-04 Google Inc. Monetary transfer in a social network
US9900351B2 (en) * 2011-07-20 2018-02-20 Genband Us Llc Methods, systems, and computer readable media for providing legacy devices access to a session initiation protocol (SIP) based network
US8645484B2 (en) 2011-08-02 2014-02-04 Google Inc. Messaging service using different text messaging channels
US9317807B1 (en) 2011-08-03 2016-04-19 Google Inc. Various ways to automatically select sharing settings
US8782761B1 (en) 2011-08-08 2014-07-15 Google Inc. Generating authentication challenges based on preferences of a user's contacts
AU2012216321B2 (en) 2011-08-22 2015-12-10 Google Llc Share box for endorsements
US8375331B1 (en) 2011-08-23 2013-02-12 Google Inc. Social computing personas for protecting identity in online social interactions
US20130061153A1 (en) * 2011-09-07 2013-03-07 Avaya Inc. System and Method for Inserting a Control System Into a Conference
US8903909B1 (en) 2011-09-15 2014-12-02 Google Inc. Detecting and extending engagement with stream content
US9037864B1 (en) 2011-09-21 2015-05-19 Google Inc. Generating authentication challenges based on social network activity information
US8997240B1 (en) 2011-09-21 2015-03-31 Google Inc. Generating user authentication challenges based on social network activity information
US8867849B1 (en) 2011-10-05 2014-10-21 Google Inc. Suggesting profile images for a social network
US9871757B1 (en) 2011-10-07 2018-01-16 Google Llc Sharing user-generated content to external social networks
US8935422B1 (en) 2011-10-11 2015-01-13 Google Inc. Embedded streams user interface
US9177062B2 (en) 2012-10-31 2015-11-03 Google Inc. Sorting social profile search results based on computing personal similarity scores
US20130121212A1 (en) * 2011-11-15 2013-05-16 Arunabha Guha Method and apparatus for supporting location-aware services
CN103139824A (zh) * 2011-11-25 2013-06-05 华为技术有限公司 一种移动通信网络中感知差用户的识别方法及装置
US8754926B1 (en) 2011-11-29 2014-06-17 Google Inc. Managing nodes of a synchronous communication conference
US9043417B1 (en) 2011-12-13 2015-05-26 Google Inc. Detecting spam across a social network
US9043870B1 (en) 2011-12-16 2015-05-26 Google Inc. Automated sign up based on existing online identity
US9251535B1 (en) 2012-01-05 2016-02-02 Juniper Networks, Inc. Offload of data transfer statistics from a mobile access gateway
US8391136B1 (en) 2012-01-27 2013-03-05 Google Inc. Fallback messaging
US9497149B2 (en) * 2012-02-03 2016-11-15 Richard Kramer System and method for reducing unsolicited E-mails
US9477936B2 (en) 2012-02-09 2016-10-25 Rockwell Automation Technologies, Inc. Cloud-based operator interface for industrial automation
US9641609B2 (en) 2012-02-28 2017-05-02 Google Inc. Integrated messaging
US9524487B1 (en) * 2012-03-15 2016-12-20 Google Inc. System and methods for detecting temporal music trends from online services
US9385979B1 (en) 2012-03-23 2016-07-05 Google Inc. Customizing posts by activity type and client type
US8825658B1 (en) 2012-03-27 2014-09-02 Google Inc. Organizing indications of approval for collections
US8693648B1 (en) 2012-04-16 2014-04-08 Google Inc. Providing backstage support for online video communication broadcasts
US8463796B1 (en) 2012-05-25 2013-06-11 Google Inc. System and method for providing noted items
US8930392B1 (en) 2012-06-05 2015-01-06 Google Inc. Simulated annealing in recommendation systems
US9720495B1 (en) 2012-06-22 2017-08-01 Google Inc. Aggregating online activities
US8997072B1 (en) 2012-07-13 2015-03-31 Google Inc. Compressing dependency graphs in a social network
US9230287B2 (en) 2012-08-21 2016-01-05 Google Inc. Real-time notifications and sharing of photos among users of a social network
US9680959B2 (en) 2012-08-30 2017-06-13 Google Inc. Recommending content based on intersecting user interest profiles
US8977654B1 (en) 2012-09-21 2015-03-10 Google Inc. Assigning classes to users of an online community
US8856173B2 (en) 2012-10-04 2014-10-07 Google Inc. User engagement in a social network using indications of acknowledgement
US8959151B1 (en) * 2012-10-04 2015-02-17 Google Inc. Establishing per-page multi-party communication sessions
US9275420B1 (en) 2012-10-05 2016-03-01 Google Inc. Changing user profile impression
US9231939B1 (en) 2012-10-09 2016-01-05 Google Inc. Integrating business tools in a social networking environment
US9269081B1 (en) 2012-10-12 2016-02-23 Google Inc. Seeding user connections in a social network
US9299060B2 (en) 2012-10-12 2016-03-29 Google Inc. Automatically suggesting groups based on past user interaction
US9098819B1 (en) 2012-10-18 2015-08-04 Google Inc. Identifying social network accounts belonging to the same user
US9117197B1 (en) 2012-10-19 2015-08-25 Google Inc. Alert system for social network users
US8819851B1 (en) 2012-10-29 2014-08-26 Google Inc. Access control using social network associations
US8977617B1 (en) 2012-10-31 2015-03-10 Google Inc. Computing social influence scores for users
CN103812913B (zh) * 2012-11-14 2017-11-10 新华三技术有限公司 一种基于虚拟网络计算的远程访问方法和装置
US11172470B1 (en) 2012-12-21 2021-11-09 Tanium Inc. System, security and network management using self-organizing communication orbits in distributed networks
CN103906146B (zh) * 2012-12-27 2018-08-03 南京中兴新软件有限责任公司 一种WLAN和分组核心网之间的QoS对齐的方法
CN103997479B (zh) * 2013-02-17 2018-06-15 新华三技术有限公司 一种非对称服务ip代理方法和设备
KR102054941B1 (ko) * 2013-05-02 2020-01-22 한국전자통신연구원 융합 서비스 제공을 위한 스마트 디바이스들의 동적 네트워킹 설정 장치 및 설정 방법
US9438648B2 (en) 2013-05-09 2016-09-06 Rockwell Automation Technologies, Inc. Industrial data analytics in a cloud platform
US9703902B2 (en) 2013-05-09 2017-07-11 Rockwell Automation Technologies, Inc. Using cloud-based data for industrial simulation
US9786197B2 (en) 2013-05-09 2017-10-10 Rockwell Automation Technologies, Inc. Using cloud-based data to facilitate enhancing performance in connection with an industrial automation system
US9989958B2 (en) 2013-05-09 2018-06-05 Rockwell Automation Technologies, Inc. Using cloud-based data for virtualization of an industrial automation environment
US9709978B2 (en) 2013-05-09 2017-07-18 Rockwell Automation Technologies, Inc. Using cloud-based data for virtualization of an industrial automation environment with information overlays
US10026049B2 (en) 2013-05-09 2018-07-17 Rockwell Automation Technologies, Inc. Risk assessment for industrial systems using big data
US9391889B1 (en) * 2013-08-19 2016-07-12 Sprint Spectrum L.P. Methods and systems for using DNS-dip to select codec for a communication session
US10063458B2 (en) * 2013-10-13 2018-08-28 Nicira, Inc. Asymmetric connection with external networks
US10931721B2 (en) * 2013-12-27 2021-02-23 T-Mobile Usa, Inc. User account-based access to real-time communications
US20150188956A1 (en) 2013-12-27 2015-07-02 T-Mobile Usa, Inc. Unified Communication Device
CN104869097A (zh) * 2014-02-20 2015-08-26 杭州华三通信技术有限公司 一种基于vpn网络进行路由限制的方法及其装置
US10873645B2 (en) 2014-03-24 2020-12-22 Tanium Inc. Software application updating in a local network
US10306000B1 (en) * 2014-03-31 2019-05-28 Ribbon Communications Operating Company, Inc. Methods and apparatus for generating, aggregating and/or distributing presence information
US10623285B1 (en) 2014-05-09 2020-04-14 Amazon Technologies, Inc. Multi-mode health monitoring service
US10313225B1 (en) 2014-05-09 2019-06-04 Amazon Technologies, Inc. Scalable routing service
US9813379B1 (en) 2014-05-09 2017-11-07 Amazon Technologies, Inc. Virtual private gateways using compute instances
US10044581B1 (en) 2015-09-29 2018-08-07 Amazon Technologies, Inc. Network traffic tracking using encapsulation protocol
EP3172880B1 (en) * 2014-07-25 2018-09-05 Telefonaktiebolaget LM Ericsson (publ) Method of and communications handling equipment for controlling communication session establishment in a multimedia communications network.
US9787499B2 (en) 2014-09-19 2017-10-10 Amazon Technologies, Inc. Private alias endpoints for isolated virtual networks
EP3219060B1 (en) * 2014-11-14 2019-06-05 Bigleaf Networks, LLC Circuit-aware load balancing with dynamic quality of service
US9781169B2 (en) 2015-01-27 2017-10-03 Tevnos LLC Switch controller for separating multiple portions of call
US9735981B2 (en) 2015-03-03 2017-08-15 At&T Intellectual Property I, L.P. Facilitation of session initiation protocol trunking
US10496061B2 (en) 2015-03-16 2019-12-03 Rockwell Automation Technologies, Inc. Modeling of an industrial automation environment in the cloud
US11513477B2 (en) 2015-03-16 2022-11-29 Rockwell Automation Technologies, Inc. Cloud-based industrial controller
US11243505B2 (en) 2015-03-16 2022-02-08 Rockwell Automation Technologies, Inc. Cloud-based analytics for industrial automation
US11042131B2 (en) 2015-03-16 2021-06-22 Rockwell Automation Technologies, Inc. Backup of an industrial automation plant in the cloud
US11461208B1 (en) 2015-04-24 2022-10-04 Tanium Inc. Reliable map-reduce communications in a decentralized, self-organizing communication orbit of a distributed network
EP3289734B1 (en) * 2015-04-27 2021-09-29 Telefonaktiebolaget LM Ericsson (publ) Resource provisioning in a virtualized network
EP3099046B1 (en) * 2015-05-25 2018-07-04 EXFO Oy Arrangement, computer program code and method for call data record processing
US10021196B1 (en) 2015-06-22 2018-07-10 Amazon Technologies, Inc. Private service endpoints in isolated virtual networks
US10033602B1 (en) 2015-09-29 2018-07-24 Amazon Technologies, Inc. Network health management using metrics from encapsulation protocol endpoints
EP3363189A1 (en) 2015-10-14 2018-08-22 Pindrop Security, Inc. Call detail record analysis to identify fraudulent activity and fraud detection in interactive voice response systems
US11609835B1 (en) 2016-03-08 2023-03-21 Tanium Inc. Evaluating machine and process performance in distributed system
US11372938B1 (en) 2016-03-08 2022-06-28 Tanium Inc. System and method for performing search requests in a network
US11153383B2 (en) 2016-03-08 2021-10-19 Tanium Inc. Distributed data analysis for streaming data sources
US11886229B1 (en) 2016-03-08 2024-01-30 Tanium Inc. System and method for generating a global dictionary and performing similarity search queries in a network
US10572961B2 (en) 2016-03-15 2020-02-25 Global Tel*Link Corporation Detection and prevention of inmate to inmate message relay
US9942787B1 (en) 2016-03-22 2018-04-10 Amazon Technologies, Inc. Virtual private network connection quality analysis
US20170289161A1 (en) 2016-04-05 2017-10-05 Joinesty, Inc. Apparatus and Method for Automated Email and Password Creation and Curation Across Multiple Websites
US9609121B1 (en) 2016-04-07 2017-03-28 Global Tel*Link Corporation System and method for third party monitoring of voice and video calls
US10135974B1 (en) * 2016-06-23 2018-11-20 8X8, Inc. Client-specific control of shared telecommunications services
US20180063333A1 (en) * 2016-08-29 2018-03-01 T-Mobile Usa, Inc. Call classification and routing using enum queries
US10243820B2 (en) 2016-09-28 2019-03-26 Amazon Technologies, Inc. Filtering network health information based on customer impact
US10862777B2 (en) 2016-09-28 2020-12-08 Amazon Technologies, Inc. Visualization of network health information
US10917324B2 (en) 2016-09-28 2021-02-09 Amazon Technologies, Inc. Network health data aggregation service
US10911263B2 (en) 2016-09-28 2021-02-02 Amazon Technologies, Inc. Programmatic interfaces for network health information
US10708369B2 (en) 2016-11-02 2020-07-07 Global Tel*Link Corp. Control of internet browsing in a secure environment
US10735431B2 (en) 2016-11-02 2020-08-04 Global Tel*Link Corp. Control of internet browsing in a secure environment
US9729727B1 (en) * 2016-11-18 2017-08-08 Ibasis, Inc. Fraud detection on a communication network
US10560431B1 (en) 2016-12-05 2020-02-11 Amazon Technologies, Inc. Virtual private gateway for encrypted communication over dedicated physical link
US9990826B1 (en) 2016-12-07 2018-06-05 Global Tel*Link Corporation System for monitoring offender during correctional supervisory program
US20190207946A1 (en) * 2016-12-20 2019-07-04 Google Inc. Conditional provision of access by interactive assistant modules
US10742746B2 (en) 2016-12-21 2020-08-11 Nicira, Inc. Bypassing a load balancer in a return path of network traffic
US10212071B2 (en) 2016-12-21 2019-02-19 Nicira, Inc. Bypassing a load balancer in a return path of network traffic
US10761920B2 (en) * 2017-01-17 2020-09-01 Bank Of America Corporation Individualized channel error detection and resolution
US10027797B1 (en) 2017-05-10 2018-07-17 Global Tel*Link Corporation Alarm control for inmate call monitoring
US10749827B2 (en) 2017-05-11 2020-08-18 Global Tel*Link Corporation System and method for inmate notification and training in a controlled environment facility
US11436417B2 (en) 2017-05-15 2022-09-06 Google Llc Providing access to user-controlled resources by automated assistants
US10127227B1 (en) 2017-05-15 2018-11-13 Google Llc Providing access to user-controlled resources by automated assistants
US10225396B2 (en) 2017-05-18 2019-03-05 Global Tel*Link Corporation Third party monitoring of a activity within a monitoring platform
US10863025B2 (en) * 2017-05-25 2020-12-08 T-Mobile Usa, Inc. Efficient robocall/scam identification with verification function
US10860786B2 (en) 2017-06-01 2020-12-08 Global Tel*Link Corporation System and method for analyzing and investigating communication data from a controlled environment
US10104710B1 (en) 2017-06-19 2018-10-16 Global Tel*Link Corporation Dual mode transmission in a controlled environment
US9930088B1 (en) 2017-06-22 2018-03-27 Global Tel*Link Corporation Utilizing VoIP codec negotiation during a controlled environment call
US9912821B1 (en) 2017-06-30 2018-03-06 Global Tel*Link Corporation Call processing system for modifying inmate communication limits
GB2563947B (en) * 2017-06-30 2020-01-01 Resilient Plc Fraud Detection System
US10841755B2 (en) * 2017-07-01 2020-11-17 Phoneic, Inc. Call routing using call forwarding options in telephony networks
US10333870B2 (en) 2017-07-06 2019-06-25 Global Tel*Link Corporation Presence-based communications in a controlled environment
US11140020B1 (en) 2018-03-01 2021-10-05 Amazon Technologies, Inc. Availability-enhancing gateways for network traffic in virtualized computing environments
CN110234105B (zh) * 2018-03-06 2022-04-01 中国移动通信有限公司研究院 检测vlr是否验证拒绝服务指令的方法及装置
WO2019245131A1 (ko) * 2018-06-20 2019-12-26 주식회사 케이티 불법 전화 검출을 위한 장치 및 방법
US11343355B1 (en) 2018-07-18 2022-05-24 Tanium Inc. Automated mapping of multi-tier applications in a distributed system
US11290503B1 (en) * 2018-08-07 2022-03-29 First Orion Corp. Call screening service for communication devices
EP3682345B1 (en) 2018-08-07 2021-11-24 Google LLC Assembling and evaluating automated assistant responses for privacy concerns
US10700955B2 (en) * 2018-09-14 2020-06-30 The Nielsen Company (Us), Llc Methods apparatus and medium to exclude network communication traffic from media monitoring records
US10484532B1 (en) * 2018-10-23 2019-11-19 Capital One Services, Llc System and method detecting fraud using machine-learning and recorded voice clips
GB2608939B (en) 2018-12-28 2023-09-13 Resilient Plc Fraud detection system
US11470194B2 (en) 2019-08-19 2022-10-11 Pindrop Security, Inc. Caller verification via carrier metadata
US11095480B2 (en) 2019-08-30 2021-08-17 Vmware, Inc. Traffic optimization using distributed edge services
US10986054B1 (en) 2019-09-26 2021-04-20 Joinesty, Inc. Email alert for unauthorized SMS
US11831670B1 (en) 2019-11-18 2023-11-28 Tanium Inc. System and method for prioritizing distributed system risk remediations
US11356473B2 (en) 2019-11-25 2022-06-07 Level 3 Communications, Llc Web service-based monitoring and detection of fraudulent or unauthorized use of calling service
CN111092893A (zh) * 2019-12-22 2020-05-01 上海唐盛信息科技有限公司 一种基于xdr话单数据的网络安全防护方法
TWI766290B (zh) * 2020-06-03 2022-06-01 遠傳電信股份有限公司 偵測網路電話盜用的電子裝置及方法
US11606294B2 (en) 2020-07-16 2023-03-14 Vmware, Inc. Host computer configured to facilitate distributed SNAT service
US11616755B2 (en) 2020-07-16 2023-03-28 Vmware, Inc. Facilitating distributed SNAT service
US11494746B1 (en) * 2020-07-21 2022-11-08 Amdocs Development Limited Machine learning system, method, and computer program for making payment related customer predictions using remotely sourced data
US11611613B2 (en) 2020-07-24 2023-03-21 Vmware, Inc. Policy-based forwarding to a load balancer of a load balancing cluster
US11902050B2 (en) 2020-07-28 2024-02-13 VMware LLC Method for providing distributed gateway service at host computer
US11451413B2 (en) 2020-07-28 2022-09-20 Vmware, Inc. Method for advertising availability of distributed gateway service and machines at host computer
US11563764B1 (en) 2020-08-24 2023-01-24 Tanium Inc. Risk scoring based on compliance verification test results in a local network
US11924169B1 (en) 2021-01-29 2024-03-05 Joinesty, Inc. Configuring a system for selectively obfuscating data transmitted between servers and end-user devices
US11265296B1 (en) * 2021-05-11 2022-03-01 Roqos, Inc. System and method to create and implement virtual private networks over internet for multiple internet access types
US11962615B2 (en) 2021-07-23 2024-04-16 Bank Of America Corporation Information security system and method for denial-of-service detection
US11729588B1 (en) 2021-09-30 2023-08-15 T-Mobile Usa, Inc. Stateless charging and message handling
US20230126032A1 (en) * 2021-10-26 2023-04-27 Zoom Video Communications, Inc. Communication Forwarding Based On Content Analysis

Family Cites Families (177)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US2003A (en) * 1841-03-12 Improvement in horizontal windivhlls
US2002003A (en) * 1930-09-20 1935-05-21 Ig Farbenindustrie Ag Production of acetylene and carbon black
US4924500A (en) * 1989-05-17 1990-05-08 Northern Telecom Limited Carrier independent network services
US5577209A (en) * 1991-07-11 1996-11-19 Itt Corporation Apparatus and method for providing multi-level security for communication among computers and terminals on a network
US5608720A (en) * 1993-03-09 1997-03-04 Hubbell Incorporated Control system and operations system interface for a network element in an access system
TW225623B (en) * 1993-03-31 1994-06-21 American Telephone & Telegraph Real-time fraud monitoring system
US5950121A (en) * 1993-06-29 1999-09-07 Airtouch Communications, Inc. Method and apparatus for fraud control in cellular telephone systems
US5606604A (en) * 1993-12-13 1997-02-25 Lucent Technologies Inc. System and method for preventing fraud upon PBX through a remote maintenance or administration port
US5463681A (en) * 1993-12-29 1995-10-31 At&T Corp. Security system for terminating fraudulent telephone calls
US5627886A (en) * 1994-09-22 1997-05-06 Electronic Data Systems Corporation System and method for detecting fraudulent network usage patterns using real-time network monitoring
US5768354A (en) * 1995-02-02 1998-06-16 Mci Communications Corporation Fraud evaluation and reporting system and method thereof
DE69631647D1 (de) * 1995-03-30 2004-04-01 Azure Solutions Ltd Erfassung von möglichem betrügerischen gebrauch von kommunikation
US5802320A (en) 1995-05-18 1998-09-01 Sun Microsystems, Inc. System for packet filtering of data packets at a computer network interface
US5742762A (en) * 1995-05-19 1998-04-21 Telogy Networks, Inc. Network management gateway
US6418324B1 (en) * 1995-06-01 2002-07-09 Padcom, Incorporated Apparatus and method for transparent wireless communication between a remote device and host system
US5852812A (en) * 1995-08-23 1998-12-22 Microsoft Corporation Billing system for a network
US5758343A (en) * 1995-12-08 1998-05-26 Ncr Corporation Apparatus and method for integrating multiple delegate directory service agents
EP0867091B1 (en) * 1995-12-11 2005-04-13 Hewlett-Packard Company, A Delaware Corporation Call setup gateway for telecommunications system
US5918213A (en) * 1995-12-22 1999-06-29 Mci Communications Corporation System and method for automated remote previewing and purchasing of music, video, software, and other multimedia products
WO1997024688A1 (en) * 1995-12-29 1997-07-10 Tele-Communications, Inc. Method and aparatus for processing billing transactions
US5838910A (en) * 1996-03-14 1998-11-17 Domenikos; Steven D. Systems and methods for executing application programs from a memory device linked to a server at an internet site
DE69730130T2 (de) * 1996-03-29 2005-08-18 Azure Solutions Ltd. Betrugsüberwachung in einem fernmeldenetz
US5768271A (en) * 1996-04-12 1998-06-16 Alcatel Data Networks Inc. Virtual private network
US5842040A (en) * 1996-06-18 1998-11-24 Storage Technology Corporation Policy caching method and apparatus for use in a communication device based on contents of one data unit in a subset of related data units
US6031978A (en) * 1996-06-28 2000-02-29 International Business Machines Corporation System, method and program for enabling a client to reconnect to a same server in a network of computer systems after the server has moved to a different network address
US6008805A (en) * 1996-07-19 1999-12-28 Cisco Technology, Inc. Method and apparatus for providing multiple management interfaces to a network device
US5918019A (en) * 1996-07-29 1999-06-29 Cisco Technology, Inc. Virtual dial-up protocol for network communication
US6016504A (en) * 1996-08-28 2000-01-18 Infospace.Com, Inc. Method and system for tracking the purchase of a product and services over the Internet
US6064653A (en) * 1997-01-07 2000-05-16 Bell Atlantic Network Services, Inc. Internetwork gateway to gateway alternative communication
US5907803A (en) * 1997-01-14 1999-05-25 Telefonaktiebolaget L M Ericsson (Publ) User assisted fraud detection in a cellular communications system
US5953653A (en) * 1997-01-28 1999-09-14 Mediaone Group, Inc. Method and system for preventing mobile roaming fraud
US6600733B2 (en) * 1997-02-06 2003-07-29 Verizon Laboratories Inc. System for interconnecting packet-switched and circuit-switched voice communications
US6327352B1 (en) * 1997-02-24 2001-12-04 Ameritech Corporation System and method for real-time fraud detection within a telecommunications system
US6157648A (en) 1997-03-06 2000-12-05 Bell Atlantic Network Services, Inc. Network session management
US6178505B1 (en) * 1997-03-10 2001-01-23 Internet Dynamics, Inc. Secure delivery of information in a network
US5877759A (en) * 1997-03-26 1999-03-02 Netscape Communications Corporation Interface for user/agent interaction
US6047267A (en) * 1997-05-14 2000-04-04 Portal Software, Inc. Method and apparatus for tracking multiple payment resources and charging transactions to payment resources in on line transaction processing system
US5999612A (en) * 1997-05-27 1999-12-07 International Business Machines Corporation Integrated telephony and data services over cable networks
US6173399B1 (en) * 1997-06-12 2001-01-09 Vpnet Technologies, Inc. Apparatus for implementing virtual private networks
US6226748B1 (en) 1997-06-12 2001-05-01 Vpnet Technologies, Inc. Architecture for virtual private networks
US6035281A (en) * 1997-06-16 2000-03-07 International Business Machines Corporation System and method of multiparty billing for Web access
US5995604A (en) * 1997-06-20 1999-11-30 Nortel Networks Corporation Method of preventing fraudulent toll calls by key system users
US6192418B1 (en) * 1997-06-25 2001-02-20 Unisys Corp. System and method for performing external procedure calls from a client program to a server program while both are operating in a heterogenous computer
US6188753B1 (en) * 1997-06-30 2001-02-13 Sprint Communications Co. L.P. Method and apparatus for detection and prevention of calling card fraud
US6115673A (en) * 1997-08-14 2000-09-05 Instrumentation Metrics, Inc. Method and apparatus for generating basis sets for use in spectroscopic analysis
US6415167B1 (en) * 2000-05-02 2002-07-02 Instrumentation Metrics, Inc. Fiber optic probe placement guide
US6018575A (en) 1997-09-08 2000-01-25 Mci Worldcom Direct distance dialing (DDD) access to a communications services platform
US6574661B1 (en) * 1997-09-26 2003-06-03 Mci Communications Corporation Integrated proxy interface for web based telecommunication toll-free network management using a network manager for downloading a call routing tree to client
US6363411B1 (en) * 1998-08-05 2002-03-26 Mci Worldcom, Inc. Intelligent network
JP3597356B2 (ja) * 1997-10-20 2004-12-08 富士通株式会社 通信連携情報生成装置、3階層クライアント/サーバシステムおよび通信連携情報生成プログラムを記録した媒体
US6128379A (en) 1997-12-03 2000-10-03 Telcordia Technologies, Inc. Intelligent data peripheral systems and methods
US6226364B1 (en) * 1997-12-08 2001-05-01 Bellsouth Intellectual Property Management Corporation Method and system for providing prepaid and credit-limited telephone services
US6535855B1 (en) * 1997-12-09 2003-03-18 The Chase Manhattan Bank Push banking system and method
US6208986B1 (en) * 1997-12-15 2001-03-27 International Business Machines Corporation Web interface and method for accessing and displaying directory information
US6339595B1 (en) * 1997-12-23 2002-01-15 Cisco Technology, Inc. Peer-model support for virtual private networks with potentially overlapping addresses
US6363079B1 (en) 1997-12-31 2002-03-26 At&T Corp. Multifunction interface facility connecting wideband multiple access subscriber loops with various networks
US6192405B1 (en) * 1998-01-23 2001-02-20 Novell, Inc. Method and apparatus for acquiring authorized access to resources in a distributed system
US6079020A (en) * 1998-01-27 2000-06-20 Vpnet Technologies, Inc. Method and apparatus for managing a virtual private network
US6334116B1 (en) * 1998-02-02 2001-12-25 Checkfree Corporation Technique for centrally tracking transactions in an electronic billing system
US6353614B1 (en) * 1998-03-05 2002-03-05 3Com Corporation Method and protocol for distributed network address translation
US6182226B1 (en) * 1998-03-18 2001-01-30 Secure Computing Corporation System and method for controlling interactions between networks
US6233313B1 (en) * 1998-03-26 2001-05-15 Bell Atlantic Network Services Call detail reporting for lawful surveillance
EP0948164A1 (en) * 1998-04-01 1999-10-06 Hewlett-Packard Company Generating telephony service detail records
US6453356B1 (en) * 1998-04-15 2002-09-17 Adc Telecommunications, Inc. Data exchange system and method
US6154743A (en) * 1998-06-16 2000-11-28 Cisco Technology, Inc. Technique for accessing heterogeneous directory services in an APPN environment
AU760313B2 (en) * 1998-06-19 2003-05-15 Juniper Networks, Inc. A quality of service facility in a device for performing IP forwarding and ATM switching
US6680922B1 (en) 1998-07-10 2004-01-20 Malibu Networks, Inc. Method for the recognition and operation of virtual private networks (VPNs) over a wireless point to multi-point (PtMP) transmission system
US6862622B2 (en) * 1998-07-10 2005-03-01 Van Drebbel Mariner Llc Transmission control protocol/internet protocol (TCP/IP) packet-centric wireless point to multi-point (PTMP) transmission system architecture
US6452915B1 (en) * 1998-07-10 2002-09-17 Malibu Networks, Inc. IP-flow classification in a wireless point to multi-point (PTMP) transmission system
US6189033B1 (en) * 1998-07-16 2001-02-13 Hewlett-Packard Company Method and system for providing performance guarantees for a data service system of a data access network system
US20020097725A1 (en) * 1998-07-27 2002-07-25 Nec Corporation Resource and protocol management for virtual private networks within multiprocessor ATM switches
US6580721B1 (en) 1998-08-11 2003-06-17 Nortel Networks Limited Routing and rate control in a universal transfer mode network
US6134307A (en) * 1998-09-21 2000-10-17 Iridium Ip Llc Call conversion process for a business system for a global telecommunications network
US6157041A (en) * 1998-10-13 2000-12-05 Rio Grande Medical Technologies, Inc. Methods and apparatus for tailoring spectroscopic calibration models
US6125391A (en) * 1998-10-16 2000-09-26 Commerce One, Inc. Market makers using documents for commerce in trading partner networks
US6912232B1 (en) * 1998-10-19 2005-06-28 At&T Corp. Virtual private network
US7236950B2 (en) * 1998-10-29 2007-06-26 Universal Card Services Corp. Method and system of combined billing of multiple accounts on a single statement
US6502135B1 (en) * 1998-10-30 2002-12-31 Science Applications International Corporation Agile network protocol for secure communications with assured system availability
US7188180B2 (en) * 1998-10-30 2007-03-06 Vimetx, Inc. Method for establishing secure communication link between computers of virtual private network
US6614781B1 (en) * 1998-11-20 2003-09-02 Level 3 Communications, Inc. Voice over data telecommunications network architecture
US6266525B1 (en) * 1998-12-17 2001-07-24 Lucent Technologies Inc. Method for detecting fraudulent use of a communications system
US6631258B1 (en) * 1998-12-31 2003-10-07 At&T Corp. Busy call forwarding in a wireless centrex services system
US6587683B1 (en) * 1998-12-31 2003-07-01 At&T Corp. Unconditional call forwarding in a wireless centrex services system
FI990088A (fi) * 1999-01-18 2000-07-19 Nokia Networks Oy Kutsunsiirron toteutus tietoliikenneverkossa
US7307990B2 (en) * 1999-01-19 2007-12-11 Cisco Technology, Inc. Shared communications network employing virtual-private-network identifiers
US6280381B1 (en) * 1999-07-22 2001-08-28 Instrumentation Metrics, Inc. Intelligent system for noninvasive blood analyte prediction
US6873617B1 (en) * 1999-02-03 2005-03-29 Tekno Industries, Inc. Means for and methods of “in-progress” fraud, billing and maintenance in a SS#7 network of high speed data links
US6937597B1 (en) * 1999-02-26 2005-08-30 Lucent Technologies Inc. Signaling method for internet telephony
US20020135611A1 (en) * 1999-03-04 2002-09-26 Trevor Deosaran Remote performance management to accelerate distributed processes
US6801914B2 (en) * 1999-03-15 2004-10-05 Microsoft Corporation Persistent client-server database sessions
US6175656B1 (en) * 1999-03-25 2001-01-16 Sony Corporation Non-linear video sharpening filter
US6731642B1 (en) * 1999-05-03 2004-05-04 3Com Corporation Internet telephony using network address translation
US6564261B1 (en) * 1999-05-10 2003-05-13 Telefonaktiebolaget Lm Ericsson (Publ) Distributed system to intelligently establish sessions between anonymous users over various networks
US6226752B1 (en) * 1999-05-11 2001-05-01 Sun Microsystems, Inc. Method and apparatus for authenticating users
JP4110671B2 (ja) * 1999-05-27 2008-07-02 株式会社日立製作所 データ転送装置
US6195697B1 (en) * 1999-06-02 2001-02-27 Ac Properties B.V. System, method and article of manufacture for providing a customer interface in a hybrid network
US6453034B1 (en) * 1999-07-29 2002-09-17 Mci Worldcom, Inc. Method of and system for extending internet telephony over virtual private network direct access lines
US6636242B2 (en) * 1999-08-31 2003-10-21 Accenture Llp View configurer in a presentation services patterns environment
US6614800B1 (en) * 1999-09-02 2003-09-02 International Business Machines Corporation Method and system for virtual private network administration channels
US6798772B2 (en) * 1999-09-07 2004-09-28 Nortel Network Limited Method for public access to private phone numbers and other telephonic peripherals using a caller access code
US6532088B1 (en) * 1999-09-10 2003-03-11 Alcatel System and method for packet level distributed routing in fiber optic rings
US6330560B1 (en) * 1999-09-10 2001-12-11 International Business Machines Corporation Multiple manager to multiple server IP locking mechanism in a directory-enabled network
US6888842B1 (en) 1999-10-05 2005-05-03 Nortel Networks Limited Scheduling and reservation for dynamic resource control systems
US6473863B1 (en) * 1999-10-28 2002-10-29 International Business Machines Corporation Automatic virtual private network internet snoop avoider
US6741688B1 (en) * 1999-10-28 2004-05-25 Cisco Technology, Inc. Method and apparatus for handling telephone calls
US6738910B1 (en) * 1999-10-28 2004-05-18 International Business Machines Corporation Manual virtual private network internet snoop avoider
US6366577B1 (en) 1999-11-05 2002-04-02 Mci Worldcom, Inc. Method for providing IP telephony with QoS using end-to-end RSVP signaling
US7110952B2 (en) * 1999-12-07 2006-09-19 Kursh Steven R Computer accounting method using natural language speech recognition
US6904276B1 (en) * 1999-12-17 2005-06-07 Mci, Inc. Apparatus and method for managing call billing records
US7154997B1 (en) * 1999-12-28 2006-12-26 Cingular Wireless Ii, Llc Subscription-based billing methods and systems for shared network modem pools
US6252952B1 (en) 1999-12-30 2001-06-26 At&T Corp Personal user network (closed user network) PUN/CUN
US6539483B1 (en) * 2000-01-12 2003-03-25 International Business Machines Corporation System and method for generation VPN network policies
GB0001040D0 (en) 2000-01-17 2000-03-08 Nortel Networks Corp Communications network
JP2001237876A (ja) * 2000-02-21 2001-08-31 Nec Corp Ip仮想プライベート網の構築方法及びip仮想プライベート網
US20010037379A1 (en) * 2000-03-31 2001-11-01 Noam Livnat System and method for secure storage of information and grant of controlled access to same
US7096495B1 (en) 2000-03-31 2006-08-22 Intel Corporation Network session management
US7215637B1 (en) 2000-04-17 2007-05-08 Juniper Networks, Inc. Systems and methods for processing packets
US6697806B1 (en) * 2000-04-24 2004-02-24 Sprint Communications Company, L.P. Access network authorization
EP1281267A2 (en) * 2000-05-03 2003-02-05 Daniel Schoeffler Method of enabling transmission and reception of communication when current destination for recipient is unknown to sender
US6621793B2 (en) * 2000-05-22 2003-09-16 Telefonaktiebolaget Lm Ericsson (Publ) Application influenced policy
JP4099930B2 (ja) * 2000-06-02 2008-06-11 株式会社日立製作所 ルータ装置及びvpn識別情報の設定方法
US6611863B1 (en) 2000-06-05 2003-08-26 Intel Corporation Automatic device assignment through programmable device discovery for policy based network management
US6681232B1 (en) * 2000-06-07 2004-01-20 Yipes Enterprise Services, Inc. Operations and provisioning systems for service level management in an extended-area data communications network
EP1758311B1 (en) * 2000-06-16 2009-08-19 Fujitsu Limited Communication device including VPN accomodation function
US6765921B1 (en) 2000-06-28 2004-07-20 Nortel Networks Limited Communications network
US6836895B2 (en) * 2000-06-29 2004-12-28 Howard Hamlin Hybrid electronic e-mail server system and method
US6779020B1 (en) * 2000-07-18 2004-08-17 Lucent Technologies Inc. Establishing communications between a calling server and a called server according to services subscribed by their respective calling and called parties
US6826147B1 (en) * 2000-07-25 2004-11-30 Nortel Networks Limited Method and apparatus for aggregate flow control in a differentiated services network
US7035248B2 (en) * 2000-08-10 2006-04-25 Alcatel Switch with emulation client
US7120935B2 (en) * 2000-08-10 2006-10-10 Shield Security Systems, Llc Interactive key control system and method of managing access to secured locations
AU2001285068A1 (en) 2000-08-17 2002-02-25 Trendium, Inc. Methods, systems, and computer program products for managing a service provided by a network
US6405035B1 (en) * 2000-08-24 2002-06-11 Telefonaktiebolaget L.M. Ericsson System and method for forwarding messages to a subscriber device
AU2001288463A1 (en) * 2000-08-30 2002-03-13 Citibank, N.A. Method and system for internet hosting and security
US7315554B2 (en) * 2000-08-31 2008-01-01 Verizon Communications Inc. Simple peering in a transport network employing novel edge devices
US20020035698A1 (en) * 2000-09-08 2002-03-21 The Regents Of The University Of Michigan Method and system for protecting publicly accessible network computer services from undesirable network traffic in real-time
US20020038339A1 (en) * 2000-09-08 2002-03-28 Wei Xu Systems and methods for packet distribution
US7272643B1 (en) * 2000-09-13 2007-09-18 Fortinet, Inc. System and method for managing and provisioning virtual routers
US20020062346A1 (en) * 2000-09-22 2002-05-23 Chen Joesph Shih-Chun Apparatus, method, and computer program to integrate applications and appliances over a network
US6952836B1 (en) * 2000-09-26 2005-10-04 At&T Corp. Method and apparatus for managing the provisioning of client devices connected to an interactive TV network
US6822940B1 (en) * 2000-09-29 2004-11-23 Cisco Technology, Inc. Method and apparatus for adapting enforcement of network quality of service policies based on feedback about network conditions
US20020042875A1 (en) * 2000-10-11 2002-04-11 Jayant Shukla Method and apparatus for end-to-end secure data communication
JP4183379B2 (ja) * 2000-11-27 2008-11-19 富士通株式会社 ネットワーク及びエッジルータ
US6954790B2 (en) * 2000-12-05 2005-10-11 Interactive People Unplugged Ab Network-based mobile workgroup system
US20050088977A1 (en) * 2000-12-14 2005-04-28 Nortel Networks Limited Dynamic virtual private network (VPN) tunnel quality of service (QoS) treatment
US20020075901A1 (en) * 2000-12-19 2002-06-20 Bruce Perlmutter Bandwidth management for tunneling servers
US6914883B2 (en) * 2000-12-28 2005-07-05 Alcatel QoS monitoring system and method for a high-speed DiffServ-capable network element
US6775235B2 (en) * 2000-12-29 2004-08-10 Ragula Systems Tools and techniques for directing packets over disparate networks
KR100360274B1 (ko) * 2000-12-30 2002-11-09 엘지전자 주식회사 Nat 기반 로컬망에서 범용 ip 전화통신 시스템을지원하는 방법
US6822904B2 (en) 2001-01-03 2004-11-23 Micron Technology, Inc. Fast sensing scheme for floating-gate memory cells
US20020101868A1 (en) * 2001-01-30 2002-08-01 David Clear Vlan tunneling protocol
US20020123972A1 (en) * 2001-02-02 2002-09-05 Hodgson Robert B. Apparatus for and method of secure ATM debit card and credit card payment transactions via the internet
US7120682B1 (en) * 2001-03-08 2006-10-10 Cisco Technology, Inc. Virtual private networks for voice over networks applications
US20020138296A1 (en) * 2001-03-20 2002-09-26 Holmes Ralph K. Systems and methods for collecting and rating contact center usage
US7599351B2 (en) * 2001-03-20 2009-10-06 Verizon Business Global Llc Recursive query for communications network data
US6778498B2 (en) * 2001-03-20 2004-08-17 Mci, Inc. Virtual private network (VPN)-aware customer premises equipment (CPE) edge router
US8195738B2 (en) * 2001-03-20 2012-06-05 Verizon Business Global Llc Systems and methods for communicating from an integration platform to a profile management server
US7068646B2 (en) * 2001-04-03 2006-06-27 Voxpath Networks, Inc. System and method for performing IP telephony including internal and external call sessions
US20040128139A1 (en) * 2001-04-05 2004-07-01 Cohen Ilan Method for voice activated network access
US7356596B2 (en) * 2001-12-07 2008-04-08 Architecture Technology Corp. Protecting networks from access link flooding attacks
US7146428B2 (en) * 2001-12-12 2006-12-05 At&T Corp. Secure in-band signaling method for mobility management crossing firewalls
US7684321B2 (en) * 2001-12-21 2010-03-23 Hewlett-Packard Development Company, L.P. System for supply chain management of virtual private network services
US7937439B2 (en) * 2001-12-27 2011-05-03 Utbk, Inc. Apparatus and method for scheduling live advice communication with a selected service provider
US9087319B2 (en) * 2002-03-11 2015-07-21 Oracle America, Inc. System and method for designing, developing and implementing internet service provider architectures
US7895643B2 (en) * 2002-03-16 2011-02-22 Trustedflow Systems, Inc. Secure logic interlocking
US20030200441A1 (en) * 2002-04-19 2003-10-23 International Business Machines Corporation Detecting randomness in computer network traffic
US20040034702A1 (en) * 2002-08-16 2004-02-19 Nortel Networks Limited Method and apparatus for exchanging intra-domain routing information between VPN sites
US20040135805A1 (en) * 2003-01-10 2004-07-15 Gottsacker Neal F. Document composition system and method
US7478427B2 (en) * 2003-05-05 2009-01-13 Alcatel-Lucent Usa Inc. Method and apparatus for providing adaptive VPN to enable different security levels in virtual private networks (VPNs)
US20040223497A1 (en) * 2003-05-08 2004-11-11 Onvoy Inc. Communications network with converged services
US20040266420A1 (en) * 2003-06-24 2004-12-30 Nokia Inc. System and method for secure mobile connectivity
US7305705B2 (en) * 2003-06-30 2007-12-04 Microsoft Corporation Reducing network configuration complexity with transparent virtual private networks
US7366181B2 (en) * 2003-09-06 2008-04-29 Fujitsu Limited Virtual private network (VPN) with channelized ethernet over sonet (EoS) interface and method
US8718262B2 (en) * 2007-03-30 2014-05-06 Mattersight Corporation Method and system for automatically routing a telephonic communication base on analytic attributes associated with prior telephonic communication
US8229090B2 (en) * 2007-04-17 2012-07-24 Verizon Patent And Licensing Inc. Voice portal communications
US8200189B2 (en) * 2008-06-19 2012-06-12 Verizon Patent And Licensing Inc. Voice portal to voice portal VoIP transfer
US8428243B2 (en) * 2008-12-19 2013-04-23 Verizon Patent And Licensing Inc. Method and system for trunk independent gateway transfer of calls
US20110246308A1 (en) * 2010-04-02 2011-10-06 Segall Timothy R Method and system for managing interactive communications campaigns with preference management

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107302470A (zh) * 2016-04-14 2017-10-27 中国移动通信有限公司研究院 一种外部数据表示xDR数据处理的方法及装置
CN107302470B (zh) * 2016-04-14 2020-04-14 中国移动通信有限公司研究院 一种外部数据表示xDR数据处理的方法及装置

Also Published As

Publication number Publication date
BR0208268A (pt) 2004-07-06
US20120246043A1 (en) 2012-09-27
EP1374508A4 (en) 2005-02-02
MXPA03008511A (es) 2005-09-15
CA2441344A1 (en) 2002-09-26
US20020138378A1 (en) 2002-09-26
BR0208232A (pt) 2004-06-22
JP2005518681A (ja) 2005-06-23
JP2005505948A (ja) 2005-02-24
US8700528B2 (en) 2014-04-15
US7197560B2 (en) 2007-03-27
US7599351B2 (en) 2009-10-06
US20020136206A1 (en) 2002-09-26
EP1374508A1 (en) 2004-01-02
EP1374509A4 (en) 2005-02-02
US8200577B2 (en) 2012-06-12
US20090285204A1 (en) 2009-11-19
US20020137490A1 (en) 2002-09-26
US7289522B2 (en) 2007-10-30
US20020188712A1 (en) 2002-12-12
WO2002075339A1 (en) 2002-09-26
US20100175125A1 (en) 2010-07-08
EP1374509A1 (en) 2004-01-02
US9124722B2 (en) 2015-09-01
US8761745B2 (en) 2014-06-24
MXPA03008479A (es) 2010-10-11
MXPA03008507A (es) 2011-08-04
EP1373912A1 (en) 2004-01-02
US20050066053A1 (en) 2005-03-24
BR0208168A (pt) 2004-03-02
US20020138427A1 (en) 2002-09-26
EP1373912A4 (en) 2005-02-16
BR0208231A (pt) 2004-03-02
US8543734B2 (en) 2013-09-24
US20020136370A1 (en) 2002-09-26
JP2004529549A (ja) 2004-09-24
US7809860B2 (en) 2010-10-05
CA2441281A1 (en) 2002-09-26

Similar Documents

Publication Publication Date Title
CN1509412A (zh) 具有欺诈监测的通信系统
US7774842B2 (en) Method and system for prioritizing cases for fraud detection
US7496345B1 (en) Systems and methods for processing calls directed to telephones having a portable interface
EP1629617B1 (en) Method and system for providing fraud detection for remote access services
US7200215B2 (en) Time based regulation of access to callees
US9118779B2 (en) System and method for inbound call billing
US6917672B2 (en) Third party regulation of calls based on the caller and callee pair to a call
US8144850B2 (en) Logging calls according to call context
CN1509551A (zh) 通信网络中的选择性特征阻塞
US7817791B2 (en) Method and apparatus for providing fraud detection using hot or cold originating attributes
US20030112942A1 (en) Providing account usage fraud protection
KR20010006455A (ko) 교환 전화 통신용 시스템, 방법 및 그 제조물
KR20000069024A (ko) 통신 시스템 아키텍쳐
KR20000071228A (ko) 통신 시스템 아키텍쳐
US7076041B2 (en) Third party regulation of calls through a particular line based on a call context
CN1509443A (zh) 通信系统中的用户别名
US7974602B2 (en) Fraud detection techniques for wireless network operators
EP1124370A2 (en) Subscription-based billing methods and systems for shared network modem pools
US8705520B2 (en) Methods and apparatus to protect and audit communication line status
US6856982B1 (en) System, intelligent network service engine and method for detecting a fraudulent call using real time fraud management tools
Lacuška et al. Trends in global telecommunication fraud and its impact on business
EP1490999B1 (en) Method and system for construction and communication of data on network access and service transactions in a telecommunication network
KR101001210B1 (ko) 사설이동통신 서비스 시스템의 선불카드 통화 방법 및 시스템
Bella et al. A fraud detection model for Next-Generation Networks
AU2002252398A1 (en) Communications system with fraud monitoring

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication