DE60129673D1 - Lokalisierung von einem böswilligen anruf - Google Patents

Lokalisierung von einem böswilligen anruf

Info

Publication number
DE60129673D1
DE60129673D1 DE60129673T DE60129673T DE60129673D1 DE 60129673 D1 DE60129673 D1 DE 60129673D1 DE 60129673 T DE60129673 T DE 60129673T DE 60129673 T DE60129673 T DE 60129673T DE 60129673 D1 DE60129673 D1 DE 60129673D1
Authority
DE
Germany
Prior art keywords
call
service
tracing
operator
victim
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE60129673T
Other languages
English (en)
Other versions
DE60129673T2 (de
Inventor
Tarja-Leena Ranta
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nokia Oyj
Original Assignee
Nokia Oyj
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Oyj filed Critical Nokia Oyj
Publication of DE60129673D1 publication Critical patent/DE60129673D1/de
Application granted granted Critical
Publication of DE60129673T2 publication Critical patent/DE60129673T2/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q3/00Selecting arrangements
    • H04Q3/0016Arrangements providing connection between exchanges
    • H04Q3/0029Provisions for intelligent networking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/22Arrangements for supervision, monitoring or testing
    • H04M3/2281Call monitoring, e.g. for law enforcement purposes; Call tracing; Detection or prevention of malicious calls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q11/00Selecting arrangements for multiplex systems
    • H04Q11/04Selecting arrangements for multiplex systems for time-division multiplexing
    • H04Q11/0428Integrated services digital network, i.e. systems for transmission of different types of digitised signals, e.g. speech, data, telecentral, television signals
    • H04Q11/0435Details
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q3/00Selecting arrangements
    • H04Q3/72Finding out and indicating number of calling subscriber
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13091CLI, identification of calling line
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13097Numbering, addressing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13098Mobile subscriber
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13103Memory
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13106Microprocessor, CPU
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13176Common channel signaling, CCS7
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13209ISDN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13284Call tracing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13345Intelligent networks, SCP

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Technology Law (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Medicines That Contain Protein Lipid Enzymes And Other Medicines (AREA)
  • Optical Communication System (AREA)
  • Amplifiers (AREA)
  • Tea And Coffee (AREA)
  • Devices For Supply Of Signal Current (AREA)
  • Pharmaceuticals Containing Other Organic And Inorganic Compounds (AREA)
DE60129673T 2000-03-17 2001-02-22 Lokalisierung von einem böswilligen anruf Expired - Fee Related DE60129673T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FI20000632 2000-03-17
FI20000632A FI109259B (fi) 2000-03-17 2000-03-17 Ilkivaltaisen kutsun jäljittäminen
PCT/FI2001/000182 WO2001069901A1 (en) 2000-03-17 2001-02-22 Tracing of a malicious call

Publications (2)

Publication Number Publication Date
DE60129673D1 true DE60129673D1 (de) 2007-09-13
DE60129673T2 DE60129673T2 (de) 2008-04-30

Family

ID=8557968

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60129673T Expired - Fee Related DE60129673T2 (de) 2000-03-17 2001-02-22 Lokalisierung von einem böswilligen anruf

Country Status (8)

Country Link
US (1) US7162225B2 (de)
EP (1) EP1260086B1 (de)
AT (1) ATE369009T1 (de)
AU (1) AU2001240732A1 (de)
DE (1) DE60129673T2 (de)
ES (1) ES2288929T3 (de)
FI (1) FI109259B (de)
WO (1) WO2001069901A1 (de)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7676217B2 (en) * 2005-01-31 2010-03-09 Theta Networks, Inc. Method for malicious traffic recognition in IP networks with subscriber identification and notification
US20060174001A1 (en) * 2005-01-31 2006-08-03 Shouyu Zhu Responding to malicious traffic using separate detection and notification methods
US20070226701A1 (en) * 2006-03-23 2007-09-27 Nokia Corporation Automated central trace management
US8577005B2 (en) * 2006-10-18 2013-11-05 First Orion Corp. Automatic reporting of unwanted or unlawful telephonic communication
US9219744B2 (en) 2010-12-08 2015-12-22 At&T Intellectual Property I, L.P. Mobile botnet mitigation
US9992605B2 (en) * 2011-07-20 2018-06-05 Mediatek Inc. Methods for providing serving network information and communications apparatuses utilizing the same
WO2013155655A1 (zh) * 2012-04-16 2013-10-24 中信国际电讯集团有限公司 通信控制系统和通信控制方法
CN109819127B (zh) * 2019-03-08 2020-03-06 周诚 骚扰电话的管理方法和系统

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4530051A (en) * 1982-09-10 1985-07-16 At&T Bell Laboratories Program process execution in a distributed multiprocessor system
US5033076A (en) 1990-01-31 1991-07-16 At&T Bell Laboratories Enhanced privacy feature for telephone systems
TW225623B (en) * 1993-03-31 1994-06-21 American Telephone & Telegraph Real-time fraud monitoring system
US5590171A (en) * 1994-07-07 1996-12-31 Bellsouth Corporation Method and apparatus for communications monitoring
US5974309A (en) 1996-05-03 1999-10-26 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for facilitating law enforcement agency monitoring of cellular telephone calls
US6009321A (en) * 1997-07-07 1999-12-28 Northern Telecom Limited System and method for call tracing
GB2327318A (en) * 1997-07-14 1999-01-20 Ericsson Telefon Ab L M A method of tracing anonymous telephone calls
US6400947B1 (en) * 1998-03-05 2002-06-04 Lucent Technologies Inc Caller line identification for GSM and wireless communications systems

Also Published As

Publication number Publication date
US20030148754A1 (en) 2003-08-07
US7162225B2 (en) 2007-01-09
FI20000632A0 (fi) 2000-03-17
FI109259B (fi) 2002-06-14
EP1260086A1 (de) 2002-11-27
ES2288929T3 (es) 2008-02-01
DE60129673T2 (de) 2008-04-30
AU2001240732A1 (en) 2001-09-24
ATE369009T1 (de) 2007-08-15
EP1260086B1 (de) 2007-08-01
FI20000632A (fi) 2001-09-18
WO2001069901A1 (en) 2001-09-20

Similar Documents

Publication Publication Date Title
EA200000259A1 (ru) Способ и система обработки вызовов для оборудования связи с номером абонента, переносимым от первого оператора ко второму оператору, в частности, подходящие для использования в системах для мобильной связи
GB9206679D0 (en) Mobile terminals and mobile communication networks involving such terminals
DE69924015D1 (de) System und verfahren zum bereitstellen von an einer umherstreifenden mobilstation gerichteten anrufen in einem h.323 system
WO2001065763A3 (en) Providing location information for telephony over data communication networks
TW365725B (en) Mobile telecommunications network having integrated wireless office system
GB2355157A (en) System and method for authentication in a mobile communications system
DE59911569D1 (de) Notrufsystem innerhalb eines telekommunikationsnetzes
ES2117638T3 (es) Dispositivo y metodo para dirigir llamadas a abonados de telefono movil.
WO1998059514A3 (en) Method for limiting use of terminal equipments
MY123598A (en) Paging in a mobile telecommunication network
WO2002103486A3 (en) Apparatus, systems and methods for managing incoming and outgoing communication
SE0003098D0 (sv) A telecommunication system
CA2328278A1 (en) Telephone number area code preprocessor
TW331690B (en) Voice mail access in radio communication.
EP1158825A3 (de) Zellulares Kommunikationsgerät
AU1760699A (en) Procedure and system for setting up a telecommunication connection
DE60129673D1 (de) Lokalisierung von einem böswilligen anruf
FI982797A (fi) Tiedonvälityksen keston rajoittaminen tietoliikenneverkossa
DE69828185D1 (de) Anrufweiterleitung in einem telekommunikationssystem
NZ329760A (en) Short code dialling especially for mobile telephony
WO2000018107A3 (en) System and method for identifying a calling party
ATE228748T1 (de) Verfahren und einrichtung zur standortbezogenen information von mobilfunkteilnehmern
ATE316741T1 (de) Verfahren und system zur implementierung eines dienstes in einem telekommunikationssystem
ATE496494T1 (de) Verfahren zur kostengünstigen vermittlung von telekommunikationsverbindungen innerhalb öffentlicher telekommunikationsnetze
SE9801125L (sv) Förfarande för röstringning vid telekommunikationssystem

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8339 Ceased/non-payment of the annual fee