ES2432668B1 - Procedimiento y sistema para detectar el fraude por derivación de terminación en una red de telecomunicaciones - Google Patents

Procedimiento y sistema para detectar el fraude por derivación de terminación en una red de telecomunicaciones Download PDF

Info

Publication number
ES2432668B1
ES2432668B1 ES201290088A ES201290088A ES2432668B1 ES 2432668 B1 ES2432668 B1 ES 2432668B1 ES 201290088 A ES201290088 A ES 201290088A ES 201290088 A ES201290088 A ES 201290088A ES 2432668 B1 ES2432668 B1 ES 2432668B1
Authority
ES
Spain
Prior art keywords
agent
local
procedures
fraud
remote
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
ES201290088A
Other languages
English (en)
Other versions
ES2432668A2 (es
ES2432668R1 (es
Inventor
Yue Jun JIANG John
David GUILLOT
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mobileum Inc
Original Assignee
Roamware Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Roamware Inc filed Critical Roamware Inc
Publication of ES2432668A2 publication Critical patent/ES2432668A2/es
Publication of ES2432668R1 publication Critical patent/ES2432668R1/es
Application granted granted Critical
Publication of ES2432668B1 publication Critical patent/ES2432668B1/es
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/06Testing, supervising or monitoring using simulated traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/08Metering calls to called party, i.e. B-party charged for the communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/80Rating or billing plans; Tariff determination aspects
    • H04M15/8038Roaming or handoff
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/80Rating or billing plans; Tariff determination aspects
    • H04M15/8044Least cost routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/06Registration at serving network Location Register, VLR or user mobility server
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/08Mobility data transfer
    • H04W8/12Mobility data transfer between location registers or mobility servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/16Gateway arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Alarm Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

Se proporcionan procedimientos y sistemas para detectar e impedir el fraude por derivación en redes de telecomunicaciones, principalmente para detectar e impedir el denominado como fraude SIM box en redes de telecomunicaciones. Los procedimientos incluyen generar una o más llamadas de prueba desde un agente remoto a un agente local donde el agente remoto puede ser un agente de itinerancia o un marcador remoto. El agente local es un número suscriptor. Los procedimientos incluyen adicionalmente facilitar el desvío de las llamadas de prueba del agente local a un número local. Los procedimientos incluyen identificar la presencia de fraude por derivación, analizando la información de identificación del llamante de la llamada de prueba recibida en el número local. Finalmente, los procedimientos incluyen impedir el uso futuro de una puerta de enlace de tipo SIM box detectada.

Description

imagen1
imagen2
imagen3
imagen4
imagen5
imagen6
imagen7
imagen8
imagen9
imagen10
imagen11
imagen12
imagen13
imagen14
imagen15
imagen16
imagen17
imagen18
imagen19
imagen20
imagen21
imagen22
imagen23
imagen24
imagen25
imagen26
imagen27
imagen28
imagen29
imagen30
imagen31
imagen32
imagen33
imagen34

Claims (1)

  1. imagen1
    imagen2
    imagen3
    imagen4
    imagen5
    imagen6
ES201290088A 2010-07-02 2011-07-05 Procedimiento y sistema para detectar el fraude por derivación de terminación en una red de telecomunicaciones Active ES2432668B1 (es)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US36113610P 2010-07-02 2010-07-02
US61/361.136 2010-07-02
PCT/US2011/042967 WO2012003514A1 (en) 2010-07-02 2011-07-05 Advanced predictive intelligence for termination bypass detection and prevention

Publications (3)

Publication Number Publication Date
ES2432668A2 ES2432668A2 (es) 2013-12-04
ES2432668R1 ES2432668R1 (es) 2014-03-06
ES2432668B1 true ES2432668B1 (es) 2014-12-11

Family

ID=45402471

Family Applications (2)

Application Number Title Priority Date Filing Date
ES201290089A Pending ES2430947R1 (es) 2010-07-02 2010-12-10 Pruebas CAMEL automatizadas basadas en inteligencia predictiva.
ES201290088A Active ES2432668B1 (es) 2010-07-02 2011-07-05 Procedimiento y sistema para detectar el fraude por derivación de terminación en una red de telecomunicaciones

Family Applications Before (1)

Application Number Title Priority Date Filing Date
ES201290089A Pending ES2430947R1 (es) 2010-07-02 2010-12-10 Pruebas CAMEL automatizadas basadas en inteligencia predictiva.

Country Status (5)

Country Link
US (2) US20110143754A1 (es)
BR (1) BR112012033631B8 (es)
ES (2) ES2430947R1 (es)
SG (1) SG186890A1 (es)
WO (2) WO2012002985A1 (es)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5886687B2 (ja) * 2012-05-25 2016-03-16 株式会社Nttドコモ 通信処理装置、通信システム、通信方法、通信プログラム
US9386004B2 (en) * 2013-10-23 2016-07-05 Qualcomm Incorporated Peer based authentication
WO2016176862A1 (zh) * 2015-05-07 2016-11-10 华为技术有限公司 一种业务处理方法及用户设备
US10694023B2 (en) * 2015-07-10 2020-06-23 Rohde & Schwarz Gmbh & Co. Kg Testing methods and systems for mobile communication devices
CN106546040B (zh) * 2015-09-18 2020-11-17 浙江三花智能控制股份有限公司 干燥过滤器
EP3226528A1 (en) * 2016-03-31 2017-10-04 Sigos NV Method and system for detection of interconnect bypass using test calls to real subscribers
US10187450B2 (en) * 2016-06-01 2019-01-22 T-Mobile Usa, Inc. Parallel and sequential execution of automated online charging test procedures
WO2018056925A2 (en) 2016-07-14 2018-03-29 Turkcell Teknoloji Arastirma Ve Gelistirme Anonim Sirketi A system and method for detecting and preventing call forwarding fraud in mobile communication networks
FR3054092B1 (fr) * 2016-07-18 2018-07-20 Araxxe Procede et systeme de detection de terminaison, par un service de telephonie sur ip, d'un appel telephonique emis vers un numero de telephone mobile
GB201614168D0 (en) * 2016-08-18 2016-10-05 Bana Hafeez A telecommunications method and system
US9912688B1 (en) * 2017-05-10 2018-03-06 At&T Intellectual Property I, L.P. Method and apparatus for protecting consumers and resources in a communication network
US11677822B2 (en) * 2017-10-03 2023-06-13 Servicenow, Inc. Portal management
CN107734532B (zh) * 2017-10-10 2021-01-22 Oppo广东移动通信有限公司 检测终端接入的方法及相关产品
FR3074398A1 (fr) * 2017-11-30 2019-05-31 Orange Procede et dispositif de gestion de profils de service d'utilisateurs
KR20200034020A (ko) 2018-09-12 2020-03-31 삼성전자주식회사 전자 장치 및 그의 제어 방법
CN110493477B (zh) * 2019-09-12 2021-03-05 中国联合网络通信集团有限公司 诈骗号码识别方法、装置、设备及存储介质
CN111756931B (zh) * 2020-06-24 2021-04-30 广西东信易通科技有限公司 基于中继线路的隐私号码自动化呼叫测试方法及其系统
TR202102074A2 (tr) * 2021-02-15 2021-03-22 Turkcell Technology Research And Development Co Şebekede sonlanan dolandiriciliğin gerçek çağrilarin kullanimiyla önlenmesi̇ni̇ sağlayan bi̇r si̇stem ve yöntem

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6430286B1 (en) * 1997-04-22 2002-08-06 At&T Corp Service and information management system for a telecommunications network
SE0102136D0 (sv) * 2001-06-15 2001-06-15 Ericsson Telefon Ab L M A system for mobile radio communication and a method relating to service provision in mobile radio communication networks
US8238905B2 (en) * 2003-08-05 2012-08-07 Roamware, Inc. Predictive intelligence
US8121594B2 (en) * 2004-02-18 2012-02-21 Roamware, Inc. Method and system for providing roaming services to inbound roamers using visited network Gateway Location Register
US20080125117A1 (en) * 2004-02-18 2008-05-29 John Yue Jun Jiang Method and system for providing roaming services to outbound roamers using home network Gateway Location Register
GB2413738B (en) * 2005-02-10 2006-05-24 Sensustech Ltd Monitoring network access
ES2354722T3 (es) * 2005-05-09 2011-03-17 Roamware, Inc. Generación dinámica de información csi para abonados itinerantes entrantes.
US20090069047A1 (en) * 2007-09-07 2009-03-12 Tekelec Methods, systems, and computer program products for detecting wireless bypass in a communications network

Also Published As

Publication number Publication date
WO2012003514A1 (en) 2012-01-05
ES2430947R1 (es) 2014-05-06
US9002320B2 (en) 2015-04-07
WO2012002985A1 (en) 2012-01-05
WO2012003514A9 (en) 2012-05-10
BR112012033631B8 (pt) 2023-03-21
BR112012033631A2 (pt) 2017-04-18
US20120021720A1 (en) 2012-01-26
ES2432668A2 (es) 2013-12-04
US20110143754A1 (en) 2011-06-16
BR112012033631B1 (pt) 2022-09-06
SG186890A1 (en) 2013-02-28
ES2432668R1 (es) 2014-03-06
ES2430947A2 (es) 2013-11-22

Similar Documents

Publication Publication Date Title
ES2432668B1 (es) Procedimiento y sistema para detectar el fraude por derivación de terminación en una red de telecomunicaciones
ES2505640T3 (es) Restablecimiento de aceleración de servicios de comunicación tras el reinicio de una MME
MX2019000008A (es) Evolucion a largo plazo-wifi primario (lte-pw).
ECSP13012972A (es) Método para notificar a un suscriptor que recibió una llamada a falta de crédito suficiente por parte del llamante
AR059711A1 (es) Soportando llamadas de emergencia en una red de area local inalambrica
UA116025C2 (uk) Система, спосіб і пристрій зв'язку
AR067300A1 (es) Metodo y sistema para permitir la conexion de un terminal de comunicacion movil a una red de comunicacion radial
ES2559044T3 (es) Un método para la reselección de celda y el traspaso entre celdas en un sistema de comunicación inalámbrica
ES2515144T3 (es) Procedimiento para el reconocimiento de fraude en conexiones en itinerancia en redes de comunicación móviles
CO2021000912A2 (es) Manejo de fallos de acceso no 3gpp a una 5gcn no permitido
WO2015009383A3 (en) Telephone network system and method
WO2014184680A3 (en) Location tagging phone calls for one-to-one, conference, and call center calls
EA201791386A1 (ru) Услуга передачи речевых и текстовых данных для мобильных абонентов
AR069667A1 (es) Planificacion de registro entre redes de comunicacion inalambrica nuevas y de legado
ES2611993T3 (es) Comunicación de información entre dispositivos en redes de comunicación
CN105262916B (zh) 一种可穿戴设备求助的方法及装置
WO2015161494A1 (en) A household system of a door entry system, the door entry system and an integrated indoor station
EP2661109A3 (en) Gateway location register
ES2962963T3 (es) Sistema informador de localización de emergencias
PE20091540A1 (es) Manejo de llamadas de sistema de alarmas
AR106643A1 (es) Búsqueda de celda adaptativa en particular bajo cobertura extendida
ES2604483T3 (es) Método para testar una funcionalidad de itinerancia de entrada y/o de salida de una primera red terrestre móvil pública (RTMP) y una segunda red terrestre móvil pública (RTMP) y sistema de testado
EA201391101A1 (ru) Система обнаружения обхода, подобная поведению человека
GB2501620A (en) Smart dialer method and system
CN102123397B (zh) 限制并发前转的方法及系统

Legal Events

Date Code Title Description
FG2A Definitive protection

Ref document number: 2432668

Country of ref document: ES

Kind code of ref document: B1

Effective date: 20141211

PC2A Transfer of patent

Owner name: MOBILEUM, INC.

Effective date: 20220928