FI19992767A - Prevention of fraud in telecommunication systems - Google Patents

Prevention of fraud in telecommunication systems

Info

Publication number
FI19992767A
FI19992767A FI992767A FI19992767A FI19992767A FI 19992767 A FI19992767 A FI 19992767A FI 992767 A FI992767 A FI 992767A FI 19992767 A FI19992767 A FI 19992767A FI 19992767 A FI19992767 A FI 19992767A
Authority
FI
Finland
Prior art keywords
packet
address
packet data
terminal
network
Prior art date
Application number
FI992767A
Other languages
Finnish (fi)
Swedish (sv)
Other versions
FI110975B (en
Inventor
Sami Uskela
Hannu Jokinen
Original Assignee
Nokia Networks Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=8555800&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=FI19992767(A) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Nokia Networks Oy filed Critical Nokia Networks Oy
Priority to FI992767A priority Critical patent/FI110975B/en
Priority to DE60026373T priority patent/DE60026373T2/en
Priority to EP00987534A priority patent/EP1240744B1/en
Priority to AT00987534T priority patent/ATE319243T1/en
Priority to PCT/FI2000/001114 priority patent/WO2001047179A1/en
Priority to ES00987534T priority patent/ES2258487T3/en
Priority to CNB008175918A priority patent/CN100431296C/en
Priority to AU23783/01A priority patent/AU2378301A/en
Priority to JP2001547792A priority patent/JP2003518821A/en
Priority to CN200610094130A priority patent/CN100581099C/en
Publication of FI19992767A publication Critical patent/FI19992767A/en
Priority to US10/175,517 priority patent/US7342926B2/en
Publication of FI110975B publication Critical patent/FI110975B/en
Application granted granted Critical
Priority to JP2007179261A priority patent/JP2007259507A/en
Priority to US11/853,657 priority patent/US7801106B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/35Network arrangements, protocols or services for addressing or naming involving non-standard use of addresses for implementing network functionalities, e.g. coding subscription information within the address or functional addressing, i.e. assigning an address to a function
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Selective Calling Equipment (AREA)
  • Exchange Systems With Centralized Control (AREA)
  • Small-Scale Networks (AREA)
  • Pinball Game Machines (AREA)
  • Traffic Control Systems (AREA)
  • Alarm Systems (AREA)

Abstract

In a packet radio network a packet data address is activated for a terminal for transmitting data packets between the terminal and an external network. Information on the activated packet data address is stored at least in the edge nodes of the network. To prevent spoofing, i.e., misrepresentation of sender data, the method and network node of the invention comprise checking in the node whether the source address of the packet transmitted from the terminal is the same as the packet data address used in the transmission of the packet or does the source address belong to a set of allowed packet data addresses. The packet is transmitted from the node towards the destination address only if the addresses are identical or the source address belongs to the set of allowed packet data addresses.
FI992767A 1999-12-22 1999-12-22 Prevention of fraud in telecommunication systems FI110975B (en)

Priority Applications (13)

Application Number Priority Date Filing Date Title
FI992767A FI110975B (en) 1999-12-22 1999-12-22 Prevention of fraud in telecommunication systems
CNB008175918A CN100431296C (en) 1999-12-22 2000-12-19 Prevention of spoofing in telecommunications systems
JP2001547792A JP2003518821A (en) 1999-12-22 2000-12-19 Preventing spoofing in telecommunication systems
AT00987534T ATE319243T1 (en) 1999-12-22 2000-12-19 AVOIDING IDENTITY FAILURE IN REMOTE COMMUNICATION SYSTEMS
PCT/FI2000/001114 WO2001047179A1 (en) 1999-12-22 2000-12-19 Prevention of spoofing in telecommunications systems
ES00987534T ES2258487T3 (en) 1999-12-22 2000-12-19 PREVENTION OF THE IDENTITY SIMULATION IN TELECOMMUNICATION SYSTEMS.
DE60026373T DE60026373T2 (en) 1999-12-22 2000-12-19 AVOIDING IDENTITY DISTURBANCE IN REMOTE CONTROL SYSTEMS
AU23783/01A AU2378301A (en) 1999-12-22 2000-12-19 Prevention of spoofing in telecommunications systems
EP00987534A EP1240744B1 (en) 1999-12-22 2000-12-19 Prevention of spoofing in telecommunications systems
CN200610094130A CN100581099C (en) 1999-12-22 2000-12-19 Prevention of spoofing in telecommunications systems
US10/175,517 US7342926B2 (en) 1999-12-22 2002-06-20 Prevention of spoofing in telecommunications systems
JP2007179261A JP2007259507A (en) 1999-12-22 2007-07-09 Prevention of spoofing in telecommunications systems
US11/853,657 US7801106B2 (en) 1999-12-22 2007-09-11 Prevention of spoofing in telecommunications system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FI992767A FI110975B (en) 1999-12-22 1999-12-22 Prevention of fraud in telecommunication systems
FI992767 1999-12-22

Publications (2)

Publication Number Publication Date
FI19992767A true FI19992767A (en) 2001-06-23
FI110975B FI110975B (en) 2003-04-30

Family

ID=8555800

Family Applications (1)

Application Number Title Priority Date Filing Date
FI992767A FI110975B (en) 1999-12-22 1999-12-22 Prevention of fraud in telecommunication systems

Country Status (10)

Country Link
US (2) US7342926B2 (en)
EP (1) EP1240744B1 (en)
JP (2) JP2003518821A (en)
CN (2) CN100581099C (en)
AT (1) ATE319243T1 (en)
AU (1) AU2378301A (en)
DE (1) DE60026373T2 (en)
ES (1) ES2258487T3 (en)
FI (1) FI110975B (en)
WO (1) WO2001047179A1 (en)

Families Citing this family (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI110975B (en) * 1999-12-22 2003-04-30 Nokia Corp Prevention of fraud in telecommunication systems
US6834308B1 (en) 2000-02-17 2004-12-21 Audible Magic Corporation Method and apparatus for identifying media content presented on a media playing device
US7562012B1 (en) 2000-11-03 2009-07-14 Audible Magic Corporation Method and apparatus for creating a unique audio signature
WO2002082271A1 (en) 2001-04-05 2002-10-17 Audible Magic Corporation Copyright detection and protection system and method
US7529659B2 (en) 2005-09-28 2009-05-05 Audible Magic Corporation Method and apparatus for identifying an unknown work
US8972481B2 (en) 2001-07-20 2015-03-03 Audible Magic, Inc. Playlist generation method and apparatus
US20030126435A1 (en) * 2001-12-28 2003-07-03 Mizell Jerry L. Method, mobile telecommunication network, and node for authenticating an originator of a data transfer
US8432893B2 (en) * 2002-03-26 2013-04-30 Interdigital Technology Corporation RLAN wireless telecommunication system with RAN IP gateway and methods
TW574806B (en) * 2002-04-19 2004-02-01 Ind Tech Res Inst Packet delivery method of packet radio network
US7039404B2 (en) * 2002-06-27 2006-05-02 Intel Corporation Continuous mobility across wireless networks by integrating mobile IP and GPRS mobility agents
EP1527648A1 (en) * 2002-08-05 2005-05-04 Nokia Corporation A method of speeding up the registration procedure in a cellular network
USRE47253E1 (en) 2002-11-06 2019-02-19 Telefonaktiebolaget Lm Ericsson (Publ) Method and arrangement for preventing illegitimate use of IP addresses
ES2433272T3 (en) 2002-11-06 2013-12-10 Telefonaktiebolaget L M Ericsson (Publ) A method and a device in an IP network
US8332326B2 (en) 2003-02-01 2012-12-11 Audible Magic Corporation Method and apparatus to identify a work received by a processing system
US7327746B1 (en) * 2003-08-08 2008-02-05 Cisco Technology, Inc. System and method for detecting and directing traffic in a network environment
DE102004004527B4 (en) * 2004-01-22 2006-04-20 Siemens Ag Method for authorization control of data transmission in a data mobile network
US8126017B1 (en) * 2004-05-21 2012-02-28 At&T Intellectual Property Ii, L.P. Method for address translation in telecommunication features
US8130746B2 (en) * 2004-07-28 2012-03-06 Audible Magic Corporation System for distributing decoy content in a peer to peer network
KR100693046B1 (en) * 2004-12-20 2007-03-12 삼성전자주식회사 Network system and method for assigning dynamic address and performing routing using dynamic address
US7974395B2 (en) * 2005-09-28 2011-07-05 Avaya Inc. Detection of telephone number spoofing
US8775586B2 (en) * 2005-09-29 2014-07-08 Avaya Inc. Granting privileges and sharing resources in a telecommunications system
KR100742362B1 (en) * 2005-10-04 2007-07-25 엘지전자 주식회사 Method and apparatus for securitily sending/receiving contents in mobile network
KR100737599B1 (en) * 2005-11-04 2007-07-10 현대자동차주식회사 The Structure Of Pump'g Lever And Recliner Lever Has It All
DE102006006953A1 (en) * 2006-02-14 2007-08-23 T-Mobile International Ag & Co. Kg Method for ensuring quality of service in packet-switched mobile networks
US8804729B1 (en) * 2006-02-16 2014-08-12 Marvell Israel (M.I.S.L.) Ltd. IPv4, IPv6, and ARP spoofing protection method
KR20080057161A (en) * 2006-12-19 2008-06-24 주식회사 케이티프리텔 Intrusion protection device and intrusion protection method for point-to-point tunneling protocol
US8438653B2 (en) * 2007-04-10 2013-05-07 Microsoft Corporation Strategies for controlling use of a resource that is shared between trusted and untrusted environments
US8006314B2 (en) 2007-07-27 2011-08-23 Audible Magic Corporation System for identifying content of digital data
US8326265B2 (en) * 2008-10-17 2012-12-04 Tekelec Netherlands Group, B.V. Methods, systems, and computer readable media for detection of an unauthorized service message in a network
EP2178323B1 (en) 2008-10-20 2012-12-12 Koninklijke KPN N.V. Protection of services in mobile network against CLI-spoofing
US20100235911A1 (en) 2009-03-11 2010-09-16 Eloy Johan Lambertus Nooren Systems, methods, and computer readable media for detecting and mitigating address spoofing in messaging service transactions
WO2010105043A2 (en) 2009-03-11 2010-09-16 Tekelec Methods, systems, and computer readable media for short message service (sms) forwarding
US8199651B1 (en) 2009-03-16 2012-06-12 Audible Magic Corporation Method and system for modifying communication flows at a port level
CN101674312B (en) * 2009-10-19 2012-12-19 中兴通讯股份有限公司 Method for preventing source address spoofing in network transmission and device thereof
US9313238B2 (en) * 2011-12-26 2016-04-12 Vonage Network, Llc Systems and methods for communication setup via reconciliation of internet protocol addresses
KR101228089B1 (en) * 2012-09-10 2013-02-01 한국인터넷진흥원 Ip spoofing detection apparatus
US9081778B2 (en) 2012-09-25 2015-07-14 Audible Magic Corporation Using digital fingerprints to associate data with a work
US10148614B2 (en) * 2016-07-27 2018-12-04 Oracle International Corporation Methods, systems, and computer readable media for applying a subscriber based policy to a network service data flow
US10257591B2 (en) * 2016-08-02 2019-04-09 Pindrop Security, Inc. Call classification through analysis of DTMF events
US10616200B2 (en) 2017-08-01 2020-04-07 Oracle International Corporation Methods, systems, and computer readable media for mobility management entity (MME) authentication for outbound roaming subscribers using diameter edge agent (DEA)
US10931668B2 (en) 2018-06-29 2021-02-23 Oracle International Corporation Methods, systems, and computer readable media for network node validation
US10834045B2 (en) 2018-08-09 2020-11-10 Oracle International Corporation Methods, systems, and computer readable media for conducting a time distance security countermeasure for outbound roaming subscribers using diameter edge agent
US10952063B2 (en) 2019-04-09 2021-03-16 Oracle International Corporation Methods, systems, and computer readable media for dynamically learning and using foreign telecommunications network mobility management node information for security screening
US11356851B2 (en) 2019-12-03 2022-06-07 Harris Global Communications, Inc. Communications system having multiple carriers with selectively transmitted real information and fake information and associated methods
US11411925B2 (en) 2019-12-31 2022-08-09 Oracle International Corporation Methods, systems, and computer readable media for implementing indirect general packet radio service (GPRS) tunneling protocol (GTP) firewall filtering using diameter agent and signal transfer point (STP)
US11862177B2 (en) * 2020-01-27 2024-01-02 Pindrop Security, Inc. Robust spoofing detection system using deep residual neural networks
KR20220150344A (en) 2020-03-05 2022-11-10 핀드롭 시큐리티 인코포레이티드 Systems and methods of speaker independent embedding for identification and verification from audio
US11553342B2 (en) 2020-07-14 2023-01-10 Oracle International Corporation Methods, systems, and computer readable media for mitigating 5G roaming security attacks using security edge protection proxy (SEPP)
US11751056B2 (en) 2020-08-31 2023-09-05 Oracle International Corporation Methods, systems, and computer readable media for 5G user equipment (UE) historical mobility tracking and security screening using mobility patterns
US11825310B2 (en) 2020-09-25 2023-11-21 Oracle International Corporation Methods, systems, and computer readable media for mitigating 5G roaming spoofing attacks
US11832172B2 (en) 2020-09-25 2023-11-28 Oracle International Corporation Methods, systems, and computer readable media for mitigating spoofing attacks on security edge protection proxy (SEPP) inter-public land mobile network (inter-PLMN) forwarding interface
US11622255B2 (en) 2020-10-21 2023-04-04 Oracle International Corporation Methods, systems, and computer readable media for validating a session management function (SMF) registration request
US11528251B2 (en) 2020-11-06 2022-12-13 Oracle International Corporation Methods, systems, and computer readable media for ingress message rate limiting
US11770694B2 (en) 2020-11-16 2023-09-26 Oracle International Corporation Methods, systems, and computer readable media for validating location update messages
US11818570B2 (en) 2020-12-15 2023-11-14 Oracle International Corporation Methods, systems, and computer readable media for message validation in fifth generation (5G) communications networks
US11812271B2 (en) 2020-12-17 2023-11-07 Oracle International Corporation Methods, systems, and computer readable media for mitigating 5G roaming attacks for internet of things (IoT) devices based on expected user equipment (UE) behavior patterns
US11700510B2 (en) 2021-02-12 2023-07-11 Oracle International Corporation Methods, systems, and computer readable media for short message delivery status report validation
US11516671B2 (en) 2021-02-25 2022-11-29 Oracle International Corporation Methods, systems, and computer readable media for mitigating location tracking and denial of service (DoS) attacks that utilize access and mobility management function (AMF) location service
US11689912B2 (en) 2021-05-12 2023-06-27 Oracle International Corporation Methods, systems, and computer readable media for conducting a velocity check for outbound subscribers roaming to neighboring countries

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2056262A1 (en) 1990-12-31 1992-07-01 William L. Aranguren Intrusion detection apparatus for local area network
JP2708976B2 (en) 1991-06-06 1998-02-04 株式会社日立製作所 Learning table management method
JP3106000B2 (en) 1992-05-18 2000-11-06 三菱電機株式会社 Security method
JPH0637752A (en) 1992-07-15 1994-02-10 Nec Corp Terminal adaptor
EP0668680B1 (en) 1994-02-22 2002-10-30 Advanced Micro Devices, Inc. Address tracking over repeater based networks
JPH09186A (en) 1995-06-16 1997-01-07 Makoto Suzuki Packing sheet for cooked rice food and packed cooked rice food
JPH09172450A (en) 1995-12-19 1997-06-30 Fujitsu Ltd Address security control system
JP3594391B2 (en) 1995-12-28 2004-11-24 富士通株式会社 LAN concentrator
JP3688464B2 (en) * 1997-05-06 2005-08-31 株式会社東芝 Terminal device, server device, communication device, and control method
JP3009876B2 (en) * 1997-08-12 2000-02-14 日本電信電話株式会社 Packet transfer method and base station used in the method
JP3480798B2 (en) 1997-09-03 2003-12-22 日本電信電話株式会社 Communication management method and device
US6608832B2 (en) * 1997-09-25 2003-08-19 Telefonaktiebolaget Lm Ericsson Common access between a mobile communications network and an external network with selectable packet-switched and circuit-switched and circuit-switched services
FI106509B (en) * 1997-09-26 2001-02-15 Nokia Networks Oy Legal interception in a telecommunications network
US6158008A (en) * 1997-10-23 2000-12-05 At&T Wireless Svcs. Inc. Method and apparatus for updating address lists for a packet filter processor
FI106511B (en) * 1998-02-10 2001-02-15 Nokia Networks Oy Reduction of signaling load in a packet radio network
US6137785A (en) * 1998-03-17 2000-10-24 New Jersey Institute Of Technology Wireless mobile station receiver structure with smart antenna
US6738814B1 (en) * 1998-03-18 2004-05-18 Cisco Technology, Inc. Method for blocking denial of service and address spoofing attacks on a private network
US6725378B1 (en) * 1998-04-15 2004-04-20 Purdue Research Foundation Network protection for denial of service attacks
JP3278616B2 (en) 1998-08-20 2002-04-30 日本電信電話株式会社 Mobile user accommodation device
JP3278615B2 (en) 1998-08-20 2002-04-30 日本電信電話株式会社 Mobile user accommodation device
US6754214B1 (en) * 1999-07-19 2004-06-22 Dunti, Llc Communication network having packetized security codes and a system for detecting security breach locations within the network
US6675225B1 (en) * 1999-08-26 2004-01-06 International Business Machines Corporation Method and system for algorithm-based address-evading network snoop avoider
FI110975B (en) * 1999-12-22 2003-04-30 Nokia Corp Prevention of fraud in telecommunication systems
JP4360336B2 (en) 2005-03-25 2009-11-11 日立電線株式会社 Method for manufacturing phosphor copper brazing clad material

Also Published As

Publication number Publication date
CN100431296C (en) 2008-11-05
CN1983922A (en) 2007-06-20
ES2258487T3 (en) 2006-09-01
EP1240744A1 (en) 2002-09-18
FI110975B (en) 2003-04-30
ATE319243T1 (en) 2006-03-15
US7801106B2 (en) 2010-09-21
CN100581099C (en) 2010-01-13
EP1240744B1 (en) 2006-03-01
CN1413399A (en) 2003-04-23
DE60026373D1 (en) 2006-04-27
JP2007259507A (en) 2007-10-04
WO2001047179A1 (en) 2001-06-28
JP2003518821A (en) 2003-06-10
US20020181448A1 (en) 2002-12-05
US20070297413A1 (en) 2007-12-27
AU2378301A (en) 2001-07-03
US7342926B2 (en) 2008-03-11
DE60026373T2 (en) 2006-08-03

Similar Documents

Publication Publication Date Title
FI19992767A (en) Prevention of fraud in telecommunication systems
US6925087B2 (en) Packet transfer scheme using mobile terminal and router for preventing attacks using global address
Nam et al. Enhanced ARP: preventing ARP poisoning-based man-in-the-middle attacks
FI20011910A0 (en) Procedures and networks to ensure the secure transmission of messages
KR100811890B1 (en) Anycast routing method and apparatus for supporting service flow in internet system
US20110246663A1 (en) Broadband network access
ATE308850T1 (en) KEEPING THE LOCATION CONFIDENTIAL IN COMMUNICATION NETWORKS
EP1035702A3 (en) Secure communication with mobile hosts
RU2009112643A (en) TRANSPORTATION MANAGEMENT TRAFFIC THROUGH A MILLED NETWORK WITH MANY NETWORK SEGMENTS
KR20080016471A (en) Ipv6 support method for bridge extension using wireless communications system
Kempf et al. Requirements and functional architecture for an IP host alerting protocol
FI972040A (en) Method for packet-switched data transmission
EP1102509A4 (en) Mobile communication network and data distribution in mobile communication network
CN102546407A (en) Message sending method and device
ATE522047T1 (en) TOKEN BUS COMMUNICATION SYSTEM
CN102045260B (en) Message transmission method in mobile IPv6 and UTM (unified threat management) equipment
FI982811A (en) Communication method and network element
WO2007003846A3 (en) Method for transmission of a communication within a hierarchical routing communication network
EP1686756B1 (en) Communication system, method and apparatus for providing mirroring service in the communication system
ATE493827T1 (en) SYSTEM AND METHOD FOR PROVIDING DENIAL OF SERVICE PROTECTION IN A TELECOMMUNICATIONS SYSTEM
AU2003227781A1 (en) Load balancer for multiprocessor platforms
WO2003025697A3 (en) Protecting network traffic against spoofed domain name system (dns) messages
CN105099941B (en) A kind of message processing method and device
Winjum et al. Replay attacks in mobile wireless ad hoc networks: Protecting the OLSR protocol
ES2656058T3 (en) Procedure and telecommunication network to increase security in data exchange in packet mode

Legal Events

Date Code Title Description
MM Patent lapsed