IL146314A0 - Method and system for fraud detection in telecommunications - Google Patents

Method and system for fraud detection in telecommunications

Info

Publication number
IL146314A0
IL146314A0 IL14631400A IL14631400A IL146314A0 IL 146314 A0 IL146314 A0 IL 146314A0 IL 14631400 A IL14631400 A IL 14631400A IL 14631400 A IL14631400 A IL 14631400A IL 146314 A0 IL146314 A0 IL 146314A0
Authority
IL
Israel
Prior art keywords
telecommunications
fraud detection
fraud
detection
Prior art date
Application number
IL14631400A
Original Assignee
Nortel Networks Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nortel Networks Ltd filed Critical Nortel Networks Ltd
Publication of IL146314A0 publication Critical patent/IL146314A0/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/43Billing software details
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/47Fraud detection or prevention means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/70Administration or customization aspects; Counter-checking correct charges
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/70Administration or customization aspects; Counter-checking correct charges
    • H04M15/73Validating charges
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0148Fraud detection or prevention means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/22Bandwidth or usage-sensitve billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/32Involving wireless systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/70Administration aspects, modify settings or limits or counter-check correct charges
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/70Administration aspects, modify settings or limits or counter-check correct charges
    • H04M2215/7072Validate charges
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/22Arrangements for supervision, monitoring or testing
    • H04M3/2218Call detail recording
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/22Arrangements for supervision, monitoring or testing
    • H04M3/36Statistical metering, e.g. recording occasions when traffic exceeds capacity of trunks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
IL14631400A 1999-05-04 2000-04-28 Method and system for fraud detection in telecommunications IL146314A0 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GBGB9910268.3A GB9910268D0 (en) 1999-05-04 1999-05-04 Behavourial pattern recognition for event streams
PCT/GB2000/001676 WO2000067460A1 (en) 1999-05-04 2000-04-28 Method and system for fraud detection in telecommunications

Publications (1)

Publication Number Publication Date
IL146314A0 true IL146314A0 (en) 2002-07-25

Family

ID=10852761

Family Applications (1)

Application Number Title Priority Date Filing Date
IL14631400A IL146314A0 (en) 1999-05-04 2000-04-28 Method and system for fraud detection in telecommunications

Country Status (6)

Country Link
EP (1) EP1179260A1 (en)
AU (1) AU4588400A (en)
CA (1) CA2373017A1 (en)
GB (1) GB9910268D0 (en)
IL (1) IL146314A0 (en)
WO (1) WO2000067460A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7142651B2 (en) 2001-11-29 2006-11-28 Ectel Ltd. Fraud detection in a distributed telecommunications networks
GB0207392D0 (en) 2002-03-28 2002-05-08 Neural Technologies Ltd A configurable data profiling system
US11062315B2 (en) 2018-04-25 2021-07-13 At&T Intellectual Property I, L.P. Fraud as a service

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5375244A (en) * 1992-05-29 1994-12-20 At&T Corp. System and method for granting access to a resource
JPH11502982A (en) * 1995-03-30 1999-03-09 ブリティッシュ・テレコミュニケーションズ・パブリック・リミテッド・カンパニー Detect unauthorized use of communication services
GB2303275B (en) * 1995-07-13 1997-06-25 Northern Telecom Ltd Detecting mobile telephone misuse
GB9715497D0 (en) * 1997-07-22 1997-10-01 British Telecomm A telecommunications network

Also Published As

Publication number Publication date
EP1179260A1 (en) 2002-02-13
AU4588400A (en) 2000-11-17
WO2000067460A1 (en) 2000-11-09
GB9910268D0 (en) 1999-06-30
CA2373017A1 (en) 2000-11-09

Similar Documents

Publication Publication Date Title
GB0210620D0 (en) Method and system for detecting fraud in non-personal transactions
AU4927601A (en) System and method for detecting fraudulent transactions
GB0208759D0 (en) Transaction system and method therefor
AU2001267065A1 (en) Method and system for detecting fraud
AU5932601A (en) International payment system and method
GB2347257B (en) Financial transaction method and system
HK1039842A1 (en) Method and system in a telecommunication system
GB0031607D0 (en) Credit system and method
IL141060A0 (en) Credit card system and method
EP0714219A3 (en) System and method for detecting cloning fraud in cellular PCS communications
HK1045777A1 (en) System and method for miniguide implementation
AU3267401A (en) System and method for providing call information in real time
GB9930592D0 (en) Telecommunication system and method
HK1041538A1 (en) Ticket tracking and refunding system and method
GB0118614D0 (en) System and method for transaction enabled advertising
GB2363889B (en) Payment method and system
GB2367919B (en) Electrionic Mail system and method
GB2364476B (en) An arrangement and a method in a switched telecommunication system
GB2357934B (en) Method and apparatus for telephone call fraud detection and prevention
EP1224138A4 (en) Mail detection verification apparatus and method
EP1232636A4 (en) Method and apparatus for impairment diagnosis in communication systems
IL146314A0 (en) Method and system for fraud detection in telecommunications
SG115430A1 (en) Settlement processing method and settlement processing system
IL143416A0 (en) System and method for telephone number verification and identification
GB0019356D0 (en) Financial payment system and method