SG11202007465UA - Decentralized automatic phone fraud risk management - Google Patents

Decentralized automatic phone fraud risk management

Info

Publication number
SG11202007465UA
SG11202007465UA SG11202007465UA SG11202007465UA SG11202007465UA SG 11202007465U A SG11202007465U A SG 11202007465UA SG 11202007465U A SG11202007465U A SG 11202007465UA SG 11202007465U A SG11202007465U A SG 11202007465UA SG 11202007465U A SG11202007465U A SG 11202007465UA
Authority
SG
Singapore
Prior art keywords
risk management
fraud risk
automatic phone
phone fraud
decentralized
Prior art date
Application number
SG11202007465UA
Inventor
Wenqiang Zhao
Yanpeng Li
Boyan Jia
Original Assignee
Alipay Hangzhou Inf Tech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Inf Tech Co Ltd filed Critical Alipay Hangzhou Inf Tech Co Ltd
Publication of SG11202007465UA publication Critical patent/SG11202007465UA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/47Fraud detection or prevention means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/22Arrangements for supervision, monitoring or testing
    • H04M3/2281Call monitoring, e.g. for law enforcement purposes; Call tracing; Detection or prevention of malicious calls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42025Calling or Called party identification service
    • H04M3/42034Calling party identification service
    • H04M3/42042Notifying the called party of information on the calling party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42025Calling or Called party identification service
    • H04M3/42034Calling party identification service
    • H04M3/42059Making use of the calling party identifier
    • H04M3/42068Making use of the calling party identifier where the identifier is used to access a profile
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Technology Law (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Telephonic Communication Services (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Telephone Function (AREA)
SG11202007465UA 2019-10-11 2019-10-11 Decentralized automatic phone fraud risk management SG11202007465UA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/110637 WO2020011286A2 (en) 2019-10-11 2019-10-11 Decentralized automatic phone fraud risk management

Publications (1)

Publication Number Publication Date
SG11202007465UA true SG11202007465UA (en) 2020-09-29

Family

ID=69143324

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202007465UA SG11202007465UA (en) 2019-10-11 2019-10-11 Decentralized automatic phone fraud risk management

Country Status (10)

Country Link
US (2) US10958780B1 (en)
EP (1) EP4026290A4 (en)
JP (1) JP2021532427A (en)
KR (1) KR20220082697A (en)
CN (1) CN111567012A (en)
AU (1) AU2019302938A1 (en)
CA (1) CA3090367A1 (en)
SG (1) SG11202007465UA (en)
TW (1) TW202115643A (en)
WO (1) WO2020011286A2 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IT202000022450A1 (en) * 2020-09-23 2022-03-23 Eng Ingegneria Informatica S P A METHOD IMPLEMENTED BY A COMPUTER FOR THE RECORDING, CERTIFICATION AND VALIDATION OF INTER-OPERATOR CALL DATA FOR THE PURPOSE OF IDENTIFYING POSSIBLE TELEPHONE FRAUD OF THE "CALLER ID SPOOFING" TYPE
RU2766273C1 (en) * 2020-09-24 2022-02-10 Акционерное общество "Лаборатория Касперского" System and method of detecting an unwanted call
EP4131893A1 (en) * 2021-08-05 2023-02-08 Subex Assurance LLP Methods and systems for detecting call spoofing in a telecommunication network
US20230067155A1 (en) * 2021-09-01 2023-03-02 Total Network Services Corp. Detecting spoof communications using non-fungible tokens on a distributed ledger

Family Cites Families (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6850606B2 (en) * 2001-09-25 2005-02-01 Fair Isaac Corporation Self-learning real-time prioritization of telecommunication fraud control actions
US6850602B1 (en) * 2002-03-27 2005-02-01 Avaya Technology Corp. Method and apparatus for answering machine detection in automatic dialing
US7190768B2 (en) * 2002-08-20 2007-03-13 Avaya Technology Corp. Method and apparatus for human-assisted adaptive outbound telephone call classification based on pattern recognition
US8270588B2 (en) * 2006-10-04 2012-09-18 Ronald Schwartz Method and system for incoming call management
US9008617B2 (en) * 2006-12-28 2015-04-14 Verizon Patent And Licensing Inc. Layered graphical event mapping
US9100479B2 (en) * 2011-03-10 2015-08-04 Angel.Com Incorporated Answering machine detection
CN102572124B (en) * 2011-12-16 2015-04-15 西安大唐电信有限公司 Method and system for preventing telecommunication fraud by using No.7 signaling message of switch
US9445245B2 (en) * 2012-07-02 2016-09-13 At&T Intellectual Property I, L.P. Short message service spam data analysis and detection
EP2891146B1 (en) * 2012-08-30 2019-03-06 Interactive Intelligence, INC. Method and system for learning call analysis
US11270263B2 (en) * 2013-09-12 2022-03-08 Netspective Communications Llc Blockchain-based crowdsourced initiatives tracking system
US10447838B2 (en) * 2014-04-03 2019-10-15 Location Labs, Inc. Telephone fraud management system and method
US10070282B2 (en) * 2014-07-23 2018-09-04 Verizon Patent And Licensing Inc. System and method for handling undesired communication at a mobile device
JP2016071068A (en) * 2014-09-29 2016-05-09 ニフティ株式会社 Call analysis device, call analysis method, and call analysis program
CN104602240A (en) * 2014-12-19 2015-05-06 百度在线网络技术(北京)有限公司 Phone fraud prevention method and device
US9432506B2 (en) * 2014-12-23 2016-08-30 Intel Corporation Collaborative phone reputation system
US9591131B2 (en) * 2015-04-20 2017-03-07 Youmail, Inc. System and method for identifying unwanted callers and rejecting or otherwise disposing of calls from same
US10051121B2 (en) * 2015-04-20 2018-08-14 Youmail, Inc. System and method for identifying unwanted communications using communication fingerprinting
EP3506613A1 (en) * 2015-10-14 2019-07-03 Pindrop Security, Inc. Call detail record analysis to identify fraudulent activity and fraud detection in interactive voice response systems
US11562353B2 (en) * 2015-11-24 2023-01-24 Mastercard International Incorporated Method and system for gross settlement by use of an opaque blockchain
US9774731B1 (en) * 2016-03-28 2017-09-26 Verizon Patent And Licensing Inc. Adding additional information to caller ID information
JP6779658B2 (en) * 2016-05-18 2020-11-04 株式会社日立システムズ Fraud prevention systems, fraud prevention devices, user terminals, fraud prevention methods, and programs
CA3195323A1 (en) * 2016-11-01 2018-05-01 Transaction Network Services, Inc. Systems and methods for automatically conducting risk assessments for telephony communications
US9729727B1 (en) * 2016-11-18 2017-08-08 Ibasis, Inc. Fraud detection on a communication network
CN106878528A (en) * 2017-01-23 2017-06-20 北京思特奇信息技术股份有限公司 A kind of disturbance incoming call SMS interception method and system based on block chain technology
US10693954B2 (en) * 2017-03-03 2020-06-23 International Business Machines Corporation Blockchain-enhanced mobile telecommunication device
GB2563947B (en) * 2017-06-30 2020-01-01 Resilient Plc Fraud Detection System
CN107197463A (en) * 2017-07-10 2017-09-22 北京亿赛通网络安全技术有限公司 A kind of detection method of telephone fraud, storage medium and electronic equipment
US10110741B1 (en) * 2017-07-25 2018-10-23 Teltech Systems, Inc. Determining and denying call completion based on detection of robocall or telemarketing call
US20190122258A1 (en) * 2017-10-23 2019-04-25 Adbank Inc. Detection system for identifying abuse and fraud using artificial intelligence across a peer-to-peer distributed content or payment networks
US11089478B2 (en) * 2017-12-04 2021-08-10 Celltrust Corporation Blockchain for validating communications archiving
US10373158B1 (en) * 2018-02-12 2019-08-06 Winklevoss Ip, Llc System, method and program product for modifying a supply of stable value digital asset tokens
US10540654B1 (en) * 2018-02-12 2020-01-21 Winklevoss Ip, Llc System, method and program product for generating and utilizing stable value digital assets
CN108810901A (en) 2018-04-17 2018-11-13 中国地质大学(武汉) A kind of malice number mark recognition methods based on block chain
US10972605B2 (en) * 2018-08-14 2021-04-06 Lenovo (Singapore) Pte. Ltd. Signature based communication authentication
CN109257480A (en) * 2018-09-03 2019-01-22 中兴通讯股份有限公司 Call processing method, mobile terminal and computer storage medium
DE112019004505T5 (en) * 2018-09-10 2021-06-02 Google Llc Synchronous communication using voice and text
CN112868042B (en) * 2018-09-11 2024-01-23 维萨国际服务协会 Systems, methods, and computer program products for fraud management using shared hash graphs
US11394528B2 (en) * 2018-09-17 2022-07-19 Innoplexus Ag System and method for on-demand unsupervised data analytics on blockchain
CN109361806A (en) * 2018-11-13 2019-02-19 北京奇虎科技有限公司 Black number storage method, black number mark method, system and device
CN109327627A (en) * 2018-11-27 2019-02-12 深圳声笑科技有限公司 Telephone number recognition methods, device and storage medium based on block chain
GB2580325B (en) * 2018-12-28 2023-09-06 Resilient Plc Fraud detection system
WO2019072309A2 (en) * 2018-12-29 2019-04-18 Alibaba Group Holding Limited Visual blockchain browser
CN110770776B (en) * 2019-03-04 2023-10-31 创新先进技术有限公司 Method and apparatus for providing transaction data to blockchain system for processing
US11706280B2 (en) * 2019-03-18 2023-07-18 Red Hat, Inc. Methods and system for auditing batch jobs using blockchain
CN110266872B (en) * 2019-05-30 2021-05-11 世纪龙信息网络有限责任公司 Address book data management and control method and device, cloud address book system, computer equipment and computer readable storage medium
US10757252B1 (en) * 2019-06-25 2020-08-25 Youmail, Inc. Identifying, screening, and blocking of calls from problematic telecommunications carriers and number blocks
US11595515B2 (en) * 2019-09-30 2023-02-28 Ringcentral, Inc. System and method of caller verification

Also Published As

Publication number Publication date
WO2020011286A3 (en) 2020-06-25
US20210112160A1 (en) 2021-04-15
EP4026290A2 (en) 2022-07-13
WO2020011286A2 (en) 2020-01-16
US20210176354A1 (en) 2021-06-10
TW202115643A (en) 2021-04-16
AU2019302938A1 (en) 2021-04-29
EP4026290A4 (en) 2022-10-26
US10958780B1 (en) 2021-03-23
CN111567012A (en) 2020-08-21
CA3090367A1 (en) 2020-01-16
KR20220082697A (en) 2022-06-17
JP2021532427A (en) 2021-11-25

Similar Documents

Publication Publication Date Title
SG11202007465UA (en) Decentralized automatic phone fraud risk management
GB201902472D0 (en) A secure communication network
GB201912667D0 (en) Electrosurgiccal network
SG10201906612XA (en) Intelligent case management platform
SG11202108376SA (en) Management system
CA187566S (en) Sump plate
PL3822438T3 (en) Automatic lock
SG10201907802YA (en) A blockchain-based credit management system
GB201900480D0 (en) Network management
CA187567S (en) Sump plate
GB201905590D0 (en) Communication network
SG11202109749QA (en) Access right management
GB202016701D0 (en) Automatic pre-slaughter management system
GB201813993D0 (en) Communication Network
GB2582613B (en) Telephone network
GB2574691B (en) A telecommunications system
GB201905355D0 (en) Vehicle-distributed asset management
GB2582987B (en) Network management
GB2589915B (en) Telecommunications network
GEAU202014985U (en) Currency exchange terminal
GB201907190D0 (en) Location based foreign exchange social network
EP3909278A4 (en) Subscriber identity management
GB201910032D0 (en) Improvements in telecommunication systems
GB2582131B (en) Datacentre communication
SG11202111108PA (en) Management system