TR202102074A2 - Şebekede sonlanan dolandiriciliğin gerçek çağrilarin kullanimiyla önlenmesi̇ni̇ sağlayan bi̇r si̇stem ve yöntem - Google Patents

Şebekede sonlanan dolandiriciliğin gerçek çağrilarin kullanimiyla önlenmesi̇ni̇ sağlayan bi̇r si̇stem ve yöntem

Info

Publication number
TR202102074A2
TR202102074A2 TR2021/002074A TR202102074A TR202102074A2 TR 202102074 A2 TR202102074 A2 TR 202102074A2 TR 2021/002074 A TR2021/002074 A TR 2021/002074A TR 202102074 A TR202102074 A TR 202102074A TR 202102074 A2 TR202102074 A2 TR 202102074A2
Authority
TR
Turkey
Prior art keywords
calls
network
fraud
real
terminated
Prior art date
Application number
TR2021/002074A
Other languages
English (en)
Inventor
Köksal Bülent
Original Assignee
Turkcell Technology Research And Development Co
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Turkcell Technology Research And Development Co filed Critical Turkcell Technology Research And Development Co
Priority to TR2021/002074A priority Critical patent/TR202102074A2/tr
Publication of TR202102074A2 publication Critical patent/TR202102074A2/tr
Priority to PCT/TR2022/050123 priority patent/WO2022173407A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/04Recording calls, or communications in printed, perforated or other permanent form
    • H04M15/06Recording class or number of calling, i.e. A-party or called party, i.e. B-party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/49Connection to several service providers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/56Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP for VoIP communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/70Administration or customization aspects; Counter-checking correct charges
    • H04M15/75Account location specifications
    • H04M15/751Card based account, e.g. smart card, SIM card or USIM
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/70Administration or customization aspects; Counter-checking correct charges
    • H04M15/755Account identification
    • H04M15/7556Account identification by SIM, e.g. smart card account in SCP, SDP or SN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/80Rating or billing plans; Tariff determination aspects
    • H04M15/8016Rating or billing plans; Tariff determination aspects based on quality of service [QoS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/80Rating or billing plans; Tariff determination aspects
    • H04M15/8038Roaming or handoff
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/80Rating or billing plans; Tariff determination aspects
    • H04M15/8044Least cost routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/82Criteria or parameters used for performing billing operations
    • H04M15/8228Session based
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42025Calling or Called party identification service
    • H04M3/42034Calling party identification service
    • H04M3/42059Making use of the calling party identifier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/006Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
    • H04M7/0078Security; Fraud detection; Fraud prevention
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/121Timestamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/60Aspects of automatic or semi-automatic exchanges related to security aspects in telephonic communication systems
    • H04M2203/6027Fraud preventions

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Quality & Reliability (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Bu buluş, bir telekomünikasyon OŞ (10) (Operatör Şebekesi)?ndeki Şebekede Sonlanan Dolandırıcılığın önlenmesini sağlamak için gerçek abonelerin gerçek çağrılarının gerçek abone numaralarına doğru yaptığı aramaları kullanan bir yöntem ve sistem ile ilgildir. Söz konusu buluşta bir KB (11) (Kontrol Birimi) YŞ (22) (Yabancı Şebeke)?lerden gelen gerçek çağrılar için tetiklenir. Bu gerçek çağrılar dünyanın dört bir yanındaki YŞ (22)?lerin gerçek abonelerinin doğan uluslararası çağrılarıdır. Söz konusu buluşta bir MDB (24) (Merkezi Dağıtım Birimi) YŞ (22)?lerden bu gerçek çağrıların tetiklemelerini alır ve bunları OŞ (10)?lerinin KB (11)?lerine dağıtır. Söz konusu MDB (24) dünya çevresindeki birçok OŞ (10)?ne servis sunar. Gerçek çağrıların AAN (Aranan Abone Numarası)?ları gerçek çağrılar süresince KB (11) tarafından kontrol edilirler ve KB (11) gerçek çağrıların sonlanan çağrılarını belirler. Bir çeşit ara bağlantı dolandırıcılığı veya baypası olarak, Şebekede Sonlanan Dolandırıcılık, AAN?nın bu sonlanan aramasına ait olan ANB (Arayan numara Bilgisi)?nin analiz edilmesiyle tespit edilip önlenir. Şebekede Sonlanan Dolandırıcılıkta, DB (30) (Dolandırıcı Birimi)?leri uluslararası çağrıları OŞ (10)?nin AAN?larına sonlandırmak amaçlı ulusal çağrılar yaparlar. DB (30)?leri tarafından istismar edilen abonelik numaraları, örneğin ?SIM Box? numaraları, tespit edilir ve engellenirler. Şayet bu abonelik numaraları OŞ (10)?ne aitse, bu durumda tespit edilen dolandırıcılık Şebekede Sonlanan Şebeke İçi Dolandırıcılık olurken; şayet bu abonelik numaraları OŞ (10)?nin ülkesindeki diğer ulusal şebekelere aitse, bu durumda tespit edilen dolandırıcılık Şebekede Sonlanan Şebeke Dışı Dolandırıcılık olur.
TR2021/002074A 2021-02-15 2021-02-15 Şebekede sonlanan dolandiriciliğin gerçek çağrilarin kullanimiyla önlenmesi̇ni̇ sağlayan bi̇r si̇stem ve yöntem TR202102074A2 (tr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
TR2021/002074A TR202102074A2 (tr) 2021-02-15 2021-02-15 Şebekede sonlanan dolandiriciliğin gerçek çağrilarin kullanimiyla önlenmesi̇ni̇ sağlayan bi̇r si̇stem ve yöntem
PCT/TR2022/050123 WO2022173407A1 (en) 2021-02-15 2022-02-15 A system and method for preventing the network terminated fraud by using real calls

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TR2021/002074A TR202102074A2 (tr) 2021-02-15 2021-02-15 Şebekede sonlanan dolandiriciliğin gerçek çağrilarin kullanimiyla önlenmesi̇ni̇ sağlayan bi̇r si̇stem ve yöntem

Publications (1)

Publication Number Publication Date
TR202102074A2 true TR202102074A2 (tr) 2021-03-22

Family

ID=76373755

Family Applications (1)

Application Number Title Priority Date Filing Date
TR2021/002074A TR202102074A2 (tr) 2021-02-15 2021-02-15 Şebekede sonlanan dolandiriciliğin gerçek çağrilarin kullanimiyla önlenmesi̇ni̇ sağlayan bi̇r si̇stem ve yöntem

Country Status (2)

Country Link
TR (1) TR202102074A2 (tr)
WO (1) WO2022173407A1 (tr)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6323894B1 (en) * 1993-03-12 2001-11-27 Telebuyer, Llc Commercial product routing system with video vending capability
US20110143754A1 (en) * 2008-07-24 2011-06-16 Roamware Inc. Predictive intelligence based automated camel testing
CN106453799B (zh) * 2016-10-25 2019-06-04 郭铮铮 伪装通信识别方法和系统

Also Published As

Publication number Publication date
WO2022173407A1 (en) 2022-08-18

Similar Documents

Publication Publication Date Title
FI100075B (fi) Järjestelmä tilaajatiedon hallitsemiseksi puhelinverkossa
US5550909A (en) International toll-free calling process
CA3032817C (en) Method and apparatus for threat identification through analysis of communications signaling, events, and participants
SE8902715D0 (sv) Method of supervising mobile telephone subscriptions in a mobile telephonesystem
HU216035B (hu) Eljárás összeköttetés létesítésére
MA34890B1 (fr) Procédé de notification d'abonné appelé en l'absence de crédit suffisant de la partie appelante
CA2651633A1 (en) Telephone communication
CA2750670A1 (en) Corporation switchboard platform and call processing method
TR202102074A2 (tr) Şebekede sonlanan dolandiriciliğin gerçek çağrilarin kullanimiyla önlenmesi̇ni̇ sağlayan bi̇r si̇stem ve yöntem
CN101106745A (zh) 一种利用移动智能网实现用户来话过滤业务的方法
EP2637429A1 (en) Call establishment to an active SIM card identifier in a mobile communications network
US6771757B1 (en) Method for producing a service profile based on user's choice for an extension in a telecommunications network
US7366289B2 (en) Domestic origination to international termination country set logic
FI113441B (fi) Menetelmä ja järjestelmä tietoliikenneyhteyden muodostamiseksi
NO984008L (no) FremgangsmÕte og anordning ved telekommunikasjonsnett
DE502004001273D1 (de) Verfahren zur echtzeiterfassung von gebühren für mehrwertdienste in einem telekommunikationsnetz
TR202102075A2 (tr) Şebekede doğan dolandiriciliğin önlenmesi̇ni̇ sağlayan bi̇r yöntem ve si̇stem
DE102013104383B4 (de) Verfahren zum Begrenzen einer Verbindungsanzahl von Kommunikationsverbindungen
WO2022173410A3 (en) A method and system for preventing interconnection fraud
CN1264308C (zh) 通过中继触发智能业务的方法
DE102005038051B4 (de) Verfahren zur Vermittlung von Telefonverbindungen
CN1607773A (zh) 通信网络中对固定终端实现移动管理的方法
TR202102076A2 (tr) Ott baypas dolandiriciliğinin önlenmesi̇ni̇ sağlayan bi̇r yöntem ve si̇stem
DE59707811D1 (de) Verfahren zur steuerung von vermittlungstechnischen aktionen in einem mobilfunksystem und ein derartiges mobilfunksystem
ATE345640T1 (de) System und verfahren zum abhöhren von kommunikationsverbindungen mittels eines einzelnen zentralen abhöhrverwalters