WO2007036400A1 - Procede et dispositifs pour empecher la reception de messages indesirables dans un reseau de communication sur ip - Google Patents

Procede et dispositifs pour empecher la reception de messages indesirables dans un reseau de communication sur ip Download PDF

Info

Publication number
WO2007036400A1
WO2007036400A1 PCT/EP2006/065511 EP2006065511W WO2007036400A1 WO 2007036400 A1 WO2007036400 A1 WO 2007036400A1 EP 2006065511 W EP2006065511 W EP 2006065511W WO 2007036400 A1 WO2007036400 A1 WO 2007036400A1
Authority
WO
WIPO (PCT)
Prior art keywords
message
probability
server system
messages
spit
Prior art date
Application number
PCT/EP2006/065511
Other languages
German (de)
English (en)
Inventor
Norbert Huffschmid
Original Assignee
Nokia Siemens Networks Gmbh & Co. Kg
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Siemens Networks Gmbh & Co. Kg filed Critical Nokia Siemens Networks Gmbh & Co. Kg
Publication of WO2007036400A1 publication Critical patent/WO2007036400A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1076Screening of IP real time communications, e.g. spam over Internet telephony [SPIT]
    • H04L65/1079Screening of IP real time communications, e.g. spam over Internet telephony [SPIT] of unsolicited session attempts, e.g. SPIT
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/22Arrangements for supervision, monitoring or testing
    • H04M3/2281Call monitoring, e.g. for law enforcement purposes; Call tracing; Detection or prevention of malicious calls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/436Arrangements for screening incoming calls, i.e. evaluating the characteristics of a call before deciding whether to answer it
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/006Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2201/00Electronic components, circuits, software, systems or apparatus used in telephone systems
    • H04M2201/36Memories

Definitions

  • the invention relates to a method and devices for preventing the reception of unwanted messages, in particular so-called spam over Internet telephony messages, abbreviated SPIT messages, in an IP communication network.
  • spammming refers to the mass sending of unwanted messages (“spam”).
  • spam benefits from easy and affordable access to electronic media, which typically allows for the sending of messages to a large number of recipients at low cost and time, and the content of such "spam” messages is often of a commercial nature.
  • "Spam” predominates over questionable content, and a very well-known form of "spam” is mass mailing of e-mails for advertising purposes.
  • spamm there are other forms such as "spam” regarding instant messaging, Usenet newsgroups, WWW search engines, weblogs or mobile communications.
  • spamming benefits from the fact that the causers, such as advertisers, almost no effective costs incurred in addition to the management of such e-mail address lists through the "spamming".
  • spamming is now causing high costs to be borne by the general public, including indirect costs such as loss of productivity or overcrowded electronic resources
  • VoIP Voice over IP
  • SPIT Packet Transfer Protocol over Internet Telephony
  • Callers are charged. Calls to VoIP subscribers, on the other hand, can be conducted almost free of charge for the caller due to the deviating billing model, which can be expected to generate a massive amount of SPIT for the future. In particular, the ability to send recorded voice files in bulk, should be interesting for advertisers. It can be assumed that the affected VoIP subscribers will ask their respective VoIP provider for appropriate measures to be protected against unwanted calls.
  • the object of the invention is to design a method and devices such that the reception of unwanted messages in a communication network can be avoided.
  • the invention relates to a method for preventing the reception of unwanted messages, in particular so-called spam over Internet telephony messages, abbreviated SPIT
  • an exchange sends a message to a server system for classification for classification and in which the server system classifies the message.
  • the server system transmits the result of the classification to the central office.
  • the central office assesses the result of the classification and treats the message regarding a communication connection according to the evaluation made.
  • the invention relates to devices for carrying out the illustrated method.
  • the invention has the advantage that the reception of unwanted messages is considerably reduced.
  • Fig. 1 network architecture with server system SDS
  • FIG. 1 shows the network architecture on which the invention is based with a server system SDS (for SPIT detection server).
  • the server system SDS calculates for a connection attempt of a SPIT originator SO (for Spit Originator), based on signaling data as well as on calculated and / or administered data, a probability that the respective connection attempt is a SPIT connection.
  • the calculation of a SPIT probability for a connection attempt corresponds to a classification of this connection attempt.
  • the probability calculation is performed in the server system SDS, while the calculated probability value of an exchange SG (for SIP Gateway), PG (for PSTN Gateway), LE (for Local Exchange) to handle the connection attempt, that is actual classification of the connection attempt, for example, into the classes "SPIT” or “non-SPIT” and either to a rejection or a forwarding serves.
  • the server system SDS could classify the connection attempt in question into, for example, the "SPIT” or "non-SPIT” classes.
  • the switching center SG, PG, LE leads this treatment of the connection attempt in the course of a classification based on of the SPIT probability value calculated by the server system SDS.
  • the exemplary embodiment represents an IP-based communication network, which contains both exchanges in the form of SIP gateways SG and conventional exchanges such as PSTN gateways PG and / or local exchanges LE.
  • the idea underlying the application is not limited to the exemplary embodiment; rather, it is applicable in arbitrary architectures.
  • the server system SDS can be contacted by SIP gateways SG, but also by conventional exchanges PG, LE with regard to the classification of a connection attempt.
  • the result returned by the server system SDS is interpreted by the requesting exchange SG, PG, LE and, depending on the classification of the connection attempt made, leads either to the establishment or rejection of the request
  • the structure of an SPIT connection attempt originating from an SPIT originator SO in the exemplary embodiment takes place, for example, via a SIP gateway SG.
  • the SPIT originator may be, for example, a human or an automated compound-building computer.
  • Figure 1 further illustrates the signaling relationships between the network elements involved IP, SG, SDS, PG, LE, as well as the participants VS (for VoIP Subscriber) and PS (for Piain old telephony service subscriber).
  • the so-called bearer connections for the transmission of the language are for the representation of the invention not relevant and are therefore not shown in Figure 1.
  • the connection attempt is a VoIP-to-VoIP connection attempt W between two VoIP subscribers VS. This case is shown on the left in FIG. 1 in the form of the VoIP-to-VoIP connection attempt W between the VoIP subscribers VS.
  • the SIP gateway SG of the SPIT originator sends an INVITE message, which is routed through the IP network IP to the SIP gateway SG of the SPIT receiver VS.
  • the SIP gateway SG of the receiver VS then sends a request Rl to the server system SDS and waits with the other one
  • the request Rl via standardized mechanisms such as SOAP / XML.
  • the request Rl may contain the entire INVITE message or alternatively certain parts of the INVITE message in the form of elements of the SIP protocol.
  • the server system SDS computes from the data of the request Rl and / or its own existing and / or administered data a probability that the connection attempt in question is a SPIT connection attempt, the so-called SPIT probability.
  • the following data may be included in the SPIT probability calculation:
  • the SPIT probability is to be considered high if a) a subscriber is classified as a known SPIT originator SO and / or b) a high connection frequency is determined for a subscriber SO.
  • blacklists stored in the server system SDS and / or in the exchange SG, PG, LE, are used to classify connection attempts by certain subscribers known as SPIT originators SO.
  • the blacklists can be centrally administered and stored for example on the server system SDS, or it can alternatively evaluated individual black lists of subscribers VS, PS and in determining an accumulation of certain numbers, which also appear in several blacklists, the relevant frequently occurring numbers can be set to a blacklist stored centrally, for example, on the server system SDS.
  • the case b) can be handled by the server system SDS on the basis of a statistical evaluation: the higher the
  • the server system SDS can statistically determine that certain patterns occur frequently in the Call-ID header or in the SDP session, although the purported origin for each of the respective connections is different from that specified.
  • an evaluation of the VIA header can be made, for example, to check whether the relevant connections all come from a specific source network.
  • a fingerprint of the SPIT originator SO can be generated from the abovementioned data for the calculation of the SPIT probability, which can be used in future connection attempts of a SPIT originator SO on which the fingerprint fits Classification by the server system SDS and / or an exchange SG, PG, LE allowed.
  • a fingerprint can be forwarded to other server systems and / or exchanges, in order to enable them likewise a simplified classification of messages.
  • the SIP gateway SG compares the calculated SPIT
  • This limit value can be preset by the network operator, for example, whereby the subscribers VS, PS have, for example, the possibility of setting a personal limit.
  • the network operator may have different
  • protection levels high, medium, low protection
  • incoming connection attempts are filtered out more or less depending on the protection level.
  • a finer gradation of the classification of a connection attempt can be achieved than only by the classes "SPIT" and "non-SPIT".
  • the calculated SPIT probability is over the allowed limit, the INVITE message is rejected by the SIP gateway with a negative SIP response.
  • connection duration is used to calculate the SPIT probability. If, for example, a SPIT originator SO repeatedly establishes connections which are terminated after a short connection time by the respective called user VS, PS, an increased SPIT probability is derived from this. In this case, the SIP gateway SG also informs the server system SDS about the fast termination of the connection in order to enable the server system SDS and / or the switching center SG, PG, LE to recognize future connection attempts of the SPIT originator SO in good time ,
  • the connection attempt is a SPIT connection attempt from the IP network into the public telephone network.
  • This case is shown on the right in FIG. 1 in the form of the PSTN connection PV.
  • the PSTN gateway PG shown in Figure 1 receives an INVITE message from the IP network IP.
  • the PSTN gateway PG then sends a request R2 for classifying the connection attempt to the server system SDS.
  • the server system SDS calculates a SPIT probability and sends a response A2 to the PSTN gateway PG.
  • the PSTN gateway PG rejects the connection attempt by a negative SIP response.
  • the connection is forwarded via the local exchange LE to the called party PS.
  • both the SPIT originator and the called party are in the public PSTN domain.
  • Telephone network The inventive method is analogous to the method described above with the difference that in this case selected exchanges of public PSTN telephone network communicate with the server system SDS.
  • SIP INVITE protocol elements used in the case of the IP network
  • selected protocol elements are forwarded from the received SS7 signaling messages to the server system SDS for SPIT probability calculation.
  • the server system SDS is centrally located in a communication network.
  • Communication network is classified as SPIT originator SO, further connection attempts by the SPIT causer SO can be prevented in a second communication network, provided that the network operator of the second communication network uses the same server system SDS for the classification of connection attempts.
  • the server system SDS is represented by a stand-alone server which uses standardized IP interfaces, preferably SOAP / XML.
  • Advantage is a simple connection to existing telecommunications networks regardless of the surrounding network architecture.

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Technology Law (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Multimedia (AREA)
  • Telephonic Communication Services (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

L'invention concerne un procédé et des dispositifs pour empêcher la réception de messages indésirables, en particulier de messages indésirables utilisant la téléphonie sur Internet (messages SPIT, de l'anglais 'Spam over Internet Telephony'), dans un réseau de communication sur IP. Selon l'invention, un central téléphonique (SG, PG, LE) envoie un message à un système serveur (SDS) avant de le traiter pour que ce système serveur (SDS) détermine une probabilité de SPIT. Le système serveur (SDS) détermine la probabilité de SPIT de ce message d'après des informations de protocole, puis il transmet la probabilité de SPIT ainsi déterminée au central téléphonique (SG, PG, LE). Le central téléphonique (SG, PG, LE) traite alors le message relativement à une liaison de communication conformément à la probabilité de SPIT déterminée.
PCT/EP2006/065511 2005-09-28 2006-08-21 Procede et dispositifs pour empecher la reception de messages indesirables dans un reseau de communication sur ip WO2007036400A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102005046375.4 2005-09-28
DE102005046375A DE102005046375B3 (de) 2005-09-28 2005-09-28 Verfahren und Vorrichtungen zur Vermeidung des Empfangs unerwünschter Nachrichten in einem IP-Kommunikationsnetzwerk

Publications (1)

Publication Number Publication Date
WO2007036400A1 true WO2007036400A1 (fr) 2007-04-05

Family

ID=37114378

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2006/065511 WO2007036400A1 (fr) 2005-09-28 2006-08-21 Procede et dispositifs pour empecher la reception de messages indesirables dans un reseau de communication sur ip

Country Status (2)

Country Link
DE (1) DE102005046375B3 (fr)
WO (1) WO2007036400A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007113106A1 (fr) * 2006-03-29 2007-10-11 Nokia Siemens Networks Gmbh & Co. Kg Procédé et dispositifs permettant de réduire la réception de messages indésirables, en particulier de spams, de messages abrégés sous le nom de spit, utilisant la téléphonie sur ip, dans un réseau de communication
EP4228224A1 (fr) * 2022-02-15 2023-08-16 Deutsche Telekom AG Procédé de vérification centrée réseau d'un numéro d'appel dans un réseau téléphonique et procédé d'enrichissement d'appel

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102006023759A1 (de) * 2006-05-20 2007-11-22 Deutsche Telekom Ag Verfahren und Detektorvorrichtung zur Abwehr von über ein Internet-Protokoll-basierendes Netz übertragenen unerwünschten Telefonanrufen
US20110154016A1 (en) * 2008-06-18 2011-06-23 Nec Europe Ltd. Method for aggregating information values in a network
CN102405636A (zh) 2009-04-30 2012-04-04 日本电气株式会社 不正当呼叫检测装置、不正当呼叫检测方法及不正当呼叫检测用程序

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020199095A1 (en) * 1997-07-24 2002-12-26 Jean-Christophe Bandini Method and system for filtering communication
WO2003010680A1 (fr) * 2001-07-26 2003-02-06 Networks Associates Technology, Inc. Systeme de detection de courrier poubelle intelligent utilisant un moteur d'analyse neuronale actualisable
WO2004088455A2 (fr) * 2003-03-25 2004-10-14 Verisign, Inc. Controle et gestion de messages electroniques

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020199095A1 (en) * 1997-07-24 2002-12-26 Jean-Christophe Bandini Method and system for filtering communication
WO2003010680A1 (fr) * 2001-07-26 2003-02-06 Networks Associates Technology, Inc. Systeme de detection de courrier poubelle intelligent utilisant un moteur d'analyse neuronale actualisable
WO2004088455A2 (fr) * 2003-03-25 2004-10-14 Verisign, Inc. Controle et gestion de messages electroniques

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
DANTU, R., KOLAN, P.: "Detecting Spam in VoIP networks", INTERNET CITATION: USENIX ASSOCIATION: SRUTI '05; STEPS TO REDUCING UNWANTED TRAFFIC ON THE INTERNET WORKSHOP (HTTP://WWW.USENIX.ORG/PUBLICATIONS/LIBRARY/PROCEEDINGS/SRUTI05/TECH/), 7 July 2005 (2005-07-07), Cambridge, Massachusetts, pages 31 - 37, XP002405070 *
MACINTOSH R ET AL: "Detection and mitigation of spam in IP telephony networks using signaling protocol analysis", ADVANCES IN WIRED AND WIRELESS COMMUNICATION, 2005 IEEE/SARNOFF SYMPOSIUM ON PRINCETON, NEW JERSEY, USA APRIL 18-19, 2005, PISCATAWAY, NJ, USA,IEEE, 18 April 2005 (2005-04-18), pages 49 - 52, XP010793744, ISBN: 0-7803-8854-2 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007113106A1 (fr) * 2006-03-29 2007-10-11 Nokia Siemens Networks Gmbh & Co. Kg Procédé et dispositifs permettant de réduire la réception de messages indésirables, en particulier de spams, de messages abrégés sous le nom de spit, utilisant la téléphonie sur ip, dans un réseau de communication
EP4228224A1 (fr) * 2022-02-15 2023-08-16 Deutsche Telekom AG Procédé de vérification centrée réseau d'un numéro d'appel dans un réseau téléphonique et procédé d'enrichissement d'appel

Also Published As

Publication number Publication date
DE102005046375B3 (de) 2007-03-29

Similar Documents

Publication Publication Date Title
DE602005002340T2 (de) Entdeckung von unerwünschten elektronischen Nachrichten (Spam)
DE102005029287B4 (de) Verfahren zum Unterbinden einer Vermittlung von unerwünschten Telefonanrufen
DE602005001605T2 (de) Speichern von schwarze Listen Anti-Spams
DE102005014524B3 (de) Verfahren zur Abwehr unerwünschter Telefonwerbung für Kommunikationsnetze
DE60126155T2 (de) Verfahren und systeme für die automatische registrierung von beschwerden über anrufende teilnehmer
DE102005046965B3 (de) Verfahren und Anordnung zur Verifikation einer im Zuge einer Verbindungsanfrage zum Zweck des Aufbaus einer Sprach-Kommunikationsverbindung übermittelten Absenderadresse in einem IP-Kommunikationsnetzwerk
DE102005046375B3 (de) Verfahren und Vorrichtungen zur Vermeidung des Empfangs unerwünschter Nachrichten in einem IP-Kommunikationsnetzwerk
DE102006012439B4 (de) Verfahren und Vorrichtungen zur Vermeidung einer fehlerhaften Klassifizierung von erwünschten Nachrichten als Spam over Internet Telephony-Nachrichten, abgekürzt SPIT-Nachrichten, in einem Kommunikationsnetzwerk
WO2007017408A1 (fr) Procede et systeme de mise a jour automatique d'une liste blanche
DE102005046376B4 (de) Verfahren und Vorrichtung zur Vermeidung des Empfangs unerwünschter Nachrichten in einem IP-Kommunikationsnetzwerk
WO2007101839A1 (fr) Procédé et dispositifs de traitement sélectif de messages indésirables, notamment de pourriels sur internet
DE102006026924B4 (de) Verfahren und Vorrichtung zur Abwehr von störenden Telefonanrufen
WO2007107473A1 (fr) Procédé et dispositif de détection d'abonnés expéditeurs de messages indésirables par telephonie internet (spam over internet telephony ou spit) dans un réseau de communication ip
DE102006027386A1 (de) Verfahren und Vorrichtung zur Abwehr von ungewünschten Telefonanrufen
WO2009132826A1 (fr) Procédé et dispositif de communication pour établir une transmission de communication alternative
DE102005046377B3 (de) Verfahren und Vorrichtung zur Vermeidung des Empfangs unerwünschter Nachrichten in einem IP-Kommunikationsnetzwerk
WO2007039350A1 (fr) Procede et dispositifs pour empecher la reception de messages indesirables dans un reseau de communication ip
DE102006047275A1 (de) Verfahren zum Aufbau einer verbindungsorientierten Kommunikation
WO2007113106A1 (fr) Procédé et dispositifs permettant de réduire la réception de messages indésirables, en particulier de spams, de messages abrégés sous le nom de spit, utilisant la téléphonie sur ip, dans un réseau de communication
DE102006016295A1 (de) Verfahren und Vorrichtung zur Erkennung unerwünschter Nachrichten, insbesondere sogenannter Spam over Internet Telephony-Nachrichten, abgekürzt SPIT-Nachrichten, in einem Kommunikationsnetzwerk
EP2198580B1 (fr) Procédé et dispositif pour établir une communication voix sur ip
DE102006038141A1 (de) Verfahren zur rechnergestützten Verarbeitung von Anrufen zwischen Teilnehmern in einem Kommunikationsnetz
DE102005046939A1 (de) Verfahren und Vorrichtungen zur Vermeidung des Empfangs unerwünschter Nachrichten in einem IP-Kommunikationsnetzwerk
DE102006017477A1 (de) Verfahren zum Ermitteln von unerwünschten Anrufen
WO2007134584A1 (fr) Procédé et dispositif de détection pour se protéger d'appels téléphoniques indésirables transmis par un réseau ip

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 06778299

Country of ref document: EP

Kind code of ref document: A1