WO2007039350A1 - Procede et dispositifs pour empecher la reception de messages indesirables dans un reseau de communication ip - Google Patents

Procede et dispositifs pour empecher la reception de messages indesirables dans un reseau de communication ip Download PDF

Info

Publication number
WO2007039350A1
WO2007039350A1 PCT/EP2006/065545 EP2006065545W WO2007039350A1 WO 2007039350 A1 WO2007039350 A1 WO 2007039350A1 EP 2006065545 W EP2006065545 W EP 2006065545W WO 2007039350 A1 WO2007039350 A1 WO 2007039350A1
Authority
WO
WIPO (PCT)
Prior art keywords
spit
message
messages
calculated
unwanted
Prior art date
Application number
PCT/EP2006/065545
Other languages
German (de)
English (en)
Inventor
Joachim Charzinski
Bernhard Petri
Thomas Theimer
Original Assignee
Nokia Siemens Networks Gmbh & Co. Kg
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Siemens Networks Gmbh & Co. Kg filed Critical Nokia Siemens Networks Gmbh & Co. Kg
Publication of WO2007039350A1 publication Critical patent/WO2007039350A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1076Screening of IP real time communications, e.g. spam over Internet telephony [SPIT]
    • H04L65/1079Screening of IP real time communications, e.g. spam over Internet telephony [SPIT] of unsolicited session attempts, e.g. SPIT
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking

Definitions

  • the invention relates to a method and a device for preventing the reception of unwanted messages, in particular so-called spam over Internet telephony messages, abbreviated SPIT messages, in an IP communication network.
  • spammming refers to the mass sending of unwanted messages (“spam”).
  • spam benefits from easy and affordable access to electronic media, which typically allows for the sending of messages to a large number of recipients at low cost and time, and the content of such "spam” messages is often of a commercial nature. especially "spam” outweighs doubtful content.
  • a well-known form of "spam” is mass mailing of e-mail.
  • VoIP Voice over IP
  • SPIT Packet Transfer Protocol over Internet Telephony
  • PSTN Public Switched Telephone Network
  • VoIP subscribers can be conducted almost free of charge for the caller due to the deviating billing model, which can be expected to generate a massive amount of SPIT for the future.
  • the ability to send recorded voice files in bulk should be interesting for advertisers. It can be assumed that the affected VoIP subscribers will ask their respective VoIP provider for appropriate measures to be protected against unwanted calls.
  • a whitelist for a subscriber X contains subscriber-specific information on such other subscribers Y in the communication network that have been classified as trustworthy and are therefore entitled to Call subscriber X.
  • a blacklist contains subscriber-specific information about such other subscribers Y who have been classified as untrustworthy and who are therefore not authorized to call subscriber X.
  • the object of the invention is to provide a method and devices in such a way that the reception of unwanted messages in a communication network can be reduced.
  • the invention relates to a method for preventing the reception of unwanted messages, in particular so-called spam over Internet telephony messages, abbreviated SPIT messages, in an IP communication network in which a SPIT probability is calculated for a message.
  • SPIT spam over Internet telephony messages
  • Message treated as unwanted SPIT message for example, deleted or moved to a separate SPIT message space.
  • the invention relates to devices for carrying out the illustrated method.
  • the invention has the advantage that the reception of unwanted messages is considerably reduced.
  • Figure 1 network architecture with voice storage device and switching device
  • FIG. 1 shows a switching device SW (for switch) and a speech memory device SSE in an IP communication network IN.
  • a voice message M (for message) is routed via the switching device SW to the voice storage device SSE.
  • the message can also be routed past the switching center SW, so that only the signaling passes through the switching center SW.
  • the voice message M is retrieved by means of a terminal T, preferably a telephone, at the voice storage device SSE.
  • FIG. 2 shows the sequence of an analysis of a voice message M stored in the voice storage device SSE.
  • analysis parameters which are included in the analysis of a voice message M can be configured via an operator interface OCI (for operator configuration interface).
  • OCI for operator configuration interface
  • the analysis parameters are kept in lists and are accessible during the analysis. The following lists are conceivable by way of example:
  • VCS Voice characteristics sturgeon
  • KWS Keyword list KWS (for keyword sturgeon) with typical SPIT suspicious keywords
  • a voice message M which arrives in the speech memory device SSE new, is examined either directly on arrival in the speech storage device SSE or at periodic intervals with respect to a classification as a SPIT message. Alternatively, all stored or all new stored voice messages are periodically examined in the voice storage device SSE with regard to a classification as a SPIT message.
  • the voice message M is first fed to an analysis unit A1, which analyzes the signaling data associated with the voice message M.
  • the analysis unit Al checks the sender address contained in the signaling data for existence in the blacklist BL. Furthermore, by the analysis unit Al further components of the signaling data can be checked, such as the signaling route.
  • the voice message M is not already classified as SPIT as a result of the analysis by the analysis unit Al, it is subsequently fed to a second analysis unit A2, which calculates a feature pattern FP (for fingerprint) from the language coded in the voice message M and uses this in the feature pattern list FPS compares feature patterns of SPIT messages.
  • a feature pattern FP for fingerprint
  • the voice message M is still not securely classified as SPIT, it is then analyzed in a third analysis unit A3 of an analysis of the speaker characteristics. ristika.
  • the speech melody of the speech data contained in the speech message M is compared with speech melody examples of typical SPIT speakers stored in the memory unit VCS.
  • the voice message M is thus not yet classified as secure as SPIT, it is then subjected to speech recognition in a fourth analysis unit A4. It is first analyzed in which language the spoken text of the voice message M is present. Subsequently, the spoken text of the voice message M is examined for the existence of certain SPIT-specific keywords stored in the keyword list KWS.
  • the results of the analysis units A1 to A4 are combined in a decision unit DU and a SPIT probability is calculated for the stored speech message M.
  • the results of the individual analysis units are already calculated as multi-level SPIT probabilities, for example as integers between 0 (certainly no SPIT) and 100 (certainly SPIT).
  • a voice message M is treated as an undesired SPIT message if a preset and / or adjustable limit value is exceeded by the SPIT probability.
  • the treatment may, for example, consist in an automatic deletion of the voice message M, or alternatively the voice message M may be moved into a separate area for SPIT messages.
  • the voice storage device SSE has a function for blocking the deletion of a voice message before the full listening to the voice message, For example, this function can be canceled for a voice message M recognized as a SPIT message.
  • the voice memory device is implemented in the form of a network-based voice box.
  • a voice message M from the voice storage device SSE is erasable and / or markable as a SPIT message.
  • the speech memory device has means influenceable by a participant for self-learning properties of voice messages identified as SPIT messages.
  • a voice message M classified as a SPIT message can be reclassified by a subscriber as a desired voice message.
  • the speech storage device SSE has means for requesting a proof of liveliness from a calling subscriber.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Multimedia (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Telephonic Communication Services (AREA)

Abstract

La présente invention concerne un procédé et un dispositif pour empêcher la réception de messages indésirables, notamment des messages indésirables utilisant la téléphonie sur IP, abrégés sous le nom de messages SPIT (SPam over Internet Telephony). Selon cette invention, une probabilité de SPIT est calculée pour un message (M) et le message est traité comme message SPIT indésirable lorsque la probabilité de SPIT calculée dépasse une valeur limite préalablement déterminée.
PCT/EP2006/065545 2005-09-30 2006-08-22 Procede et dispositifs pour empecher la reception de messages indesirables dans un reseau de communication ip WO2007039350A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102005046966.3 2005-09-30
DE102005046966A DE102005046966A1 (de) 2005-09-30 2005-09-30 Verfahren und Vorrichtungen zur Vermeidung des Empfangs unerwünschter Nachrichten in einem IP-Kommunikationsnetzwerk

Publications (1)

Publication Number Publication Date
WO2007039350A1 true WO2007039350A1 (fr) 2007-04-12

Family

ID=37402697

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2006/065545 WO2007039350A1 (fr) 2005-09-30 2006-08-22 Procede et dispositifs pour empecher la reception de messages indesirables dans un reseau de communication ip

Country Status (2)

Country Link
DE (1) DE102005046966A1 (fr)
WO (1) WO2007039350A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102405636A (zh) * 2009-04-30 2012-04-04 日本电气株式会社 不正当呼叫检测装置、不正当呼叫检测方法及不正当呼叫检测用程序

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040210640A1 (en) * 2003-04-17 2004-10-21 Chadwick Michael Christopher Mail server probability spam filter
DE10338237A1 (de) * 2003-08-14 2005-03-10 Deutsche Telekom Ag Verfahren zur Notifikation von elektronischen Nachrichten
US20050141486A1 (en) * 2003-12-24 2005-06-30 Rod Gilchrist Method and apparatus for controlling unsolicited messaging

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040210640A1 (en) * 2003-04-17 2004-10-21 Chadwick Michael Christopher Mail server probability spam filter
DE10338237A1 (de) * 2003-08-14 2005-03-10 Deutsche Telekom Ag Verfahren zur Notifikation von elektronischen Nachrichten
US20050141486A1 (en) * 2003-12-24 2005-06-30 Rod Gilchrist Method and apparatus for controlling unsolicited messaging

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102405636A (zh) * 2009-04-30 2012-04-04 日本电气株式会社 不正当呼叫检测装置、不正当呼叫检测方法及不正当呼叫检测用程序
US9338196B2 (en) 2009-04-30 2016-05-10 Nec Corporation Malicious call detection apparatus, malicious call detecting method and computer program for detecting malicious calls

Also Published As

Publication number Publication date
DE102005046966A1 (de) 2007-04-12

Similar Documents

Publication Publication Date Title
DE102005029287B4 (de) Verfahren zum Unterbinden einer Vermittlung von unerwünschten Telefonanrufen
DE602005002340T2 (de) Entdeckung von unerwünschten elektronischen Nachrichten (Spam)
DE602005003409T2 (de) Ausfiltern unerwünschter Nachrichten (Spam) für Mobilfunkgeräte
DE102005046965B3 (de) Verfahren und Anordnung zur Verifikation einer im Zuge einer Verbindungsanfrage zum Zweck des Aufbaus einer Sprach-Kommunikationsverbindung übermittelten Absenderadresse in einem IP-Kommunikationsnetzwerk
DE10358333A1 (de) Verfahren, Netzelement und Netzanordnung zur Telekommunikationsüberwachung
DE102005046375B3 (de) Verfahren und Vorrichtungen zur Vermeidung des Empfangs unerwünschter Nachrichten in einem IP-Kommunikationsnetzwerk
EP1999915A1 (fr) Procede pour eviter une classification erronee de messages souhaites comme courrier indesirable par telephonie internet (spam over internet telephony)
WO2007039350A1 (fr) Procede et dispositifs pour empecher la reception de messages indesirables dans un reseau de communication ip
EP3629567A1 (fr) Procédé de suppression automatisée des appels téléphoniques pourriels
DE102006032543A1 (de) Verfahren und System zur Reduzierung des Empfangs unerwünschter Nachrichten
DE102005046376B4 (de) Verfahren und Vorrichtung zur Vermeidung des Empfangs unerwünschter Nachrichten in einem IP-Kommunikationsnetzwerk
DE102006027386A1 (de) Verfahren und Vorrichtung zur Abwehr von ungewünschten Telefonanrufen
DE102006010538A1 (de) Verfahren und Vorrichtungen zu einer selektiven Behandlung unerwünschter Nachrichten, insbesondere sogenannter Spam over Internet Telephony-Nachrichten, abgekürzt SPIT-Nachrichten, in einem Kommunikationsnetzwerk
DE102006012658A1 (de) Verfahren und Vorrichtung zur Erkennung von Spam over Internet Telephony-Nachrichten versendenden Teilnehmern, abgekürzt SPIT-Versender, in einem IP-Kommunikationsnetzwerk
EP3410664B1 (fr) Procédé de protection d'au moins un partenaire de communication dans un réseau technique de communication
DE102006026924A1 (de) Verfahren und Vorrichtung zur Abwehr von störenden Telefonanrufen
WO2007141247A1 (fr) Procédé et terminal pour la détection d'appels téléphoniques indésirables
DE102005046377B3 (de) Verfahren und Vorrichtung zur Vermeidung des Empfangs unerwünschter Nachrichten in einem IP-Kommunikationsnetzwerk
WO2007039345A1 (fr) Procede et dispositifs pour empecher la reception de messages indesirables dans un reseau de communication ip
DE102006047275A1 (de) Verfahren zum Aufbau einer verbindungsorientierten Kommunikation
DE102021112319A1 (de) Techniken zum Feststellen von unerwünschten ausgehenden Anrufen
DE102016106018B4 (de) Telefonie-Kommunikationssystem zur Missbrauchserkennung in einem öffentlichen Telefonnetz
WO2008019972A1 (fr) Procédé de traitement assisté par ordinateur d'appels entre des abonnés dans un réseau de communication
WO2007113106A1 (fr) Procédé et dispositifs permettant de réduire la réception de messages indésirables, en particulier de spams, de messages abrégés sous le nom de spit, utilisant la téléphonie sur ip, dans un réseau de communication
DE102006000906A1 (de) Verfahren zum Klassifizieren einer Voice-Mail und Datenverarbeitungsvorrichtung

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 06792934

Country of ref document: EP

Kind code of ref document: A1