WO2011132091A1 - A telecommunication system and a method for fulfillment of repetitive orders and detection of telecommunication pirates - Google Patents

A telecommunication system and a method for fulfillment of repetitive orders and detection of telecommunication pirates Download PDF

Info

Publication number
WO2011132091A1
WO2011132091A1 PCT/IB2011/050807 IB2011050807W WO2011132091A1 WO 2011132091 A1 WO2011132091 A1 WO 2011132091A1 IB 2011050807 W IB2011050807 W IB 2011050807W WO 2011132091 A1 WO2011132091 A1 WO 2011132091A1
Authority
WO
WIPO (PCT)
Prior art keywords
signal
unit
telecommunication
reception
signals
Prior art date
Application number
PCT/IB2011/050807
Other languages
French (fr)
Inventor
Arunas Babrauskas
Tomas Jancys
Original Assignee
Mediafon, Uab
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mediafon, Uab filed Critical Mediafon, Uab
Publication of WO2011132091A1 publication Critical patent/WO2011132091A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42382Text-based messaging services in telephone networks such as PSTN/ISDN, e.g. User-to-User Signalling or Short Message Service for fixed networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/006Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
    • H04M7/0078Security; Fraud detection; Fraud prevention
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/60Aspects of automatic or semi-automatic exchanges related to security aspects in telephonic communication systems
    • H04M2203/6027Fraud preventions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/60Aspects of automatic or semi-automatic exchanges related to security aspects in telephonic communication systems
    • H04M2203/6045Identity confirmation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/487Arrangements for providing information services, e.g. recorded voice services or time announcements
    • H04M3/493Interactive information services, e.g. directory enquiries ; Arrangements therefor, e.g. interactive voice response [IVR] systems or voice portals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/18Service support devices; Network management devices

Definitions

  • This invention is related to telecommunication systems, especially to mobile telecommunication systems that implement repetitive orders and active seeking of telecommunication pirates.
  • the known American patent Nr. WO9816080 published on April 16, 1998, describes a system and a method of protection of a station from telecommunication pirates.
  • the patent describes a method involving supplementary bidirectional authentication system that verifies a simultaneously sent unique code prior to performing of certain action, e.g. remotely opening a gate.
  • the system grants access to the network enabling activation of a certain command list only if the code passes verification.
  • this patent is related more with protection of external equipment from pirates without their detection. It also does not solve the problem of resource theft from telecommunication networks.
  • patent No. WO20091483308 published on December 10, 2009.
  • This patent describes a telecommunication system and a method that allows delivery of advertisement and similar messages to users of mobile networks based on their preference via text (SMS) messages.
  • This method involves: sending of a message (or call) to the service provider by a mobile network user; processing of the message or the call; delivery of requested information to the mobile network user (client).
  • client the request is made via an interactive menu that allows selection of required product / service from the provided list of products and services.
  • this telecommunication solution does not extend to situations, where users request not a one-time service, but a repetitive service delivered according to a set schedule or where a user prefers to receive repetitive service packages at specific times.
  • the purpose of the invention is to propose a telecommunication system and a technique for detection of pirates and for activation of repetitive requests via an interactive menu.
  • a special telecommunication network is established consisting of separate units that mutually interact according to set standards and criteria.
  • auxiliary communication network units into a standard telecommunication network: a signal and data processing and control server for initiation, reception, processing and sending of signals to other corresponding units, a signal reception unit for reception of signals/calls; an interactive (voice) autoresponder for reception, processing, forming and handing over of orders to other corresponding units; a subscriber database unit for capturing of information about clients according to different parameters.
  • auxiliary communication network units When integrated into a common standard telecommunications network, these auxiliary units ensure fulfillment of repetitive orders.
  • the signal/data processing and control server initiates a call via the signal initiation unit and receives the signal itself via the signal reception unit, then it analyses the signal according to a certain comparison algorithm and detects the presence of a pirate in the network. If a pirate is detected, its signal number is identified.
  • Fig. 1 shows the scheme of a telecommunications network that enables active search of telecommunications pirates and fulfillment of repetitive service orders.
  • a client may order a product or service by calling a certain number or by sending a text message to a certain number with specific content.
  • this type of equipment ensures only onetime delivery of products or services.
  • the client has to call or send a message again to repeat the order. That is inconvenient if a client wishes to receive goods or services regularly according to a set schedule or a set timing, such as certain important reminders, stock market information, etc. Via mobile connections, people can talk with each other from almost any place in the world.
  • This telecommunication system and the method perform several functions simultaneously: the new improved telecommunication system for fulfillment of repetitive orders may be used for active search and detection of telecommunication pirates.
  • Fig. 1 shows the scheme of a telecommunications system (1) according to this invention.
  • the telecommunication system (1) consists of standard telecommunication elements (units) and auxiliary modules.
  • the standard part of the telecommunication system consists of the following units: a signal initiation unit (2), a calling operator unit (3), the international operator network (4), a local mobile operator unit (5), a terminal unit (pirate) (5), a transmitted information database module (7) and an SMS message transmission unit (8).
  • the signal initiation unit (2) initiates (generates) a signal (query/call) to a certain user of telecommunication network.
  • the calling operator unit (3) is a fixed/mobile network provider who receives the said signal from the signal initiation unit (2) and forwards it to the international operator network (4).
  • the international operator network (4) consists of separate units of separate operators who usually are based in different countries and are mutually connected into a single network.
  • the international operator network (4) receives a signal from the calling operator unit (3) and forwards it to the local mobile operator unit (5).
  • the local mobile operator unit receives the said signal from the international operator network (4) and forwards it to the end user.
  • the signal is often intercepted by a terminal unit (pirate) (6) utilizing special equipment for reception, processing and forwarding of the signal to the end user, e.g., a common user or an interactive voice autoresponder.
  • the transmitted information database module (7) exchanges signals with the subscriber database, forms a corresponding requested signal depending on the comparison operation result, and sends it to the SMS message transmission unit (8), which receives the signal from the transmitted information database module (7), exchanges signals with the subscriber database module (12) and at the specified time(s) forwards the signal to the customer of the service (client) who initiated the said signal from the signal initiation unit (2) or from the local mobile operator unit (5).
  • the client does not receive the service, if a terminal unit (6) is present in the standard telecommunication scheme, but the pirate does (6).
  • a pirate (6) utilizes special equipment that is using GSM cards serviced by the local mobile operator unit (5). The pirate (6) forwards the incoming calls to the end users.
  • the pirate (6) pays the local mobile operator at a lower rate and keeps the difference, i.e., the pirate (6) operates as a sublessee. As mentioned before, it is difficult to distinguish such a pirate (6) from a multitude of common clients and businesses. Very often the required human resources for detection (monitoring and analysis of accounts and the trends thereof) are so large that mobile operators capitulate and accept such losses.
  • auxiliary units into the standard telecommunication system: a signal reception unit (9), a signal/data processing and control server (10), an interactive voice autoresponder (11) and a subscriber database module (12).
  • the signal reception unit (9) exchanges signals with the interactive voice autoresponder (11) and with the signal/data processing processing and control server (10), receives the said signal from the local mobile operator unit (5) or a pirate (6), if a terminal unit (6) is present in the system, and forwards it to interactive voice autoresponder (11).
  • the interactive voice autoresponder (11) reacts accordingly to the signal received from the signal reception unit (9), answers the call and provides the client with information on the service or the service package that can be delivered to the user a single time or repetitively according to a preset and approved schedule (timing). Also, the interactive voice autoresponder (11) exchanges signals with the signal reception unit (9) and the signal/data processing and control server (10) and delivers appropriately formed signal to the subscriber database module.
  • the subscriber database module (12) registers client signal numbers that order a specific service or a service package. It also registers order information required for fulfillment of the order.
  • the subscriber database module (12) exchanges signals with the signal/data processing and control server (10) and with the transmitted information database module (7).
  • the signal/data processing and control server (10) functions as a controller of signals and data that functions in concert with other elements of the telecommunication system (9, 11, 12) and ensures and coordinates functioning of all said auxiliary modules of the telecommunication system (1) by initiating a signal to the signal initiation unit (2); it initiates the procedure of pirate (6) search and detection; it detects and identifies a telecommunication pirate (6); it sends a corresponding signal to the SMS message transmission unit (8) containing information about the client and his order, order delivery time(s), and order beginning and termination times; it generates commands to renew information contained in the transmitted information database; it verifies reception of signals by the signal reception unit (9) and the interactive voice autoresponder (11).
  • the said auxiliary modules of the invention enable a client to make a call and order goods/service or repetitive order packages and ensures the capability to detect and identify a pirate.
  • signals can be sent, forwarded, received, and processes via different paths:
  • This type of telecommunication system (1) presents an opportunity to catch the pirate (6). Since the cycle c) is the most desirable for the pirate (6) and since the signal from the call initiation unit (2) changes its number when passing through the pirate (6) equipment, it becomes possible to execute certain initiation and verification procedures.
  • the signal /data processing and control server (10) initiates a signal from the signal initiation unit (2) and sends it (makes a call) to itself via the signal reception unit (9).
  • the signal/data processing and control server (10) knows, which signal initiating unit (2) initiated the signal and its number. If a pirate (6) is present in the telecommunication network, the signal number of the call initiation unit (2) changes when passing the pirate equipment.
  • the signal / data processing and control server (10) compares the two numbers: the signal number of the signal initiation unit (2) and the incoming signal from the signal reception unit (9). If the both numbers coincide, pirates (6) are absent from the telecommunication system (1), and if they differ, a conclusion is made about a pirate's (6) presence, and the pirate (6) signal number is identified. If the signal reception unit (9) receives an 'Unknown number', a conclusion is made about a pirate's (6) presence in the telecommunication system (1) and the call/data processing and control server (10) can determine its signal number after the 'signaling' signal received by the signal reception unit (9).
  • This method enables efficient, accurate and fast detection and identification of telecommunication pirates (6), operating in any country. If the pirate (6) signal number is known, its GSM card could be quickly disabled and the geographical location of the pirate (6) equipment could be as rapidly and efficiently determined.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The purpose of this invention is a special purpose telecommunication system (1), fitted for implementation of simple calls as well as for initiation of onetime and repetitive orders and for detection of telecommunication pirates (6) and identification of their signal numbers. In pursuit of these goals, a special telecommunication network (1) is established consisting of separate units interacting mutually according to established standards and criteria, wherein alongside the standard (mobile communications) telecommunication network modules the following auxiliary telecommunication network elements are installed: The signal/data processing and control server (10) for initiation, reception, processing and forwarding of signals to other corresponding units; the signal reception unit (9) for reception of signals/calls; the interactive (voice) autoresponder (11) for reception, processing, compiling and handing over of orders to other corresponding units; the subscriber database module (7) for capturing of information about the clients according to different parameters. When integrated into the common standard telecommunication network, these auxiliary modules ensure fulfillment of repetitive orders, and the new method of telecommunication system (1) application enables detection and identification of telecommunication pirates. For this purpose, the signal/data processing and control server initiates a call via the signal initiation unit (2), receives the signal itself via the signal reception unit, analyses the signal according to a certain comparison algorithm, and detects the presence of a pirate in the network. If a pirate is detected, its signal number is identified.

Description

A TELECOMMUNICATION SYSTEM AND A METHOD FOR FULFILLMENT OF REPETITIVE ORDERS AND DETECTION OF TELECOMMUNICATION PIRATES Technical Field
This invention is related to telecommunication systems, especially to mobile telecommunication systems that implement repetitive orders and active seeking of telecommunication pirates.
Background Art
With nascent of mobile communications many telecommunication solutions have been developed globally for support of mobile networks, mobile operators and their clients. New capabilities and services have been introduced that were unavailable until the birth of mobile communications and mobile telephones. Together with the rise of telecommunication solutions and services a new type of offenders emerged - the so called telecommunication pirates. By utilizing certain equipment and exploiting system vulnerabilities they are able to establish false low quality networks, to make illegal gains, and to evade taxation. Mobile operators and states are deprived of a part of revenue and suffer damage to their reputation due to lower quality of services.
There are known a Belgian patent No. BE74306, published on October 7, 2008, which describes a method that allows activating of computer files in a remote mobile handset by SMS messages of corresponding content. Only a single SMS message containing a specifically prepared textual content or the code is sufficient for implementation of this method. The code may be used for various purposes, i.e., to active tone signal, music, characters, vibration, pictures, lights, etc. on a remote mobile handset. However, this solution does not envisage establishment of interaction between the signal sender and the recipient during a single session.
Also there are known an American patent No. US2005004971, published on January 6, 2005, which describes an interactive bidirectional medium, based on bidirectional flows on messages / signals. At the first stage, the messages are sent from mobile handsets to mobile telecommunication service providers, and then they are forwarded to a message control center, and later, to service providers. Depending on the content and the timing of SMS messages, the service provider composes a reply and sends it back to the user of the mobile handset. After reception of corresponding signal, the user of the mobile hand set can compose another signal and so forth. Thus a constant exchange of corresponding messages between the user of a mobile handset and the service provider may follow. This communication solution enables the users to connect to a corresponding medium and to influence the content of interactive messages. This capability may be used in organizing internet games that could be accessed from anywhere and anytime. However, this telecommunication solution is more related to the establishment of bidirectional flow of messages than to ordering of services.
The known American patent Nr. WO9816080, published on April 16, 1998, describes a system and a method of protection of a station from telecommunication pirates. The patent describes a method involving supplementary bidirectional authentication system that verifies a simultaneously sent unique code prior to performing of certain action, e.g. remotely opening a gate. The system grants access to the network enabling activation of a certain command list only if the code passes verification. However, this patent is related more with protection of external equipment from pirates without their detection. It also does not solve the problem of resource theft from telecommunication networks.
The closest (nearest) patent according to the technical level is patent No. WO2009148338, published on December 10, 2009. This patent describes a telecommunication system and a method that allows delivery of advertisement and similar messages to users of mobile networks based on their preference via text (SMS) messages. This method involves: sending of a message (or call) to the service provider by a mobile network user; processing of the message or the call; delivery of requested information to the mobile network user (client). According to the patent, the request is made via an interactive menu that allows selection of required product / service from the provided list of products and services. However, this telecommunication solution does not extend to situations, where users request not a one-time service, but a repetitive service delivered according to a set schedule or where a user prefers to receive repetitive service packages at specific times.
A plethora of telecommunication network patents does not offer a solution for protection from telecommunication offenders (pirates), who steal telecommunication network resources by utilizing special equipment of mobile communication and GSM cards for illegal gain.
Technical Problem
Technical Solution
The purpose of the invention is to propose a telecommunication system and a technique for detection of pirates and for activation of repetitive requests via an interactive menu. In pursuit of these goals, a special telecommunication network is established consisting of separate units that mutually interact according to set standards and criteria.
The exclusive feature of this invention is integration of the following auxiliary communication network units into a standard telecommunication network: a signal and data processing and control server for initiation, reception, processing and sending of signals to other corresponding units, a signal reception unit for reception of signals/calls; an interactive (voice) autoresponder for reception, processing, forming and handing over of orders to other corresponding units; a subscriber database unit for capturing of information about clients according to different parameters. When integrated into a common standard telecommunications network, these auxiliary units ensure fulfillment of repetitive orders.
These modules can also be used for active search and detection of telecommunications offenders (pirates). For this purpose, the signal/data processing and control server initiates a call via the signal initiation unit and receives the signal itself via the signal reception unit, then it analyses the signal according to a certain comparison algorithm and detects the presence of a pirate in the network. If a pirate is detected, its signal number is identified.
Advantageous Effects
Description of Drawings
Fig. 1 shows the scheme of a telecommunications network that enables active search of telecommunications pirates and fulfillment of repetitive service orders.
Best Mode
With nascent of computer systems, mobile communications and telecommunication networks, many telecommunication solutions have been developed globally to support mobile networks, mobile operators and their clients. New capabilities and services have been introduced that were unavailable until the birth of mobile telephones. The range of services and capabilities of telecommunication networks is ever expanding. Telecommunication networks are being developed, improved, and utilized for ever increasing range of applications in more and more diverse fields.
As we know, globally available telecommunication systems are capable of submitting, processing and fulfillment of client requests, i.e., a client may order a product or service by calling a certain number or by sending a text message to a certain number with specific content. However, this type of equipment ensures only onetime delivery of products or services. The client has to call or send a message again to repeat the order. That is inconvenient if a client wishes to receive goods or services regularly according to a set schedule or a set timing, such as certain important reminders, stock market information, etc. Via mobile connections, people can talk with each other from almost any place in the world.
However, telecommunication networks are plagued by a serious and rampant problem of telecommunication offenders (pirates) that is being addressed by mobile operators by manually analyzing call streams and correspondingly qualifying numbers (cards) of potential offenders, since automatic algorithms and analysis systems are practically inefficient due to a variety of piracy practices. Furthermore, automatic algorithms often mistakenly identify legitimate clients as pirates and such errors are unacceptable when dealing with large and respectable business clients. For this reason, pirates thrive in telecommunication systems and create news ways to profit, while mobile operators suffer significant losses and damage to their reputation.
This telecommunication system and the method perform several functions simultaneously: the new improved telecommunication system for fulfillment of repetitive orders may be used for active search and detection of telecommunication pirates.
Fig. 1 shows the scheme of a telecommunications system (1) according to this invention.
The telecommunication system (1) consists of standard telecommunication elements (units) and auxiliary modules.
The standard part of the telecommunication system consists of the following units: a signal initiation unit (2), a calling operator unit (3), the international operator network (4), a local mobile operator unit (5), a terminal unit (pirate) (5), a transmitted information database module (7) and an SMS message transmission unit (8). The signal initiation unit (2) initiates (generates) a signal (query/call) to a certain user of telecommunication network. The calling operator unit (3) is a fixed/mobile network provider who receives the said signal from the signal initiation unit (2) and forwards it to the international operator network (4). The international operator network (4) consists of separate units of separate operators who usually are based in different countries and are mutually connected into a single network. The international operator network (4) receives a signal from the calling operator unit (3) and forwards it to the local mobile operator unit (5). The local mobile operator unit receives the said signal from the international operator network (4) and forwards it to the end user. However, the signal is often intercepted by a terminal unit (pirate) (6) utilizing special equipment for reception, processing and forwarding of the signal to the end user, e.g., a common user or an interactive voice autoresponder. The transmitted information database module (7) exchanges signals with the subscriber database, forms a corresponding requested signal depending on the comparison operation result, and sends it to the SMS message transmission unit (8), which receives the signal from the transmitted information database module (7), exchanges signals with the subscriber database module (12) and at the specified time(s) forwards the signal to the customer of the service (client) who initiated the said signal from the signal initiation unit (2) or from the local mobile operator unit (5). However, the client does not receive the service, if a terminal unit (6) is present in the standard telecommunication scheme, but the pirate does (6). A pirate (6) utilizes special equipment that is using GSM cards serviced by the local mobile operator unit (5). The pirate (6) forwards the incoming calls to the end users. Since the number of incoming calls that are charged by the pirate (6) at a standard rate is large, the pirate (6) pays the local mobile operator at a lower rate and keeps the difference, i.e., the pirate (6) operates as a sublessee. As mentioned before, it is difficult to distinguish such a pirate (6) from a multitude of common clients and businesses. Very often the required human resources for detection (monitoring and analysis of accounts and the trends thereof) are so large that mobile operators capitulate and accept such losses.
Implementation of the invention requires integration of the following auxiliary units into the standard telecommunication system: a signal reception unit (9), a signal/data processing and control server (10), an interactive voice autoresponder (11) and a subscriber database module (12). The signal reception unit (9) exchanges signals with the interactive voice autoresponder (11) and with the signal/data processing processing and control server (10), receives the said signal from the local mobile operator unit (5) or a pirate (6), if a terminal unit (6) is present in the system, and forwards it to interactive voice autoresponder (11). The interactive voice autoresponder (11) reacts accordingly to the signal received from the signal reception unit (9), answers the call and provides the client with information on the service or the service package that can be delivered to the user a single time or repetitively according to a preset and approved schedule (timing). Also, the interactive voice autoresponder (11) exchanges signals with the signal reception unit (9) and the signal/data processing and control server (10) and delivers appropriately formed signal to the subscriber database module. The subscriber database module (12) registers client signal numbers that order a specific service or a service package. It also registers order information required for fulfillment of the order. The subscriber database module (12) exchanges signals with the signal/data processing and control server (10) and with the transmitted information database module (7). The signal/data processing and control server (10) functions as a controller of signals and data that functions in concert with other elements of the telecommunication system (9, 11, 12) and ensures and coordinates functioning of all said auxiliary modules of the telecommunication system (1) by initiating a signal to the signal initiation unit (2); it initiates the procedure of pirate (6) search and detection; it detects and identifies a telecommunication pirate (6); it sends a corresponding signal to the SMS message transmission unit (8) containing information about the client and his order, order delivery time(s), and order beginning and termination times; it generates commands to renew information contained in the transmitted information database; it verifies reception of signals by the signal reception unit (9) and the interactive voice autoresponder (11). The said auxiliary modules of the invention enable a client to make a call and order goods/service or repetitive order packages and ensures the capability to detect and identify a pirate.
In this type of telecommunication system (1), signals can be sent, forwarded, received, and processes via different paths:
  1. a) 'Long cycle - in the absence of pirates - for a common user' - the call initiating unit (2) is abroad. In this case, the signal passes all said standard modules and reaches a user who belongs to a unit (4) of a local mobile operator.
  1. b) 'Long cycle - in the absence of pirates - voice autoresponder' - this cycle differs from the said a) cycle in that the signal not only passes the standard modules of the system, but the said auxiliary modules of the system as well, enabling ordering of onetime or repetitive service packages.
  1. c) 'Long cycle - in the presence of pirates - for a common user' - this cycle differs from the said a) cycle in that a terminal unit (6), i.e., telecommunication pirate, is present in the system besides the standard system units. This is the cycle desired by the pirates. The signal during this cycle is intercepted by the pirate (6) equipment and is redirected to an end user (customer). An interesting effect called a number swap takes place during this cycle, i.e., after the signal initiation unit (2) number is received and forwarded by the pirate (6), the signal number changes and the end user sees in his handset not the number of the signal initiation unit (2), but the number of the pirate (6) or 'unknown number'.
  1. d) 'Long cycle - in the presence of pirates - for voice autoresponder' - this cycle differs from the said b) cycle in that a terminal unit (6), i.e., telecommunicating pirate, is present in the system besides the standard and the auxiliary system units. Due to the said number swap effect, the client will not receive the ordered service or service package, since the interactive voice autoresponder (11) during the order placement registers the pirate (6) number instead of the signal initiation unit (2) number. Thus the service will be delivered to the pirate (6). This cycle usually is undesirable to pirates (6), since they will have to pay for unwanted services that typically are subject to premium rates; thus the pirate is charged by the mobile operator a certain amount that the pirate did not plan for and that he would find out about only subsequently. On the other hand, probability of this cycle is rather low, since clients from abroad usually don't order repetitive services.
This type of telecommunication system (1) presents an opportunity to catch the pirate (6). Since the cycle c) is the most desirable for the pirate (6) and since the signal from the call initiation unit (2) changes its number when passing through the pirate (6) equipment, it becomes possible to execute certain initiation and verification procedures. By means of the auxiliary modules (9, 10, 11, 12), the signal /data processing and control server (10) initiates a signal from the signal initiation unit (2) and sends it (makes a call) to itself via the signal reception unit (9). The signal/data processing and control server (10) knows, which signal initiating unit (2) initiated the signal and its number. If a pirate (6) is present in the telecommunication network, the signal number of the call initiation unit (2) changes when passing the pirate equipment. Then the signal / data processing and control server (10) compares the two numbers: the signal number of the signal initiation unit (2) and the incoming signal from the signal reception unit (9). If the both numbers coincide, pirates (6) are absent from the telecommunication system (1), and if they differ, a conclusion is made about a pirate's (6) presence, and the pirate (6) signal number is identified. If the signal reception unit (9) receives an 'Unknown number', a conclusion is made about a pirate's (6) presence in the telecommunication system (1) and the call/data processing and control server (10) can determine its signal number after the 'signaling' signal received by the signal reception unit (9).
This method enables efficient, accurate and fast detection and identification of telecommunication pirates (6), operating in any country. If the pirate (6) signal number is known, its GSM card could be quickly disabled and the geographical location of the pirate (6) equipment could be as rapidly and efficiently determined.
Mode for Invention
Industrial Applicability
Sequence List Text

Claims (3)

1.
A telecommunication system (1), consisting of:
a signal initiation unit (2) for initiation of a signal; a calling operator unit (3) for reception of the initiated signal and for forwarding thereof to international operator networks (4); international operator networks (4) for reception of the said signal from the caller's operator unit (3) and for forwarding thereof to the local mobile operator's unit (5); a local mobile operator unit (5) for reception of the said signal from international operator networks (4) for forwarding thereof to the end user (subscriber); a terminal unit (pirate) (6) seeking to intercept the said signal from the local mobile operator (5) and to forward it to the end user (subscriber); a transmitted information database module (7) for exchange of signals with subscriber database module (12) and for compilation of corresponding signal package to an SMS message transmission unit (8); an SMS message transmission unit (8) for reception of signal sent from the transmitted information database module (7), for exchange of signals with the subscriber database module (12), and for transmission of signal to the service customer; characterized in that it contains these auxiliary elements: a signal reception unit (9) for reception of signals from the local mobile operator unit (5) for exchange of signals with the interactive voice autoresponder (11) and with a signal and data processing and control server (10); a signal / data processing and control server (10) for exchange of signals with the signal reception unit (9), the interactive voice autoresponder (11), and the subscriber database module (12), and for
initiation of call in the signal initiation unit (2) and analysis of signals incoming at the signal reception unit (9); an interactive voice autoresponder (11) for exchange of signals with the signal reception unit (9) and the signal/data processing and control unit (10), and for transmission of signal to the subscriber database module (12); the subscriber database module (12) for exchange of signals with the signal/data processing and control server (10), the interactive voice autoresponder, and the transmitted information database module (7); where the said standard units of the telecommunication network (1) are used for implementation of simple calls and onetime orders, and the said auxiliary elements of the telecommunication network (1) are used for implementation of reception, processing and fulfillment of repetitive orders.
2.
A method of detection of telecommunication pirates in a telecommunication system according to claim 1,characterized in that it involves the following stages: the signal/data processing and control server initiates a signal in the signal intiation unit (2) for the signal reception unit (9); the initiated signal passes the circuit of all standard equipment units (3-6) and reaches the signal reception unit (9) as a response; the signal/data processing and control server (9) compares the numbers of the two signals: the number of the signal intiation unit (2) signal with the number of the said response signal, and if the number of the signal intiation unit (2) signal coinsides with the number of the response signal, the conclusion is made about the absence of pirates (6) in the network, however, if the number of the signal intiation unit (2) signal differs from the number of the response signal, the conclusion is made about the presence of a pirate (6) in the network, and the response signal number is considered to be the pirate signal number.
3.
A telecommunication system (1) according to claim 1, characterized in that its elements belong to mobile and/or fixed communication networks.
PCT/IB2011/050807 2010-04-22 2011-02-25 A telecommunication system and a method for fulfillment of repetitive orders and detection of telecommunication pirates WO2011132091A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
LT2010034A LT5795B (en) 2010-04-22 2010-04-22 Telecommunication system and method for implementation of repetitive orders and for detectio of telecommunication pirates
LT2010034 2010-04-22

Publications (1)

Publication Number Publication Date
WO2011132091A1 true WO2011132091A1 (en) 2011-10-27

Family

ID=43921071

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2011/050807 WO2011132091A1 (en) 2010-04-22 2011-02-25 A telecommunication system and a method for fulfillment of repetitive orders and detection of telecommunication pirates

Country Status (2)

Country Link
LT (1) LT5795B (en)
WO (1) WO2011132091A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
RU2812338C1 (en) * 2023-09-29 2024-01-30 Федеральное государственное бюджетное учреждение "16 Центральный научно-исследовательский испытательный ордена Красной Звезды институт имени маршала войск связи А.И. Белова" Министерства обороны Российской Федерации Phone unit of pbx system with protection against parallel connection

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998016080A2 (en) 1996-10-09 1998-04-16 At & T Wireless Services, Inc. Secure equipment automation using a personal base station
WO2000078067A1 (en) * 1999-06-11 2000-12-21 Telefonaktiebolaget Lm Ericsson (Publ) Arrangement for distributing stock exchange information to subscribers
US20050004971A1 (en) 2003-04-11 2005-01-06 Sheng-Hsuan Liao Interactive two-way transfer multimedia messaging service
US20080159501A1 (en) * 2006-12-29 2008-07-03 Yigang Cai Validating caller id information to protect against caller id spoofing
BE1017454A6 (en) 2007-01-31 2008-10-07 Laureyssens Dirk Short text messaging method, sends text code with message in order to activate e.g. sounds or graphic images in destination phone when message is opened
US20090217039A1 (en) * 2008-02-05 2009-08-27 Sipera Systems, Inc. System, Method and Apparatus for Authenticating Calls
WO2009148338A2 (en) 2008-06-06 2009-12-10 Castro Doroteo C A system and method for delivering advertisements and similar promotional messages to mobile phone users
WO2010010060A2 (en) * 2008-07-21 2010-01-28 F-Secure Oyj Telephony fraud prevention
EP2178323A1 (en) * 2008-10-20 2010-04-21 Koninklijke KPN N.V. Protection of services in mobile network against CLI-spoofing

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7143462B2 (en) 2002-09-20 2006-12-05 Colgate-Palmolive Company Oral care implement

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998016080A2 (en) 1996-10-09 1998-04-16 At & T Wireless Services, Inc. Secure equipment automation using a personal base station
WO2000078067A1 (en) * 1999-06-11 2000-12-21 Telefonaktiebolaget Lm Ericsson (Publ) Arrangement for distributing stock exchange information to subscribers
US20050004971A1 (en) 2003-04-11 2005-01-06 Sheng-Hsuan Liao Interactive two-way transfer multimedia messaging service
US20080159501A1 (en) * 2006-12-29 2008-07-03 Yigang Cai Validating caller id information to protect against caller id spoofing
BE1017454A6 (en) 2007-01-31 2008-10-07 Laureyssens Dirk Short text messaging method, sends text code with message in order to activate e.g. sounds or graphic images in destination phone when message is opened
US20090217039A1 (en) * 2008-02-05 2009-08-27 Sipera Systems, Inc. System, Method and Apparatus for Authenticating Calls
WO2009148338A2 (en) 2008-06-06 2009-12-10 Castro Doroteo C A system and method for delivering advertisements and similar promotional messages to mobile phone users
WO2010010060A2 (en) * 2008-07-21 2010-01-28 F-Secure Oyj Telephony fraud prevention
EP2178323A1 (en) * 2008-10-20 2010-04-21 Koninklijke KPN N.V. Protection of services in mobile network against CLI-spoofing

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
DAVID BUTCHER ET AL: "Security Challenge and Defense in VoIP Infrastructures", IEEE TRANSACTIONS ON SYSTEMS, MAN, AND CYBERNETICS: PART C:APPLICATIONS AND REVIEWS, IEEE SERVICE CENTER, PISCATAWAY, NJ, US, vol. 37, no. 6, 1 November 2007 (2007-11-01), pages 1152 - 1162, XP011193943, ISSN: 1094-6977, DOI: DOI:10.1109/TSMCC.2007.905853 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
RU2812338C1 (en) * 2023-09-29 2024-01-30 Федеральное государственное бюджетное учреждение "16 Центральный научно-исследовательский испытательный ордена Красной Звезды институт имени маршала войск связи А.И. Белова" Министерства обороны Российской Федерации Phone unit of pbx system with protection against parallel connection

Also Published As

Publication number Publication date
LT5795B (en) 2011-12-27
LT2010034A (en) 2011-10-25

Similar Documents

Publication Publication Date Title
EP3066855B1 (en) Method and apparatus for assisted emergency calls
EP1836863B1 (en) Method, system and apparatus for providing virtual mobile phone number service
EP2609726B1 (en) Method for notification of a called subscriber in the absence of sufficient credit of the calling party
US20060210032A1 (en) Multilevel dynamic call screening
US20140302830A1 (en) System and method for providing a missed call alert
EP2963957B1 (en) Method and device for calling by binding client to terminal
KR20130100258A (en) Method and system for routing communications
EP4208983B1 (en) Method and system for detection of call signal manipulation
CN101902698A (en) Method and equipment for outputting real name information, and communication system
CN100433752C (en) Method of subscriber registration and communication in telephone terminal of session initiation protocol (SIP)
CN105208536B (en) SMS sending method and device
WO2011132091A1 (en) A telecommunication system and a method for fulfillment of repetitive orders and detection of telecommunication pirates
US20040253957A1 (en) Mobile terminal control of the establishment of multimedia sessions
KR100535242B1 (en) Call/session restricting apparatus and method using session initiation protocol
CN105530452A (en) Processing method and device of conference terminal call forwarding
KR20060130839A (en) Wiretap apparatus and wiretapping method in voip network
CN101946481B (en) System and method for streaming content to remote position
KR20170029975A (en) Method for Providing Interactive Voice Response Service Based on Mobile
CN112888082A (en) Voice call method, system, device and storage medium based on two-dimension code
CN116132408A (en) Information transmission method, device, network equipment and called terminal equipment
KR101456790B1 (en) Method for Call Authentication by using One Time Recipient Number
CN102484648B (en) Method and apparatus in which call signaling messages bypass in-transparent switching nodes or networks
WO2012022152A1 (en) Method and device for realizing telephone conference
KR101188142B1 (en) System, Server and Method for Handling of Nuisance Call to Emergency Center
CN117809404A (en) Bank number calling method, system and storage medium for multi-terminal quick access

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11713519

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 11713519

Country of ref document: EP

Kind code of ref document: A1