WO2012113278A1 - Procédé et système pour limiter un transfert concourant - Google Patents

Procédé et système pour limiter un transfert concourant Download PDF

Info

Publication number
WO2012113278A1
WO2012113278A1 PCT/CN2012/070665 CN2012070665W WO2012113278A1 WO 2012113278 A1 WO2012113278 A1 WO 2012113278A1 CN 2012070665 W CN2012070665 W CN 2012070665W WO 2012113278 A1 WO2012113278 A1 WO 2012113278A1
Authority
WO
WIPO (PCT)
Prior art keywords
forwarding
hlr
msc
count
called number
Prior art date
Application number
PCT/CN2012/070665
Other languages
English (en)
Chinese (zh)
Inventor
张振华
肖杰
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2012113278A1 publication Critical patent/WO2012113278A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/16Communication-related supplementary services, e.g. call-transfer or call-hold

Definitions

  • the present invention relates to the field of mobile communication technologies, and in particular, to a method and system for limiting concurrent forwarding. Background technique
  • the HLR it is only responsible for judging whether the called user has the forwarding authority, such as whether the forwarding is authorized, whether there is a call right for the forwarding number, etc., and cannot determine whether the called number may be a malicious number; Responsible for the routing and connection of the called party, it is powerless to detect whether the called number is suspicious. Therefore, core network devices (including HLRs, MSCs, etc.) are currently unable to control this malicious forwarding behavior in accordance with standard protocols. Summary of the invention
  • the main object of the present invention is to provide a method and system for limiting concurrent forwarding, which aims to improve the effectiveness of controlling malicious forwarding behavior and user security.
  • the present invention provides a method for limiting concurrent forwarding, comprising: a mobile switching center MSC initiating a location request message to a home location register HLR; and after receiving the location request message, the HLR obtains a current called number Forward count and pre- The forward rotation count threshold is set. When the current forward rotation count is greater than or equal to the preset forward rotation threshold, the HLR returns a rejection response message to the MSC, prohibiting the forward of the called number.
  • the method further comprises:
  • the HLR After the HLR receives the location request message, it determines that the current forwarding count of the called number is less than the preset forwarding count threshold.
  • the HLR carries the current forwarding number corresponding to the called number in the location request response message, and sends it to the MSC, and increases the current forwarding count of the called number by one;
  • the MSC connects the terminal call to the current forwarding number according to the received location request response message, and establishes a call;
  • the method further includes: after the call is released, the MSC sends a forward number application message to the HLR, to notify the HLR that the forwarding call ends;
  • the HLR decrements the forwarded count of the called number by one and returns a forwarded number request response to the MSC. Preferably, when the current forwarded count is greater than or equal to the preset forward count threshold, the HLR returns a reject response to the MSC.
  • the message after the step of prohibiting the forwarding of the called number, further includes: the HLR sending the forward trap alarm information to the alarm platform.
  • the method further includes: after the HLR receives the location request message, the HLR determines whether the called number is signed unconditionally forwarded and satisfies the forwarding condition, and if the signing is unconditionally forwarded and the forwarding condition is met, performing the determining The step of whether the current forward count of the called number is less than the preset forward counting threshold; otherwise, if the called number has a busy forward or no answer forward, the HLR receives the forward number request message sent by the calling MSC. And determining, according to the forward number application message, whether the current forward count of the called number is less than a preset forward count threshold.
  • the present invention also provides a system for limiting concurrent forwarding, including an MSC and an HLR in the same core network, and the terminal accesses the core network through a wireless network, where:
  • the MSC configured to initiate a location request message to the HLR;
  • the HLR is configured to obtain a current forwarding count of the called number and a preset forwarding count threshold after receiving the location request message initiated by the MSC, where the current forwarding count is greater than or equal to a preset When the count threshold is forwarded, a reject response message is returned to the MSC.
  • the HLR is further configured to: after receiving the location request message, determine that the current forwarding count of the called number is less than a preset forwarding count threshold, and then forward the current forwarding number corresponding to the called number. Carrying in the location request response message is sent to the MSC, and the current forwarding count of the called number is one;
  • the MSC is further configured to establish a call by connecting the terminal call to the current forwarding number according to the received location request response message.
  • the HLR is further configured to: after the call is released, receive a forward number application message sent by the MSC, decrement the current forwarding count of the called number by one, and return a forwarding number application response message to the MSC;
  • the MSC is further configured to send a forward number application message to the HLR after the call is released, and notify the HLR to forward the call.
  • the HLR is further configured to send a forward trap alarm information to the alarm platform after returning the reject response message to the MSC when the current forward count is greater than or equal to the preset forward count threshold.
  • the HLR is further configured to: after receiving the location request message, determine whether the called number is signed unconditionally forwarded and meets a forwarding condition, and if the signing is unconditionally forwarded and the forwarding condition is met, determining the called number Whether the forward rotation count is less than the preset forward rotation threshold; otherwise, if the called number has a busy forward or no answer forward, the HLR receives the forward number application message sent by the calling MSC, and according to the previous The transfer number application message determines whether the current forward count of the called number is less than a preset forward count threshold.
  • the method and system for limiting concurrent forwarding proposed by the present invention controls the number of user forwarding times by using a standard home location register (HLR) and a mobile switching center (MSC). Effectively reduce the flood of malicious forwarding; further, reporting the suspicious number on the suspected number can effectively prevent the behavior of the fraudulent user, improve the security of the user, and achieve the purpose of protecting the consumer's rights and interests.
  • HLR home location register
  • MSC mobile switching center
  • FIG. 1 is a schematic structural diagram of an N0.7 network according to an embodiment of the present invention.
  • FIG. 2 is a schematic flow chart of an embodiment of a method for limiting concurrent forwarding according to the present invention
  • FIG. 3 is a schematic flow chart of another embodiment of a method for limiting concurrent forwarding according to the present invention.
  • Figure 4 is a schematic diagram of a forwarding process implemented by a standard protocol
  • FIG. 5 is a schematic diagram of a forward flow of an embodiment of a method for limiting concurrent forwarding according to the present invention
  • FIG. 6 is a schematic structural view of an embodiment of a system for limiting concurrent forwarding according to the present invention. detailed description
  • the solution of the embodiment of the present invention mainly combines the standard network element MSC in the core network with the HLR, effectively controls the number of user forwarding times, solves the problem of concurrent forwarding, and improves the effectiveness of malicious forwarding behavior control and user security.
  • the operating environment of the embodiment of the present invention involves a core network based on the N0.7 network.
  • the MT mobile terminal accesses the core network through the wireless network
  • MSC Mobile Switching Center, The mobile switching center, the VLR (Visitor Location Register), the HLR (Home Location Register), and the AUC (Authentication Center) are standard network elements of the core network in the N0.7 network.
  • the MSC is a mobile switching center, responsible for calling and connecting users;
  • the VLR is a visit location register for temporarily storing user subscription information;
  • the HLR is a home location register for permanently saving the user's subscription information and saving the user's location information in real time. ; communication between the core network element MSC, VLR and HLR Communicate over the NO.7 signaling network.
  • the HLR can only determine whether the called user has the forwarding authority, and cannot determine whether the called number may be a malicious number; The routing and connection of the called number cannot detect whether the called number is suspicious.
  • an embodiment of the present invention provides a method for limiting concurrent forwarding based on the foregoing network structure, combining MSC and HLR, including:
  • the MSC initiates a location request message to the HLR.
  • the terminal in this embodiment may specifically be a mobile terminal, and the HLR is a called HLR. Similar to the forwarding process of the existing standard protocol, when the terminal wants to establish a call through the core network and the destination terminal where the called number is located, the terminal initiates a call request to the MSC where the call is located, and the call request carries the called number, the MSC. And, according to the call request initiated by the terminal, initiate a location request message to the HLR, so as to establish a call with the called number for the terminal or establish a call forwarding number corresponding to the called number for the terminal when the called number is signed unconditionally forwarded. . This example applies to the application scenario where the called number is the contracted CFU (unconditional forwarding).
  • the HLR After receiving the location request message, the HLR obtains the current forwarding count of the called number and the preset forward counting threshold. When the current forwarding count is greater than or equal to the preset forwarding counting threshold, the HLR sends the HLR to the MSC. Returns a reject response message.
  • the HLR may send a forward trap alert message to the alert platform.
  • the present embodiment controls the establishment of the call by comparing the current forward count of the called number with a preset forward count threshold.
  • the HLR finds that the called number is forwarded unconditionally, and the current forwarding number corresponding to the called number is legal, and the current forwarding count of the called number is less than the preset forwarding.
  • the counting threshold is the maximum number of forwards allowed by the system.
  • the HLR will be The current forwarding count of the called number is incremented by one, and the forwarding number is carried in the location request (LOCREQ) response message to the MSC, and the call is established by the MSC to the current forwarding number; when the terminal completes the call with the forwarding number After the call is released, the HLR decrements the forwarded count of the called number by one.
  • the terminal cannot connect to the forwarding number corresponding to the current called number, and the alarm message is reported, and the alarm message is sent.
  • It contains the called user's MIN (mobile identification number), the called number, the location information of the called user and the forwarding information, thus effectively controlling the malicious forwarding behavior and preventing possible fraudulent user behavior. Occurs to improve user security.
  • the HLR receives the forwarding number application message sent by the calling MSC, and there are two cases: The primary and the called are in the same MSC; 2. The primary and the called are in different MSCs. For the first case, the calling MSC sends the forward number application message directly to the called HLR; for the second case, the called MSC A redirected call request message is sent to the calling MSC, and then the calling MSC sends a forward number application message to the called HLR, and the called HLR determines whether the current forwarding count of the called number is based on the forwarded number application message. Less than the preset forward count threshold.
  • another embodiment of the present invention provides a method for limiting concurrent forwarding based on the foregoing network structure, combining MSC and HLR, including:
  • the MSC initiates a location request message to the HLR;
  • the HLR when the HLR receives the location request message, it determines whether the current forwarding count of the called number is less than a preset forwarding count threshold; if less, then proceeds to S1022; otherwise, proceeds to S1026; For example, after the HLR receives the location request message, the HLR determines whether the called number is signed unconditionally forwarded and satisfies the forwarding condition. If the contract is forwarded unconditionally and the forwarding condition is satisfied, the current forwarding count of the called number is determined. Whether it is less than the preset forward counting threshold, if yes, then proceeds to S1022; otherwise, proceeds to S1026.
  • the HLR receives the call from the calling MSC. Transmitting the number application message, and determining, according to the forwarding number application message, whether the current forwarding count of the called number is d, and is at a preset forward counting threshold.
  • the HLR sends the current forwarding number corresponding to the called number to the MSC in the location request response message, and increases the current forwarding count of the called number by one;
  • the MSC connects the terminal call to the current forwarding number according to the received location request response message, and establishes a call;
  • the MSC sends a forward number application message to the HLR to notify the HLR that the forward call is terminated;
  • the HLR decrements the forwarded count of the called number by one, and returns a forward number request response message to the MSC.
  • the HLR returns a reject response message to the MSC, prohibits the forwarding of the called number, and reports the alarm message.
  • User A is the terminal of the embodiment
  • User B is the destination terminal where the called number is used to describe the forwarding process of the standard protocol forwarding process and the method for limiting concurrent forwarding in this embodiment:
  • user A dials the called number DN, and initiates a location application operation to the core network;
  • the MSC_A After receiving the location request message, the MSC_A sends a location request (LOCREQ) operation to the HLR (HLR_A) where the DN is located;
  • LOCREQ location request
  • the HLR_A finds that the DN subscription has no conditional forwarding (CFU) and satisfies the forwarding condition, and then the forwarding number (DN1) is brought to the MSC_A through the location application response message;
  • the MSC_A initiates a location request (LOCREQ) operation to the HLR (HLR_B) where the DN1 is located;
  • HLR_B After receiving the location request (LOCREQ) message, it is found that DN1 is registered in On MSC_B, a routing request (ROUTREQ) message is sent to MSC_B;
  • the MSC_B after receiving the route request message, the MSC_B allocates the TLDN1 and brings it to the HLR_B in the route request response;
  • HLR_B brings TLDN1 to MSC_A in the location request response message
  • MSC_A connects the voice path to MSC_B through TLDN1;
  • this embodiment limits the concurrent forwarding process to:
  • user A dials the called number DN, and initiates a location application operation to the core network;
  • the MSC_A After receiving the location request message, the MSC_A sends a location request (LOCREQ) operation to the HLR (HLR_A) where the DN is located;
  • LOCREQ location request
  • the HLR_A After receiving the location request (LOCREQ) message, the HLR_A finds that the DN contract is forwarded unconditionally and satisfies the forwarding condition, and the current forwarding number of the user B is less than the maximum number of forwards specified by the system, and then the forwarding number (DN1) is forwarded. Passing the location request response to MSC_A and incrementing the number of forwards of the user by one;
  • MSC_A initiates a location request (LOCREQ) operation to the HLR (HLR_B) where DN1 is located;
  • the HLR_B After receiving the location request (LOCREQ) message, the HLR_B finds that the DN1 is registered on the MSC_B, and then sends a route request (ROUTREQ) message to the MSC_B.
  • LOCREQ location request
  • ROUTREQ route request
  • MSC_B after receiving the route request (ROUTREQ) message, MSC_B allocates TLDN1 and brings it to HLR_B in the route request response;
  • HLR_B brings TLDN1 to MSC_A in the location request response message
  • MSC_A connects the voice path to MSC_B through TLDN1;
  • the call is released after the call is completed
  • MSC_A sends a forwarding number application (TRANUMREQ) to the HLR_A where the DN is located. Notifying the end of the HLR_A forwarding session, where the parameter RedirectionReason has a value of 9 (the value is a protocol extension, indicating Call Forward);
  • the HLR_A finds that the parameter RedirectionReason value is 9, and reduces the number of forwards of the user B by one, and returns a forwarding number to the MSC_A to apply for a response.
  • the MSC_A if the HLR finds that the number of forwards of the DN user is equal to or greater than the maximum number of forwards allowed by the current system, the MSC_A returns a location request response, where the parameter AccessDeniedReason has a value of 4 ( Termination Denied ).
  • the method of the present invention can effectively control the number of user forwarding times by using a standard home location register (HLR) and a mobile switching center (MSC).
  • HLR home location register
  • MSC mobile switching center
  • an embodiment of the present invention provides a system for limiting concurrent forwarding based on the N0.7 network structure shown in FIG. 1, including an MSC 501 and an HLR 502 in the same core network, and the terminal 503 is wireless.
  • the network access to the core network is connected to the MSC 501, where:
  • the terminal 503 in this embodiment is specifically a mobile terminal.
  • the MSC 501 is configured to initiate a location request message to the HLR 502 according to the terminal 503 call request.
  • the HLR 502 After receiving the location request message initiated by the MSC 501, the HLR 502 obtains the current forwarding count of the called number and the preset forwarding count threshold, when the current forwarding count is greater than or equal to the preset forwarding count threshold. At this time, a rejection response message is returned to the MSC 501, and the forwarding of the called number is prohibited.
  • the terminal 503 initiates a call request to the MSC 501 where the call is located, and the call request carries the called number in the call request.
  • the MSC 501 initiates a location request message to the HLR 502 according to the call request initiated by the terminal, so as to establish a call with the called number for the terminal 503 or when called.
  • the terminal 503 establishes a call of the forwarding number currently corresponding to the called number.
  • the HLR 502 receives the forward number application message sent by the calling MSC, where there are two cases: 1. The primary and the called are in the same MSC; 2. The primary and the called are in different MSCs, In one case, the calling MSC directly sends a forward number application message to the called HLR; for the second case, the called MSC sends a redirected call request message to the calling MSC, and then the calling MSC sends a forward.
  • the number application message is sent to the called HLR, and the called HLR determines whether the current forwarding count of the called number is less than the preset forwarding count threshold according to the forwarding number application message.
  • the present embodiment controls the establishment of the call by comparing the current forward count of the called number with a preset forward count threshold.
  • the unconditional forwarding of the called number is taken as an example.
  • the HLR 502 determines whether the called number is signed unconditionally forwarded and satisfies the forwarding condition, and if the signing is unconditionally forwarded and the forwarding condition is met, Then, it is determined whether the forwarded count of the called number is less than a preset forward counting threshold.
  • the HLR 502 If less than, the HLR 502 carries the current forwarding number corresponding to the called number in the location request response message and sends it to the MSC 501, and The current forward count of the called number is incremented by one; if not less than, the current forward count is greater than or equal to the preset forward count threshold, the HLR 502 returns a reject response message to the MSC 501, prohibiting the forward of the called number. And report the police message. If the called number has a busy forwarding or no answer forwarding, the HLR receives the forwarding number application message sent by the calling MSC, and determines, according to the forwarding number application message, whether the current forwarding count of the called number is less than a preset. The forward count threshold.
  • the MSC 501 When the current forwarding count is less than the preset forward counting threshold, the MSC 501 connects the terminal 503 to the current forwarding number according to the received location request response message to establish a call; when the call is released, the MSC 501 sends the message to the HLR 502. Transfer number application message, notify HLR 502 to call forward Called the end. After receiving the forward number application message sent by the MSC 501, the HLR 502 decrements the current forwarding count of the called number by one, and returns a forward number application response message to the MSC 501. Forwarding in this embodiment includes domestic forwarding and/or international forwarding.
  • the HLR 502 is further configured to send the forward trap alarm information to the alarm platform after returning the reject response message to the MSC 501 when the current forward count is greater than or equal to the preset forward count threshold.
  • the method and system for limiting concurrent forwarding proposed by the embodiment of the present invention controls the number of user forwarding times by using a standard home location register (HLR) and a mobile switching center (MSC), thereby effectively reducing the flood of malicious forwarding; Some suspicious numbers are reported to be reported, which can effectively prevent the occurrence of fraudulent users, improve the security of users' use, and achieve the purpose of protecting consumers' rights and interests.
  • HLR home location register
  • MSC mobile switching center

Abstract

La présente invention se rapporte à un procédé et à un système adaptés pour limiter un transfert concourant. Le procédé selon l'invention comprend les étapes suivantes : un centre de commutation de communications mobiles (MSC, Mobile Switching Center) envoie un message de service mobile basé sur la localisation à un enregistreur de localisation nominal (HLR, Home Location Register) ; à réception du message de service mobile basé sur la localisation, le HLR acquiert le nombre de transferts actuel d'un numéro appelé ainsi qu'un seuil de nombre de transferts prédéfini ; lorsque le nombre de transferts actuel est supérieur ou égal au seuil de nombre de transferts prédéfini, le HLR renvoie un message de réponse signalant un refus au MSC, et empêche le transfert du numéro appelé. Dans la présente invention, le HLR standard collabore avec le MSC afin de contrôler le nombre de fois où un transfert d'utilisateur est sollicité, ce qui permet ainsi de réduire effectivement le nombre de transferts hostiles. D'autre part, comme certains numéros suspects sont rapportés comme devant déclencher une alarme, des actions visant à tromper des utilisateurs sont effectivement empêchées. La sécurité d'utilisation des utilisateurs est ainsi renforcée et l'objectif visant à protéger les intérêts des consommateurs est atteint.
PCT/CN2012/070665 2011-02-24 2012-01-20 Procédé et système pour limiter un transfert concourant WO2012113278A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201110044779.3 2011-02-24
CN201110044779.3A CN102123397B (zh) 2011-02-24 2011-02-24 限制并发前转的方法及系统

Publications (1)

Publication Number Publication Date
WO2012113278A1 true WO2012113278A1 (fr) 2012-08-30

Family

ID=44251810

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/070665 WO2012113278A1 (fr) 2011-02-24 2012-01-20 Procédé et système pour limiter un transfert concourant

Country Status (2)

Country Link
CN (1) CN102123397B (fr)
WO (1) WO2012113278A1 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105101126B (zh) * 2014-04-29 2018-10-30 杭州华为企业通信技术有限公司 外呼检测方法、装置及系统
CN115484564B (zh) * 2021-05-31 2023-11-17 中国移动通信集团重庆有限公司 提醒方法、装置、系统、电子设备和存储介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7171221B1 (en) * 1999-12-20 2007-01-30 Cingular Wirelesss Ii, Llc System and method for automatically transferring a call from a first telephone to a designated telephone in close proximity
CN101043751A (zh) * 2007-03-28 2007-09-26 华为技术有限公司 限制呼叫转移的方法及系统
CN101674556A (zh) * 2009-09-27 2010-03-17 中兴通讯股份有限公司 一种监控移动用户漫游出网发起骚扰电话的方法及系统

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI103246B1 (fi) * 1996-02-06 1999-05-14 Nokia Telecommunications Oy Menetelmä ja järjestely kutsukuormituksen rajoittamiseksi matkaviestinjärjestelmässä
CN101646147B (zh) * 2009-09-11 2012-02-08 中兴通讯股份有限公司 越过呼叫前转次数限制的方法及移动交换中心仿真实体

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7171221B1 (en) * 1999-12-20 2007-01-30 Cingular Wirelesss Ii, Llc System and method for automatically transferring a call from a first telephone to a designated telephone in close proximity
CN101043751A (zh) * 2007-03-28 2007-09-26 华为技术有限公司 限制呼叫转移的方法及系统
CN101674556A (zh) * 2009-09-27 2010-03-17 中兴通讯股份有限公司 一种监控移动用户漫游出网发起骚扰电话的方法及系统

Also Published As

Publication number Publication date
CN102123397B (zh) 2015-05-06
CN102123397A (zh) 2011-07-13

Similar Documents

Publication Publication Date Title
US20080039048A1 (en) Emergency service provision for a supervised wireless device
WO2012146088A1 (fr) Dispositif et procédé de notification d'appel en absence
KR20150092234A (ko) 모바일 장치와 원격 통신 네트워크 사이의 통신
JP4957864B2 (ja) 移動通信システム
JP2014209782A (ja) 移動通信システム、基地局、ゲートウェイ装置、コアネットワーク装置、通信方法
CN103179568A (zh) 一种限制虚假主叫欺诈电话的方法及装置
KR101754566B1 (ko) 모바일 네트워크를 보호하기 위한 시스템
US20120295582A1 (en) Restriction of services for communication terminals to directed numbers
TW201220887A (en) Handling emergency bearer service
WO2012113278A1 (fr) Procédé et système pour limiter un transfert concourant
US9826380B1 (en) Video over LTE data usage metering
CN109428870A (zh) 基于物联网的网络攻击处理方法、装置及系统
WO2012089050A1 (fr) Appareil d'interception, procédé d'interception, et système
WO2012113310A1 (fr) Procédé, hlr et système pour éviter de transférer un piège
US20150341361A1 (en) Controlling a Mobile Device in a Telecommunications Network
WO2014180117A1 (fr) Procédé pour annuler le réglage d'un numéro de transfert d'appel et dispositif de réseau central
KR20150047378A (ko) 보이스 피싱 방지 장치
WO2012113321A1 (fr) Procédé, commutateur du service mobile et système pour la prévention du piège de renvoi automatique d'appels vocaux par le côté appelant
US20170359357A1 (en) A method and apparatus for managing a preference setting for trust level information of caller identity in a wireless accesss system
JP6636329B2 (ja) 通信ネットワークでの挙動を検出するシステム
KR20130101300A (ko) 로밍 제어 방법, 이를 수행하는 로밍 서비스 장치 및 로밍 단말
KR101401931B1 (ko) 보이스 피싱 방지 방법 및 이를 수행하는 보이스 피싱 방지 서버
KR101094006B1 (ko) 로밍 이동 단말 상태 모니터링 방법 및 이를 위한 감시 장치
CN102143517B (zh) 终端响应呼叫方法及终端设备
KR101098472B1 (ko) Ip 기반 호 처리 방법 및 장치

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12748893

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 12748893

Country of ref document: EP

Kind code of ref document: A1