CA2441281A1 - Communications system with fraud monitoring - Google Patents

Communications system with fraud monitoring Download PDF

Info

Publication number
CA2441281A1
CA2441281A1 CA002441281A CA2441281A CA2441281A1 CA 2441281 A1 CA2441281 A1 CA 2441281A1 CA 002441281 A CA002441281 A CA 002441281A CA 2441281 A CA2441281 A CA 2441281A CA 2441281 A1 CA2441281 A1 CA 2441281A1
Authority
CA
Canada
Prior art keywords
network
record
fraud
data
call
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002441281A
Other languages
French (fr)
Inventor
Michael F. Caslin
John Hans Van Arkel
Arthur Lance Springer
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Verizon Business Global LLC
Original Assignee
Worldcom, Inc.
Michael F. Caslin
John Hans Van Arkel
Arthur Lance Springer
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Worldcom, Inc., Michael F. Caslin, John Hans Van Arkel, Arthur Lance Springer filed Critical Worldcom, Inc.
Publication of CA2441281A1 publication Critical patent/CA2441281A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/04Recording calls, or communications in printed, perforated or other permanent form
    • H04M15/06Recording class or number of calling, i.e. A-party or called party, i.e. B-party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/102Bill distribution or payments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1403Architecture for metering, charging or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1442Charging, metering or billing arrangements for data wireline or wireless communications at network operator level
    • H04L12/1446Charging, metering or billing arrangements for data wireline or wireless communications at network operator level inter-operator billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/12Avoiding congestion; Recovering from congestion
    • H04L47/125Avoiding congestion; Recovering from congestion by balancing the load, e.g. traffic engineering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/19Flow control; Congestion control at layers above the network layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2408Traffic characterised by specific attributes, e.g. priority or QoS for supporting different services, e.g. a differentiated services [DiffServ] type of service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2425Traffic characterised by specific attributes, e.g. priority or QoS for supporting services specification, e.g. SLA
    • H04L47/2433Allocation of priorities to traffic types
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2441Traffic characterised by specific attributes, e.g. priority or QoS relying on flow classification, e.g. using integrated services [IntServ]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4523Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using lightweight directory access protocol [LDAP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4535Network directories; Name-to-address mapping using an address exchange platform which sets up a session between two nodes, e.g. rendezvous servers, session initiation protocols [SIP] registrars or H.323 gatekeepers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4557Directories for hybrid networks, e.g. including telephone numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1023Media gateways
    • H04L65/103Media gateways in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1033Signalling gateways
    • H04L65/104Signalling gateways in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1043Gateway controllers, e.g. media gateway control protocol [MGCP] controllers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1069Session establishment or de-establishment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1083In-session procedures
    • H04L65/1094Inter-user-equipment sessions transfer or sharing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1096Supplementary features, e.g. call forwarding or call holding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • H04L65/1104Session initiation protocol [SIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/40Support for services or applications
    • H04L65/401Support for services or applications wherein the services involve a main real-time session and one or more additional parallel real-time or time sensitive sessions, e.g. white board sharing or spawning of a subconference
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/61Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio
    • H04L65/612Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio for unicast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/75Media network packet handling
    • H04L65/762Media network packet handling at the source 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/303Terminal profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/563Data redirection of data network streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/61Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources taking into account QoS or priority requirements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/41Billing record details, i.e. parameters, identifiers, structure of call data record [CDR]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/43Billing software details
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/44Augmented, consolidated or itemized billing statement or bill presentation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/47Fraud detection or prevention means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/49Connection to several service providers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/51Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP for resellers, retailers or service providers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/52Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP for operator independent billing system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/53Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP using mediation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/55Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP for hybrid networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/56Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP for VoIP communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/58Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP based on statistics of usage or network monitoring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/63Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP based on the content carried by the session initiation protocol [SIP] messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/70Administration or customization aspects; Counter-checking correct charges
    • H04M15/745Customizing according to wishes of subscriber, e.g. friends or family
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/80Rating or billing plans; Tariff determination aspects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/82Criteria or parameters used for performing billing operations
    • H04M15/8207Time based data metric aspects, e.g. VoIP or circuit switched packet data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/82Criteria or parameters used for performing billing operations
    • H04M15/8214Data or packet based
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/82Criteria or parameters used for performing billing operations
    • H04M15/8292Charging for signaling or unsuccessful connection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/22Arrangements for supervision, monitoring or testing
    • H04M3/2218Call detail recording
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42229Personal communication services, i.e. services related to one subscriber independent of his terminal and/or location
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/46Arrangements for calling a number of substations in a predetermined sequence until an answer is obtained
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/46Arrangements for calling a number of substations in a predetermined sequence until an answer is obtained
    • H04M3/465Arrangements for simultaneously calling a number of substations until an answer is obtained
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/006Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
    • H04M7/0075Details of addressing, directories or routing tables
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/006Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
    • H04M7/0078Security; Fraud detection; Fraud prevention
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/12Arrangements for interconnection between switching centres for working between exchanges having different types of switching equipment, e.g. power-driven and step by step or decimal and non-decimal
    • H04M7/1205Arrangements for interconnection between switching centres for working between exchanges having different types of switching equipment, e.g. power-driven and step by step or decimal and non-decimal where the types of switching equipement comprises PSTN/ISDN equipment and switching equipment of networks other than PSTN/ISDN, e.g. Internet Protocol networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/12Arrangements for interconnection between switching centres for working between exchanges having different types of switching equipment, e.g. power-driven and step by step or decimal and non-decimal
    • H04M7/1205Arrangements for interconnection between switching centres for working between exchanges having different types of switching equipment, e.g. power-driven and step by step or decimal and non-decimal where the types of switching equipement comprises PSTN/ISDN equipment and switching equipment of networks other than PSTN/ISDN, e.g. Internet Protocol networks
    • H04M7/128Details of addressing, directories or routing tables
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q3/00Selecting arrangements
    • H04Q3/0016Arrangements providing connection between exchanges
    • H04Q3/0029Provisions for intelligent networking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/06Generation of reports
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0805Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability
    • H04L43/0817Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability by checking functioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/16Threshold monitoring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/08Protocols for interworking; Protocol conversion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2207/00Type of exchange or network, i.e. telephonic medium, in which the telephonic communication takes place
    • H04M2207/20Type of exchange or network, i.e. telephonic medium, in which the telephonic communication takes place hybrid systems
    • H04M2207/203Type of exchange or network, i.e. telephonic medium, in which the telephonic communication takes place hybrid systems composed of PSTN and data network, e.g. the Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0104Augmented, consolidated or itemised billing statement, e.g. additional billing information, bill presentation, layout, format, e-mail, fax, printout, itemised bill per service or per account, cumulative billing, consolidated billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0108Customization according to wishes of subscriber, e.g. customer preferences, friends and family, selecting services or billing options, Personal Communication Systems [PCS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0148Fraud detection or prevention means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0152General billing plans, rate plans, e.g. charge rates, numbering plans, rate centers, customer accounts
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0164Billing record, e.g. Call Data Record [CDR], Toll Ticket[TT], Automatic Message Accounting [AMA], Call Line Identifier [CLI], details, i.e. parameters, identifiers, structure
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0168On line or real-time flexible customization or negotiation according to wishes of subscriber
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0172Mediation, i.e. device or program to reformat CDRS from one or more switches in order to adapt to one or more billing programs formats
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0176Billing arrangements using internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0188Network monitoring; statistics on usage on called/calling number
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/20Technology dependant metering
    • H04M2215/2013Fixed data network, e.g. PDN, ATM, B-ISDN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/20Technology dependant metering
    • H04M2215/202VoIP; Packet switched telephony
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/20Technology dependant metering
    • H04M2215/2046Hybrid network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/22Bandwidth or usage-sensitve billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/44Charging/billing arrangements for connection made over different networks, e.g. wireless and PSTN, ISDN, etc.
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/46Connection to several service providers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/54Resellers-retail or service providers billing, e.g. agreements with telephone service operator, activation, charging/recharging of accounts
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/78Metric aspects
    • H04M2215/7813Time based data, e.g. VoIP or circuit switched packet data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/78Metric aspects
    • H04M2215/782Data or packet based
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/006Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/20Services signaling; Auxiliary data signalling, i.e. transmitting data via a non-traffic channel

Abstract

A fraud monitoring system (133) is disclosed for a communications system (100). The fraud monitoring system (133) analyzes records of usage activity in the system and applies fraud pattern detection algorithms to detect patterns indicative of fraud. The fraud monitoring system (133) advantageously accommodates transaction both records resulting from control of a packet-switch network (101) and those from a circuit-switch network gateway (107).

Description

COMMUNICATIONS SYSTEM WITH FRAUD MONITORING
CROSS REFERENCE TO RELATED CASES
[0:1~ This application is related to, and claims the benefit of the earlier filing date under 35 U.S.C. ~ 119(e) of, U.S. Provisional Patent Application No. 60/276,923, filed March 20, 2001, entitled "IP Communications," U.S. Provisional Patent Application No.
60/276,953, filed March 20, 2001, entitled "IP Communications," U.S.
Provisional Patent Application No. 60/276,955, filed March 20, 2001, entitled "IP
Communications," and U.S. Provisional Patent Application No. 60/276,954, filed March 20, 2001, entitled "IP
Communications"; the entireties of which are incorporated herein by reference.
TECHNICAL FIELD
[(12J The present invention relates to controlling fraudulent use of communications services and, more particularly, to the detection of fraudulent activities in a data transport network.
BACKGROUND
[03~ The proliferation of data transport networks, most notably the Internet, is causing a revolution in telephony and other forms of real-time com munication.
Businesses that have been accustomed to having telephony traffic and data traffic separately supported over different systems and networks are now moving towards so-called "converged networks" wherein telephone voice traffic and other forms of real-time media are converted into digital form and carried by a packet data network along with other forms of data. Now that the technologies are feasible to support it, voice over data transport offers many advantages in terms of reduced capital and op erating costs, resource efficiency and flexibility.
[04~ For example, at commercial installations, customer pr emise equipment investments are substantially reduced as most of the enhanced functions, such as PBX
and automatic call distribution functions, may reside in a service provider's network.
Various types of gateways allow for sessions to be established even among diverse systems such as IP phones, conventional analog phones and PBXs as well as with networlced desktop computers.
[U~] A new generation of end user terminal devices are now replacing the traditional telephones and even the more recent PBX phone sets. These new sets, such as those offer ed by Cisco Systems, Inc. and Pingtel Corporation, may connect directly to a common packet data network, via an Ethernet connection for example, and feature large visual displays to enhance the richness of the user interface.
[136 Even before such devices were developed, computers equipped with audio adapters and connected to the Internet were able to conduct some rudimentary form of Internet telephony, although the quality was unpredictable and often very poor. The emphasis now is upon adapting Internet protocol (IP) networks and other packet transport networks to provide reliable toll-quality connections, easy call set -up and enhanced features to supply full-featured telephony as well as other forms of media transport.
Some other types of media sessions enabled by such techniques may include video, high quality audio, multi-party conferencing, messaging and collabo rative applications.
[07] Of course, as a business or residential communications subscriber begins using such voice-over-packet communications to replace conventional telephony, there will naturally be an expectation that the quality of the connections and the variety of services will be at least as good as in the former telephone network. There is also an expectation that the new types of networks will be less susceptible to fraudulent use of communications service - or at least no worse than their predecessor s.
[~S~ However, employing a packet data transport for telephony introduces new vulnerabilities beyond those experienced with the traditional circuit -switched telephone network. The concern over security of communications in the public Internet is well known and has received considerable attention in light of countless identity thefts, hacking attacks, viruses, denial-of service attacks, security breaches and other threats to reliable, confidential communications. These threats take on further significance as , in the case of packet telephony, the traffic streams are metered and revenue -bearing.
[~q] In response to these threats, a growing array of security countermeasures (firewalls, NAT, secure connections, encryption schemes, secure Internet protocol (IPsec), vulnerability probes) have been developed to defend against such crippling attacks on data networlcs.
[1~] Of course, any of these security measures that were spawned by data network security may be beneficial to the prevention of attacks in telephony data networks. One area of particular vulnerability for some packet telephony systems stems from the fact that signaling, bearer traffic, and network management communications all share the same transport network. The call control systems communicate among themse lees and to the network elements (such as gateways) using the same network that carries packets of customer data. To put things simply, one may send data to any point in a packet network as long as the address of the point is known. The fact that the call control servers are coupled through the transport network opens the possibility that a fraud perpetrator might attempt to communicate directly with a networlc server, either to impede the operation of the server or to send mock communications requests so as to fool the server into providing free communications services. Fortunately, network security measures, such as the use of IPsec tunnels between legitimate endpoints, are largely effective against these kinds of attacks.
(LL] While data network security measures may be employed to help defend against certain types of attacks against a telephony data network, there are a variety of fraud schemes that are not detected or prevented by such measures.
]:12] Various fraud schemes are known by which fraud perpetrators are able to steal communications services. Perpetrators have been able to steal calling card numbers, open false accounts, or otherwise manpulate equipment or people to get services without paying. Many of the possible fraud schemes have been well characterized in the PSTN
and various techniques have been developed for detecting and preventing such abuses.
x:1.3] Unfortunately, there is a common misconception among those in the industry that the use of sufficient data network security measures should prevent a 11 manner of abuse and fraud, even in a packet telephony environment. In truth, the role of fraud monitoring can be distinct from, but complementary with, network security. Network security provides mechanisms (e.g., firewalls, authentication services, a ser IDs/passwords, etc.) to ensure that only authorized users gain access to network services. These security mechanisms have protection against internal abuse by authorized users acid social engineering situations. As a complementary capability, fraud monitoring provides a view into the services used on the networlc to ensure that none of the secus~ity mechanisms have been compromised or abused. Fraud monitoring facilitates identification of vulnerabilities in the network, protects a commercial customer by minimizing unauthorized use, and protects the service provider against revenue loss.
[ I4~ In summary, network security focuses on fraud prevention, while fraud monitoring focuses on fraud detection. These network concerns must be addressed before customers invest in the adoption of new services and technologies.
Customers are attracted to a converged solution because of the potential for new services and enhance functions, but are apprehensive about new security risks and avenues of fraud.
SUMMARY
[lei] The present invention meets the need for a fraud monitoring capability to complement other security measures in a voice-over-packet communications system.
C 1 ~] To the extent that a packet telephony network operates analogously to a tz-aditional network and many of the same fraud schemes apply, the present invention advantageously adapts an existing fraud detection system for use with a packet telephony network. This means that existing tools and practices developed for the traditional telephone network may be immediately applied in the realm of packet telephony.
[ 1.'7~ Additionally, where packet telephony introduces new aspects or surfaces new sources of information beyond what was observed in traditional telephony, the present invention provides for the collection of new indicators and the implementation of new detection methods.
(:LS.~ In another aspect, the present invention also provides for a single fraud monitoring platform to serve both conventional and packet-switched telephony systems.
In particular, the present invention provides for the collection, correlation and collective processing of usage activity information derived from both circuit-switched and packet-switched domains. This is a novel capability for reviewing all aspects of calls, even those that involve gateways and are carried over both forms of transport.
[ 19] In accordance with an aspect of the present invention, network servers performing call processing, or more appropriately "session processing", in the packet telephony system create transaction detail records reflecting each call or session request that was handled by the server. What is recorded rnay include network addresses, call dispositions, feature invocations, time of day, etc. These transaction detail records are forwarded through an operations supp ort system and eventually processed by a fraud monitoring engine that looks for various patterns of fraud. In accordance with a preferred embodiment, such records are provided in an XML (eXtensible Mark-up Language) format.
[20~ In another aspect of the present invention, network gateways, which adapt signaling and bearer channels among circuit-switched and packet-switched networks, also generate call detail records (CDRs) of the more traditional type and forward those to a collection process. These CDRs conv ey information about PSTN-types of events.
Eventually, these CDRs are correlated with the records from the network servers and the fraud monitoring system is then able to get an overall picture of each call, even when a call involves both types of networks.
(~.tJ To facilitate use of such CDRs, such as for correlation to packet network events, the present teachings provide that CDRs may be augmented in a novel fashion with additional information having particular significance in a mixed packet-switched and circuit-switched environment.
(2.2~ While the present invention is shown and described in the context of packet-switched telephony, it will be apparent that it may be similarly applicable to other forms of communication, such as . video conferencing or other data strea ming, where a perpetrator seeks to steal network resources.
BRIEF DESCRIPTION OF THE DRAWINGS
(~~;J The present invention is illustrated by way of example, and not by way of limitation, in the figures of the accompanying drawings and in which like reference numerals refer to similar elements and in which:

(2~] FIG. 1 is a diagram of a data communications system capable of supporting telephony services and comprising means for monitoring usage activities in accordance with an exemplary embodiment of the present inv ention;
(:~5] FIG. 2 is a diagram of functional elements involved in establishing a session among parties according to an exemplary embodiment of the present invention;
(Z6] FIG. 3 is a diagram of functional elements for monitoring usage activity of a communications system in accordance with an exemplary embodiment of the present invention;
[~7] FIG. 4 is a flowchart describing a process for processing records of usage activity from a communications system in accordance with an exemplary embodiment of the present invention;
[~~] FIG. 5 is a diagram of a computer system with which an embodiment of the present invention may be implemented;
~~~] FIG. 6 is a diagram of a data structure for conveying recorded usage of a communications system in accordance with an exemplary embodiment of the present invention; and (3~] FIG. 7 is a diagram of a fraud analyzing apparatus in accordance with an exemplary embodiment of the present invention.
DETAILED DESCRIPTION OF EXEMPLARY EMBODIMENT
(3a,] In the following description, well-known structures and devices may be shown in block diagram form or otherwise summarized in order to avoid unnecessarily obscuring the present invention. For the purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the present invention.
It should be understood however that the present invention may be practiced in a variety of ways beyond these specific details.
[3~] For example, although the present invention is discussed in the context of the Session Initiation Protocol (SIP) and an Internet Protocol (IP)-based network, one of ordinary skill in the art will recognize that the present invention may be generally applicable to other equivalent or analogous communication protocols (ITU
H.323) or communications networks (ATM, frame relay, etc.) [33) Fraud vulnerabilities W business communications systems largely involve the following: abuse by employees or ex-employees, subscription fraud, remote access fraud, misconfigured dialing plans, and social engineering. Customer Premise Equipment (CPE)-related fraud occurs when a third party gains unauthorized access to a Private Branch eXchange (PBX) switch and "steals dial-tone" to make outgoing calls, or an employee abuses long distance calling or other costly PBX-provided features for non -business purposes. These outgoing calls are charged back to the owner of the CPE
regardless of the origination of the call (on-network or off network).
(3~] In the case of subscription fraud, a small business may "set up shop"
with false credentials with no intention of paying. The delay in the service provider recognizing this situation gives the perpetrator time to accumulate substantial charges.
[35 j In the case of remote access fraud, an unauthorized user may steal, or determine by "hacking", authentication information that permits access to the network, such as SIP
phone user IDs and or passwords.
(3fij Fraud relating to a "leaky PBX" may stem from a customer improperly configuring the PBX such that a certain feature of the PBX may be enabled and compromised by a former employee. Additionally, incorrectly setting dialing plan configurations may result in unintended privileges to certain users; for example, a department can place international calls, although its dialing plan should only permit them to call domestically.
[37~ Social engineering refers to the practice of obtaining information of services through a person who answers a call (such as a PBX operator) by pretending to be a legitimate caller in need of assistance. For example, a caller from an outside line is forwarded to a company operator and convinces the operator that the user is an employee who needs to make an off network call. It is observed that business customers are generally subjected to PBX hacking, internal abuse, and social engineering.
[3~] Preventive measures have been proposed or implemented to reduce the susceptibility of such networks on several fronts. Some of these measures address "low-level" vulnerabilities, such as the exposure of an IP -addressable resource to an overwhelming influx of data packets. An example of measures taken in a data network to prevent these so-called "denial-of service" attacks is described in the following copending patent applications which are hereby incorporated by reference in their entireties: U.S. Patent Application No. 10/023,331 (Attorney Docket No.
RIC01044), filed on December 17, 2001, entitled "Virtual Private Network (VPN)-Aware Customer Premises Equipment (CPE) Edge Roister" by McDysan; U. S. Patent Application No.
10/023,043 (Attorney Docket No. RIC01059), filed on December 17, 2001, entitled "System, Method and Apparatus That Employ Virtual Private Networks to Resist IP QoS
Denial of Service Attacks" by McDysan et al.; and U.S. Patent Application No.
10/023,332 (Attorney Docket No. RIC01060), filed on Dece tuber 17, 2001, entitled "System, Method and Apparatus That Isolate Virtual Private Network (VPN) and Best Effort Traffic to Resist Denial of Service Attacks" by McDysan.
[39J On a different front, the aforementioned vulnerability introduced by having call control elements coupled through the transport network is addressed by the following co-pending application: U.S. Patent Application No. / , (Attorney Docket No.
RIC9SOS1P1), filed on March 15, 2002, entitled "Method of and System for Providing Intelligent Network Control Sexvices In IP Telephony" by Gallant et al., the content of which is incorporated by reference in its entirety.
[40] On yet another front, an example of higher level service processing to curtail fraud or even inadvertent abuse, in the context of advanced features may be termed "feature-associated call screening." It is possible for call forwarding and certain other features to complete calls that would otherwise be blocked, such as costly international calls. At least one approach for preventing this circumvention of desired screening is described in the following co-pending patent applications which are hereby incorporated by reference herein in their entireties: U.S. Patent Application No. / , (Attorney Docket No. RIC01064), filed on March 15, 2002, entitled "Selective Feature Blocking in a Communications Network" by Gallant; and U.S. Patent Application No. / , (Attorney Docket No. RIC02007PR), filed on March 15, 2002, entitled "Featuring Blocking in Communication Systems" by Gallant et al.
[41.~ Of course, it is desirable that security measures may not be so extreme as to impede legitimate use of the communications system. Special approaches may be appropriate to draw a compromise between usefulness of the system and absolute security. For example, in some environments, such as a very publicly accessible service business, it may be appropriate to liberally allow calls from parties who are not authenticated through the network. In other environments, such as a defense contractor, it may be more important to restrict the reach of inbound calls. Such scenarios are described further in U. S. Patent Application No. / (Attorney Docket No.
RIC02002), filed on March 15, 2002, entitled "Caller Treatment in a SIP
Network" by Gallant et al., the content of which is incorporated by reference in its entirety (non-trusted user).
(42J FIG. 1 shows a diagram of a data communications system generally capable of supporting telephony services, in accordant a with an exemplary embodiment of the present invention. The communication system 100 includes a packet data transport network 101, which in an exemplary embodiment is an Internet Protocol (IP) based network. System 100 provides the ability to establish c ommunications among various terminal equipment coupled thereto, such as telephone 125, PBX phone 118 and SIP
phone 109. In practice, there may be thousands or millions of such terminal devices served by one or more systems 100.
~~.3~ As used herein, the term "SIP phone" refers to any client (e.g., a personal computer, a web-appliance, etc.) that is configured to provide SIP phone functions. The SIP phones 109 may take the form of standalone devices - e.g., a SIP phone may be designed and configured to function and appear like a Plain Old Telephone Service (POTS) telephone station. A SIP client 111, however, is a software client and may that run, for example, on a conventional personal computer (PC) or laptop computer.
From a signaling perspective, these devic es 109, 111 may operate quite similarly, with the main differences relating to the user interface. Unless otherwise stated, it is recognized that the functionalities of both the SIP phones 109 and the SIP client 111 are comparable and that the network operates similarly with either type of device.
[44J System 100 is able to support large enterprise customers who maintain multiple locations having telephony and data transport requirements. For example, in FIG. 1, a first customer site 150 and a second customer site 152 axe depicted, each comprising telephones 118 and PBXs 117. These may be customer sites of the type that were traditionally coupled through a Class 3 network, such as switch network 137, via the PBXs 117.
[4~] In accordance with more recent technologies, customer sites 150 and 152 further comprise data communications equipment, namely local area networks (LANs) 140 and 142, SIP phones 109, and PC clients 111. At each customer site, an enterprise gateway 103 is provided to allow users at telephones 1 18 through PBXs 117 to readily make calls to and receive calls from users of SIP phones 109 and PC clients 111.
(46] A gateway is a device that allows divergent transport networks to cooperatively carry traffic. A gateway often provides for interoperation at two levels -between different signaling schemes and between different media forms. For example, network gateway 107 may adapt between the SS7 signaling of the telephone network and SIP or H.323 protocols used by the data network. At the same time, network gateway adapts analog or PCM-encoded voice signals in a telephone bearer channel to a packetized data streams suitable for transport over data network 101.
[47] Enterprise gateways 103 adapt between PBX signals and data signals for transport over a data network such as LAN 140 or the service provider's network 101. As a signaling interface to PBX 117, enterprise gateway 103 may use Integrated Digital Services Network (ISDN), Circuit Associated Signaling (CAS), or other PBX
interfaces (e.g., European Telecommunications Standards Institute (ETSI) PRI, R2). As shown, enterprise gateway 103 provides connectivity from a PBX 117, which contains trunks or lines often for a single business customer or location (e.g., PBX phones 118).
Signaling for calls from PBX 117 into the IP network comprises information which uniquely identifies the customer, trunk group, or carrier. This allows private numbers to be interpreted in their correct context.
[4g] , By virtue of the service provider's data network 101, any of the users at c ustomer site 150 may readily communicate with those at site 152. It is also conceivable that data network 101 may be coupled to the public Internet 127, opening the possibility that communications might be established with PC clients 112, or the like, tha t are not within either customer site 150 or 152.
(49~ Network gateway 107, introduced earlier, is shown to adapt data network 101 to a telephone network 137 which may comprise a network of Class 3 telephone switches, for example. PBX 117' and telephones 118' may be coupled to network 137 in the more traditional mamier of a VPN dedicated access line. Furthermore, network 137 is shown coupled by a trunk to the PSTN 123, representing the typical Class 5 local telephone exchanges. A plain analog phone 125 or other telephone (pay phone) may be connected to PSTN 123 through a subscriber loop.
[~0) As shown in FIG. 1, network gateway 107 enables calls from telephones 118' and 125 to any of PBX-connected phones 118, SIP phones 109 or PC clients 11 l, assuming system 100 gives such privileges. Any combination of calls from one type of phone to another may readily be envisioned, many of which involve the traversal of network gateway 107 and other elements.
[:~ I~ Both SIP phones 109 and SIP clients 111 preferably support user log-in. By default, a given user may be associated with a particular communications terminal (telephone, mobile phone, pager, etc.) in the traditional sense. In addition, the user may approach one of the newer types of IP phone appliances and register his presence to receive calls at the given phone. Any inbound Balls will then go to the most recently registered address.
[~2] Coupled with this mobility is the added aspect that a user may be known to others by multiple alternative names or "aliases." Multiple Aliases for a given user may resolve to a single user profile system 100 as described in U.S. Patent Application No. /
(Attorney Docket No. RIC01062), filed on March 16, 2002, entitled "User Aliases in a Communication System" by Gallant, the content of which is incorporated by reference in its entirety. Aliases may be of a variety of types including public and private telephone numbers, URLs, and SIP addresses.
[:~:I,~ From a fraud prevention standpoint, it may be considered advantageous that a unified user profile is maintained by the service provider or an authorized customer administrator, even though the user may be known by many such aliases.
(S4~ To implement this mobility and to support new call control paradigms, control elements are provided in system 100 to coordinate the actions of network 101 in correctly routing traffic and executing features. In particular, system 100 comprises the important elements of a proxy server 113 (also known as a network sewer (NS)) and a location server (LS) 115. A typical functioning of these elements is described in IETF
document RFC 2543. Location server 115 serves as a repository for end user information to enable addxess validation, feature status, and real-time subscriber feature configuration.
Additionally, LS 115 may store system configuration information.
[55] An example of a typical interaction among proxy 113 and location server 115 in providing service is now explained in conjunction with FIG. 2.
[~~[ In FIG. 2, User A 210 desires to establish communic ations with User B
220. User B 220 may be reachable at any one of several addresses. These addresses or contacts may correspond to conventional telephones, SIP phones, wireless phones, pagers, etc.
The list of addresses may even be changing as User B moves about and registers as being present at various terminal devices 222. The current information about User B's contact information is typically maintained in location server 240, or in some form of a "presence registry" coupled thereto.
[~'7~ To initiate contact, User A 210 accesses a terminal, calling station 212, and specifies User B as the destination to be reached. This expression of the specific desired destination may take the form of dialing of digits or of selecting a user name or URL-style address from a list. In some cases, User A may also be able to express what type of session is desired (video, high quality, messaging,etc.) or specify a desired quality level for the session. Once the request is specified at station 212, a SIP "INVITE"
message describing the request is composed and sent to proxy server 230.
[5~.[ In some cases, where calling station 212 is in a different network than the transport network directly controlled by NS 113 and LS 115, the call may enter through a gateway 250. The role of g ateway 250 in performing both signaling and media adaptation was described earlier.
[~9] Proxy server 230 typically forwards a request to location server 240 to retrieve one or more contacts at which User B might be reached. As described earlier, proxy server 230 consults location server 240 for a variety of purposes, such as invoking profile-controlled feature behavior and obtaining the latest known location information pertaining to User B.
[~0] Location server 240 analyzes the request and responds to proxy server 230 in one of several possible ways. Location server 240 may disallow the session if User A is not permitted to contact User B, if User B's address cannot be recognized, or if User B has a feature activated that renders User B unreachable by User A.
[61] Location server 240 may determine that User A is allowed to contact User B and may even find multiple addresses at which User B may be reachable. If this is the case, location server 240 returns a SIP "300 Multiple Choices" message containing a list of the contacts to be tried.
[fit] Upon receiving such a response, proxy server 230 then commences trying the contacts to see if User B can successfully be reached at any of the corresponding terminals 222. This "Find-Me" functionality is usually carned out in sequence starting with the most recent registered location or following a specific order as provisioned for User B (phone then pager). In some configurations, it is conceivable that proxy server 230 may attempt all contacts in parallel. An attempt to establish contact with a terminal 222 involves sending a SIP "INVITE" to the terminal and waiting for a reply indicative of success or failure. Once a terminal 222 responds with a SIP "200 OK"
message or the like, stations 212 and 222 have shared addresses and possibly negotiated session parameters and are ready to communicate, possibly through an RTP data stream.
A
manner in which transport network resources are coordinated to establish this "connection" of sorts through the packet network, while assuring timely packet delivery, is described in copending applications U.S. Patent Application No. / , (Attorney Docket No. RIC01040), filed on March 12, 2002, entitled "Edge-Based Per -Flow QoS
Admission Control in a Data Network" by McDysan et al.; U.S. Patent Application No.
l , (Attorney Docket No. RIC01057), filed on March 12, 2002, entitled "Pool-Based Resource Management in a Data Network" by McDysan et al.; and U.S.
Patent Application No. / , (Attorney Docket No. RIC 01058), filed on March 12, 2002, entitled "Policy-Based Synchronization of Per- Class Resources Between Routes in a Data Network" by McDysan et al.; the content of each which is incorporated by reference in its entirety.
[6~] The "Find-Me" feature is just one possible feature that may be supported and is of only moderate complexity compared to other possibilities. Further understanding of typical call flows in performing services may be obtained from the IETF
document RFC
2543. Other examples are provided in U.S. Patent Application No. / , (Attorney Docket No. RIC02006PR), filed on March 18, 2002, entitled "System for Providing Communication Services Over a Data Network" by Gallant et al., the content of which is incorporated by reference in its entirety.
(6~] An example of a somewhat more involved feature relates to "call forwarding on screening" as is described in co-pending application U.S. Patent Application No. /
, (Attorney Docket No. RIC01063), filed on March 18, 2002, entitled "Call Forwarding on Screening" by Gallant, the content of which is incorporated by reference in its entirety. Basically call forwarding on screening refers to handling disallowed inbound calls other than by merely providing a busy signal to the caller.
[6~~ In the course of performing service processing, network servers may handle very complex features and may even access multiple user profiles in the course of fulfilling a single session request. An example of a more complex feature implementation of this type is provided in U.S. Patent Application No. / , (Attorney Docket No.
RIC01017), filed on March 15, 2002, entitled "Recursive Query for Communications Network Data" by Gallant et al., the content of which is incorporated by reference in its entirety.
[~G~ To further complicate matters, many features such as Find- Me and call-forward-on-screening may be invoked at the same time and may interact to some extent.
This makes extensive, detailed recordation of usage activities all the more important to preventing unwanted network activity. Detailed recording can also help in troubleshooting anomalous feature behavior.
(6 T~ With the explanation thus far of how gateways and network servers are involved in handling traffic in system 100, it is evident that usage activity may be manifest in both such devices. These are points for measuring and monitoring network activity.
The manner in which usage is monitored, and reported for these elements will now be described.
[$I~ Returning to FIG. 1 it is shown that system 10 0 further includes an Operational Support Systems (OSS) 121 to provide provisioning, billing, and network management capabilities. OSS 121 communicates with various elements, such as LS 115, to control how services are performed in system 100. This aspe ct may be referred to as service provisioning. For example, data stored in LS 115, such as user profile and routing data, may be altered by communications from OSS 121. OSS 121 may also serve as the portal through which users or administrators are able to change configuration settings, perhaps using a web-based user interface adapted to OSS 121.
[69~ Another important role of OSS 121 is that of network management, meaning monitoring and controlling the operational status of network elements. In a revenue bearing network, OSS 121 may also serve as a collector for billing records or so-called call detail records (CDRs). A call detail record is a form of usage activity record reflecting what has transpired in the network in the course of providing services. A CDR
may be useful for billing, for traffic engineering, and for fraud monitoring.
A billing function can process CDRs to ascertain billable usage by a service subscriber and accordingly calculate charges owed to the service provider. Such a rating and billing function 131 is shown coupled to OSS 121 to receive usage records from OSS
121.
[70~ Traditional CDRs have been of a rigidly established size and standard format.
More recently, in the context of new developments in computing and with the advent of new service intelligence architectures, it has been recognized that transaction records may employ a more flexible XML-based structure.
[7.1.] Consequently, these records, known as TDRs(transaction detail records), are preferably collected by OSS 121 in an XML-type format from NS 113 and LS 115 to record many aspects of service processing events. Knowing what events have been handled by servers 113 and 115 allows functions like billing function 131 to then reconstruct the actions that were taken by system 100 in handling service requests.
[72] For the purposes of billing, and perhaps traffic engineering, the same or similar XML-based transaction detail records (TDRs) may also be similarly collected and forwarded to rating and billing function 111. These would be handled in much the same manner as for CDRs described above. Examples of Xl~~, -based TDRs are provided in the following co-pending patent applications which are hereby incorporated by reference in their entireties: U.S. Patent Application No. 10/023,297 (Attorney Docket No.
CDR01004), filed on December 17, 2001, entitled "Method for Recording Events in an IP Network" by Vijay; and U.S. Patent Application No. _ / , (Attorney Docket No. RIC01019), filed on March 15, 2002, entitled "XML Based Transaction De tail Records" by Gallant et al.

]73] In conjunction with such records, at least one means for facilitatilig proper billing of network usage is further described in copending application U.S. Patent Application No. 10/036,667 (Attorney Doclcet No. RIC01016), filed on December 21, 2001, entitled "Method for Billing in a Telecommunications Networlc " by Gallant et al., the content of which is incorporated by r eference in its entirety.
]7~] In accordance with a novel aspect of the present invention, network gateway 107 also provides a form of transaction record to be collected by OSS 121. Because of the interface to the telephone network signaling, this record resembles a traditional CDR in carrying such fields as dialed number, called number, switch and trunk IDs, etc.
However, as an advantageous and novel aspect of the present invention and by virtue of its being coupled to system 100, several new and very useful additional data are added to the record that are not contemplated in the prior art. These additional data have become available and meaningful in the context of practical implementation of packet telephony using gateways.
[7~] Examples of these additional data are evident in FIG. 6, which is a diagram of a data structure for conveying recorded usage of a communication s system in accordance with an exemplary embodiment of the present invention.
]76] In FIG. 6 a record 600 is shown to comprise numerous fields, the significance of which may be summarized as follows:
]77] Call Start Tirne 602 - The time that the service request is initiated and the time that the service session started. These two values may differ.
]78] Call Stop Time 604 - The time that the service session is disconnected.
[7~.] User Identity 606 - The identity (user name/id) of the user who initiated the session, if available.
]8(1] Originating Information 608 - Information pertaining to the originating end of the connection or session, which may be the public or private number, perhaps including a country code, from where the session originates. As appropriate, the originating IP
address and/or the Ingress Gateway IP address may also be included.
]8:1] Terminating Information 610 - Information pertaining to the terminating end of the connection or session, which may be the public or private number, perhaps including a country code, where the session reaches or attempts to reach a terminating party. As appropriate, the originating IP address and/or the Egress Gateway IP address may also be iilcluded.
[82] Pretranslated Digits 612 - If available, the originally dialed number before undergoing number translation during feature processing. This may be different than the number to which the call ultimately terminates, especially in the case of private dialing plans.
[83] Call Type 614 - Classification based on types of terminating devices involved.
Examples are phone-to-phone, phone-to-PG, PC-to-PC, etc.
[84] Call Disposition 616 - Disconnect cause or how the session terminated (destination answered, busy,ring -no ansswer, out of service, etc.) [85] Billed Number 618 - Party or account to be charged for usage. In the context of fraud monitoring this field affects how events are counted in the operation of some of the algorithms later described herein.
[8Ii] Service Type 620 - Indicates services used or features invoked.
[87] Corp ID 622 - Identification of a customer (corporation), perhaps encoded as a private dialing plan ID code.
[8] Origin Switch / Trunk 624 - Identifies the telephone network switch receiving the call from the Network Gateway.
[8~l Ingress Gateway IP Address 626 - The IP address of a gateway by which the call enters the domain of network 101.
[9(1] Egress Gateway IP Address 628 - The IP address of a gateway by which the call leaves the domain of network 101.
[9:1] Bytes Received 630 - Related to the number of bytes transferred during the session from one party to another.
[92] Bytes Sent 632 - Bytes transmitted in opposite direction of Bytes Received 628.
]93] Session ID 634 - Unique session identifier designating a session, even encompassing multiple parties or connections associated with a collective session such as a conference bridge.
[94,] Conn ID 636 - Identifies a particular "call leg" or connection in a session.
(~5] Remote Access Number 638 - If applicable, a remote access number used to access the network.

[!~6j Remote Access Number 638 relates to calling a DAL gateway (not shown) or other means to access VPN functions from a phone, such as a public telephone, that is not directly served by system 100. A DAL gateway may be able to service multiple VPN
customers in system 100. This practice further motivates accurate recording of netwo rk transactions in detail, such as by noting the Remote Access Number when appropriate.
An approach to providing shared DAL gateway resources is described further in U.S.
Patent Application No. / , (Attorney Docket No. RIC01018), filed on M arch 15, 2002, entitled "Shared Dedicated Access Line (DAL) Gateway Routing Discrimination"
by Gallant, the content of which is incorporated by reference in its entirety.
[!~7~ The examples of FIG. 6 are should not be construed to limit the many possible elements that could be useful to record. Other examples of values to record are the IP
address of the proxy receiving the SIP "INVITE" message corresponding to a user's session request. It is worth noting that fields 626, 630, 632, 634, 636, 638 of structure 600 are all introduced or at least given significance by the advent of packet telephony system.
('~8j Returning again to FIG 1, the OSS 121 is shown to interface with a fraud monitor or fraud analyzer 133, which supports packet-switched (e.g., IP -based) and switch-based monitoring functions. That is, the integrated fraud monitoring system 133, in accordance with novel aspects of the present invention, may analyze circuit-switched traffic as well as packet-switched traffic, thereby providing improved monitoring of network usage.
Fraud monitoring via the integrated fraud monitoring system 133 may help prevent losses by a customer, due to customer premise abuses for which the customer may be liable, and the service provider, due to un-billable traffic abuses or 1i ability-sharing agreements pertaining to customer premise abuse.
[99] The fraud monitoring system 133 provides a number of functional capabilities to system 100. For example, the fraud monitoring system 133 ensures that IP -based services provided to customers offer at least a comparable level of fraud monitoring as available for circuit-switched services. The system 133 monitors and detects fraud vulnerabilities for IP network customers, which include employee abuse, illegal or unintended remote access, incorrect dialing plan co~gurations, compromised IP
addresses/user IDslpasswords, subscription fraud, and social engineering. The coupling of fraud monitoring system 133 to the remainder of system 100 reinforces the use of network security measures by detecting patterns indicative of possible security breaches.
(I(lU] To understand the respective roles of OSS 121 and fraud monitor 133, several functional aspects are now discussed in conjunction with FIG. 3. In support of collection of transaction records, OSS 121 is shown to comprise numerous functional components.
It should be understood that OSS 121 may comprise many other elements, which are not explicitly shown, to support the other OSS roles described earlier.
[1111] A temporary collection point for transactions records is depicted in FIG. 3 as data store 320. As those of skill in the art will appreciate, such records may be stored in any suitable format that does not cause the loss of essential information. In a reduction to practice, such records are stored in a format compatible with a commercial product available from Xacct Technologies. For convenience, these records are referred to herein as "XDRs" and are based upon XML,. Transaction records received along inputs to OSS
121 may be accumulated in store 320 as XDRs.
[ I(12] In FIG. 3., OSS 121 comprises CDR receiving means 304 operates to receive CDRs from network gateways) along input 302. Input 302 may represent a coupling to data network 101 as was depicted in FIG. 1.
[:103 A CDR incident along input 302 is receiv ed by CDR receiver 304 and passed to a CDR-XDR converter 310. Converter 310 creates an XDR and then populates fields based on values parsed from the CDR. Many values, such as a dialed telephone number, may be simply copied from the CDR into the XDR.
[a.134~ Next, the XDR may be passed to a CORP ID resolving element 312, which examines such information as the IP addresses and telephone numbers in the CDR, or perhaps the IP address of the network gateway that the CDR came from, and determines a CORP ID corresponding to the enterprise customer to which the record pertains.
This is an important part of later correlating records and performing billing and fraud monitoring.
[:1115) The XDR may next be processed by an XDR augmenting means 314, whereby the CORP ID is added to the XDR. It is contemplated that other values derived relating to the CDR may also be added at this point. The complete converted XDR may then be stored by OSS 121 in data store 320 for later retrieval.

[106] Along with XDRs derived from CDRs received from network gateways, XML
transaction detail records (TDRs) may also be received along input 306 by TDR
receiver 308 and stored in data store 320. Once stored in a consistent XDR format, these records in are made available to billing function 131 and fraud monitor 133.
[I07] In a practical implementation, OSS 121 may involve communications with a variety of network elements, and perhaps among a variety of computing environments or platforms. Implementations of OSS 121 to facilitate provisioning and communications with network elements and with "back-office" functions, like fraud monitor 133, are described in the following co-pending applications: U.S. Patent Application No. /
(Attorney Docket No. ASH01002), filed on March 15, 2002, entitled "Operatio nal Support System for Telecommunication Services" by Robohm et al.; U.S. Patent Application No. / , (Attorney Docket No. ASH01007), filed on March 15, 2002, entitled "Systems and Methods for Communicating from an Integration Platform to a Lightweight Directory Assistance" by Trivedi; U. S. Patent Application No. / , (Attorney Docket No. ASH01008), filed on March 15, 2002, entitled "Systems and Methods for Communicating from an Integration Platform to a Provisioning Server" by Trivedi; U.S. Patent Application No. / , (Attorney Docket No. ASH01009), filed on March 15, 2002, entitled "Systems and Methods for Updating IP
Communication Service Attributes Using a LDAP" by Robohm; U.S. Patent Application No. / , (Attorney Docket No. ASHO1010), filed on March 15, 2002, entitled "Systems and Methods for Interfacing with a Billing and Account Management Unit" by Robohm et al.;
U.S. Patent Application No. / , (Attorney Docket No. ASH01011), filed on March 15, 2002, entitled "Systems and Methods for Retrieving and Modifying Data Records for Rating and Billing Purposes" by Leskuski; U.S. Patent Application No.
/ , (Attorney Docket No. ASH01012), filed on March 15, 2002, entitled "Systems and Methods for Updating a LDAP" by Trivedi et al.; U.S. Patent Application No. /
(Attorney Docket No. ASH01013), filed on March 15, 2002, entitled "Systems and Methods for Collecting and Rating Contact Center Usage" by Holmes; U.S. Patent Application No. / , (Attorney Docket No. ASH01014), filed on March 15, 2002, entitled "Systems and Methods for Updating IP Communication Service Attributes" by Robohm; U. S. Patent Application No. l , (Attorney Docket No. ASHO1015), filed on March 15, 2002, entitled "Systems and Methods for Communicating from an Integration Platform to a Billing Unit" by Trivedi; U.S. Patent Application No. /
, (Attorney Docket No. ASH01016), filed on March 15, 2002, entitled "Systems and Methods for Communicating from an Integration Platform to a Profile Management Server" by Trivedi; U.S. Patent Application No. / , (Attorney Docket No.
ASH01018), filed on March 15, 2002, entitled "Systems and Methods for Accessing and Reporting Services" by Leskuski et al.; the content of each of which is incorporated by reference in its entirety.
( I08] With reference now to FIG. 7, the manner in which fraud monitor 133 may make use of such records is now described. XDRs are provided at input 702. Record Correlator 714 serves to examine a group of XDRs and find those that all relate to the same session or service instance that transpired. For example, a call traversing both data network 101 and telephone network 137 in FIG. 1. will likely cause multiple records to be independently generated by network gateway and by one or more network servers 113, 115.
(.(09J In a novel manner, Record Correlator 714 builds a composite model of service execution comprising records from b oth the circuit-switched domain and the packet -switched domain. It may be said at this point that the records, even arriving from diverse sources, are effectively combined into a single description of processing for each given session that occurred in the system.
[;1I0~ Record Normalizing and Preprocessing module 712 performs simple preprocessing, such as calculating call duration based on start time and stop time of the call. Module 712 may also examine addresses or numbers to determine if a given call involved long distance or international calling. These are useful parameters for fraud analyses that follow. Module 712 may also map some fields in the XDR to a normalized format amenable to the fraud processing. It is possible that the processing of record correlation and normalizing/preprocessing may be occur in different order or be intermixed.
[:1:1:l] Finally, fraud analysis engine 710 analyzes composite information regarding usage activities reported by the input XDRs and looks for patterns of fraud.
Either as comprehensive report of data, of findings, or of exceeded thresholds, engine 710 may generate a report 720 describing the results of the fraud monitoring or analysis.
[.I ~2 j Using fraud analyisis engine 710, a normalized record, in an exemplary embodiment, may be monitored for the following fraud characteristics: Long Duration Calls, Originating/Terminating Combination, Hot Originating or Terminating Number/Adcliess, Call Velocity Based on Location, Long Duration Velocity on Originating Number/Address, Short Duration Velocity on Billed Number, Long Duration Velocity on Billed Number, and Aggregate Duration.
[113 A Long Duration Calls alarm is generated when a single completed call meets or exceeds the long duration threshold. For example, the alarm is triggered when an off net international IP telephony session is greater than a predetermined threshold (e.g., 2 hours).
[ 1.:1~~ An Originating/Terminating Combination alarm is generated if a completed call originating from X and terminating to Y exceeds a specific duration. X an d Y
can be countries, area codes, Gateway IP addresses, or any other predefined parameter specifying a location. For example, an alarm is generated when an off net international IP telephony session greater than, for example, 10 minutes originates from th a US and terminates to Grenada.
[:1.L5] Another alarm type, a Hot Originating or Terminating Number/Address alarm, is generated when a call originates from a specific calling party number or IP
address, or terminates to a specific called party number or IP addres s. This is used in alarming on calls to or from known suspect numbers -- either private numbers, public numbers, or IP
addresses.
[:l.:l.Ca~ A Call Velocity Based on Location type of alarm is generated when a number of completed calls over a configurable time period, originating from a user defined gateway address, and terminating to a user defined country code list, meets or exceeds the threshold. For example, a high number of calls originating from a specific Enterprise Gateway to a party-line country could signal a compromise in that part of the customer's networlc. In a circuit-switched environment, this type of fraud is known as "Clip-On"
fraud where the calls are originating from a specific switch/trunk.

[117] The Short Duration Velocity on Originating Number/Address alarm is generated when the number of calls over a predefined time interval from the same calling party number (or IP address), with a duration equal to or less than a configurable time value, meets or exceeds a threshold. This alarm type is used in detec ting remote access fraud, for example, someone trying to hack a user IDlpassword, or someone trying to perform social engineering.
(:IYS~ The Long Duration Velocity on Originating Number/Address alarm is generated when the number of calls over a predefined time interval from the same calling party number (or IP address), with a duration equal to or greater than a configurable time value, meets or exceeds a threshold. This alarm type is also used in detecting remote access fraud, for example, someone who has gained access through a compromised user ID/password.
[:IL9) With respect to the Short Duration Velocity on Billed Number alarm, this type of alarm is similar to the Short Duration Velocity on Originating Number/Address alarm, with the exception that the count is on calls from the same Billed Number (for example, all calls from the same originating dialing plan ID).
[:L2ti~ Likewise, the Long Duration Velocity on Billed Number alarm is similar to the Long Duration Velocity on Originating Number/Address alarm, except that the count is on calls from the same Billed Number (for example, all calls from the same originating dialing plan ID).
[:ICI] An Aggregate Duration alarm is generated when one or more completed calls on a billed number meets or exceeds a threshold for cumulative duratio n x, over an interval time, t. This alarm type is used for someone who had learned to "surf under the thresholds." For example, if it is discovered that the long duration threshold is 60 minutes, this aggregate counting will catch someone who makes a series of 59 minute calls. Unique thresholds can be established based on several system parameters (billing method, billing number, etc.) Also, because this is business traffic, thresholds can be established for business, non-business, and non-business weeken d hours.
(I22~ The integrated fraud monitoring system 133 may also comprise neural network and clustering Artificial Intelligence algorithms available to monitor for fraudulent calling patterns; a co-pending application (Serial No. 10/041,549) by Tayebnejad et al., entitled "An Artificial Intelligence Trending System," filed on January 10, 2002, describes the neural network and associated algorithms in detail and is incorporated herein by reference in its entirety.
[I23] To now summarize the collective processes of OSS 121 and fraud monitor 133, FIG. 4 generally depicts a process 400 for performing record collection and fraud monitoring in accordance with an exemplary embodiment of the present invention.
[I24~ In FIG. 4, process 400 begins in step 402 when a fraud analysis is desired. This may be manually triggered network personnel or may be automatically timed to occur.
Process 400 may also run continuously depending on the implementation and the desired operation chosen.
[I2~] Then, in step 404, one or more CDRs are obtained from a network gateway and in step 406, these CDRs are translated into XDRs.
[L2~i] In step 408, a CORP ID is determined and added to each XDR in step 410.
This corresponds to the actions of element 312 and 314 in OSS 121 described earlier.
[.127 In step 412, the resulting XDRs stenuning from gateway traffic are correlated with those from network servers, if any. It is not essential that any of the latter are present. Consistent with the present teachings, fraud monitor 133 may analyze a body of records that is entirely circuit-switched or entirely packet -switched or any mixture thereof.
[:128a Those of skill in the art will recognize that process 400 is merely illustrative and that, in practice, the collection of both CDRs and XDRs will likely take place on an ongoing and concurrent basis and in no particular sequence. The order of steps 404 and 412 depicted in FIG. 4 does not imply strict sequencing. It is also worth noting that the processing steps of process 400 may be divided differently among the OSS 121 and fraud monitor 133 without deviating from the spirit and scope of the present invention.
[a29~ In step 414, the correlated groups of records are then normalized or pre -processed as described for module 712.
[:13i)) Step 416 involves applying the fraud monitoring algorithms to the observed call parameters and determining whether any fraud patterns are evident therein.
[a.31 ( The results of this analysis, whether a list of observations or actual alarms to network personnel, are output in step 418 and then process 400 concludes in step 420.

[132] An exemplary XDR feed to the system 133 may be over a socket-based, TCP/IP
coimection. The system 133, accordilig to one embodiment of the present invention, employs a "near-real time" delivery of call records; near real-time for this feed means that the OSS 121 will deliver each customized record to the integrated fiaud monitoring system 133 within a predetermined time (e.g., in minutes) from the time that the XDR is created. If the TCP connection to the integrated fraud monitoring system 133 is to st, the data is buffered and transmitted when the connection is re-established.
[.1.33] FIG. 5 illustrates a computer system 500 within which an embodiment according to the present invention can be implemented. The computer system 500 includes a bus 501 or other communication mechanism for communicating information, and a processor 503 coupled to the bus 501 for processing information. The computer system 500 also includes main memory 505, such as a random access memory (RAM) or other dynamic storage device, coupled to the bus 501 for storing information and instructions to be executed by the processor 503. Main memory 505 can also be used for storing temporary variables or other intermediate information during execution of instructions to be executed by the processor 503. The computer system 500 further includes a read only memory (ROM) 507 or other static storage device coupled to the bus 501 for storing static information and instructions for the processor 503. A storage device 509, such as a magnetic disk or optical disk, is additionally coupled to the bus 501 for storing information and instructions.
X134] The computer system 500 may be coupled via the bus 501 to a display 511, such as a cathode ray tube (CRT), liquid crystal display, active matrix display, or p lasma display, for displaying information to a computer user. An input device 513, such as a keyboard including alphanumeric and other keys, is coupled to the bus 501 for communicating information and command selections to the processor 503. Another type of user input device is cursor control 515, such as a mouse, a trackball, or cursor direction keys for commu~ucating direction information and command selections to the processor 503 and for controlling cursor movement on the display 511.
[:13~] According to one embodiment of the invention, the SIP server functionalities are provided by the computer system 500 in response to the processor 503 executing an arrangement of instructions contained in main memory 505. Such instructions can be read into mails memory 505 from another computer-readable medium, such as the storage device 509. Execution of the arrangement of instructions contained in main memory 505 causes the processor 503 to perform the process steps described herein. One or more processors in a mufti-processing arrangement may also be employed to execute the instructions contained in main memory 505. In alternative embodiments, hard-wired circuitry may be used in place of or in combination with software instructions to implement the embodiment of the present invention. Thus, embodiments of the present invention are not limited to any specific combination of hardware circuitry and software.
[I36] The computer system 500 also includes a communication interface 517 coupled to bus 501. The communication interfac a 517 provides a two-way data communication coupling to a network linlc 519 connected to a local network 521. For example, the communication interface 517 may be a digital subscriber line (DSL) card or modem, an integrated services digital network (ISDN) card, a cable modem, or a telephone modem to provide a data communication connection to a corresponding type of telephone line.
As another example, communication interface 517 may be a local area network (LAN) card (e.g. for EthernetTM or an Asynchronous Transfer Model (ATM) network) to provide a data communication connection to a compatible LAN. Wireless links can also be implemented. In any such implementation, communication interface 517 sends and receives electrical, electromagnetic, or optical signals that carry digital data streams representing various types of information. Further, the communication interface 517 can include peripheral interface devices, such as a Universal Serial Bus (USB) interface, a PCMCIA (Personal Computer Memory Card International Association) interface, etc.
Although only a single communication interface 517 is shown, it is recognized that multiple communication interfaces may be employed to communicate with different networks and devices.
[:137 The network link 519 typically prow ides data communication through one or more networks to other data devices. For example, the network link 519 may provide a connection through local network 521 to a host computer 523, which has connectivity to a network 525 (e.g. a wide area network (WAN ) or the global packet data communication network now commonly referred to as the "Internet") or to data equipment operated by service provider. The local network 521 and network 525 both use electrical, electromagnetic, or optical signals to convey information and instructions.
The signals through the various networks and the signals on network link 519 and through communication interface 517, which communicate digital data with computer system 500, are exemplary forms of carrier waves bearing the inform ation and instructions.
[7f3b] The computer system 500 can send messages and receive data, including program code, through the networks, network link 519, and communication interlace 517.
In the Internet example, a server (not shown) might transmit requested co de belonging an application program for implementing an embodiment of the present invention through the network 525, local network 521 and communication interface 517. The processor 504 may execute the transmitted code while being received andlor store the code in storage device 509, or other non-volatile storage for later execution. In this manner, computer system 500 may obtain application code in the form of a carrier wave.
[.I~9] The term "computer-readable mediiun" as used herein refers to any medium that participates in providing instructions to the processor 504 for execution.
Such a medium may take many forms, including but not limited to non -volatile media, volatile media, and transmission media. Non-volatile media include, for example, optical or magne tic disks, such as storage device 509. Volatile media include dynamic memory, such as main memory 505. Transmission media include coaxial cables, copper wire and fiber optics, including the wires that comprise bus 501. Transmission media can also take the form of acoustic, optical, or electromagnetic waves, such as those generated during radio frequency (RF) and infrared (IR) data communications. Common forms of computer -readable media include, for example, a floppy disk, a flexible disk, hard disk, mag netic tape, any other magnetic medium, a CD-ROM, CDRW, DVD, any other optical medium, punch cards, paper tape, optical mark sheets, any other physical medium with patterns of holes or other optically recognizable indicia, a RAM, a PROM, and EPROM, a FLASH -EPROM, any other memory chip or cartridge, a carrier wave, or any other medium from which a computer can read.
[I4()] Various forms of computer-readable media may be involved in providing instructions to a processor for execution. For example, the instructions for carrying out at least part of the present invention may initially be borne on a magnetic disk of a remote computer. In such a scenario, the remote computer loads the instructions into main memory and sends the W structions over a telephone line using a modem. A modem of a local computer system receives the data on the telephone line and uses an infrared transmitter to convert the data to an infrared signal and transmit the infrared signal to a portable computing device, such as a personal digital assistance (PDA) and a laptop. An infrared detector on the portable computing device receives the information and instructions borne by the infrared signal and places the data on a bus. The bus conveys the data to main memory, from which a processor retrieves and executes the instructions.
The instructions received by main memory may optionally be stored on storage device either before or after execution by processor.
(x.41) Additionally, other interesting information can be found in the following table, in which the cases listed below are incorporated by reference in their entirety:
rte U.S. Serial m # Number (if known) 1 ~ RIC01055 Policy Control and Billing Gallant 12-Mar-02 PR Support for Call Transfer in a SIP
Communications Network 2 09/457,428COS99035Session Initiation Ajay Deo 08-Dec-99 Protocol Servlet Application Programming Interface 3 09/723,482RIC00033Distributed ProgrammableHoward 28-Nov-00 Access Device NetworkThomas, Lei Supported by SeparateYao, David Service Controllers McDysan 4 09/723,481RIC00042Distributed ProgrammableHoward 28-Nov-00 Access Device NetworkThomas, Lei Supported by SeparateYao, David Service Controllers McDysan 09/723,501RIC00043Distributed ProgrammableHoward 28-Nov-00 Access Device NetworkThomas, Lei Supported by SeparateYao, David Service Controllers McDysan 6 09/723,480RIC00044Distributed ProgrammableHoward 28-Nov-00 Access Device NetworkThomas, Lei Supported by SeparateYao, David Service Controllers McDysan 7 09/983,691RIC01001SIP (Session InitiationAlan Johnston25-Oct-01 Protocol) User Agent and Special Forking Proxy Server 8 09/983,689R1C01003Voice Over IP QualityAlan Johnston25-Oct-01 Indicator 9 10/016,109RIC01004Small Office or HomeSteven 17-Dec-01 Office Lass, (SOHO) IP Phone ServiceAlan Johnston, Henry Sinnreich 10/016,874RIC01030Method of Providing Gregory 14-Dec-01 External Echo Control in the Paterno IP

Communications 11 10/016,111RIC01035SIP Call Charging Alan Johnston17-Dec-01 Notification 12 10/016,110RIC01036Network Based SIP Alan Johnston17-Dec-01 Music on Hold 13 09/280,732RIC98021Multimedia InterfaceJohn 29-Mar-99 to Support Sessions in IP TelephonyTruetken 14 09/370,504RIC98047Dynamic Invocation Steven 09-Aug-99 of Data Signaling Via TemporaryDonovan, Address Proxy John Gallant 09/332,777RIC98049fnternet Transport Matthew 14-Jun-99 of PSTN to PSTN Telephony ServicesCannon 16 09/364,005RIC98050Address Definition Steven 29-Jul-99 for IP

Telephony Services Donovan, Matthew Cannon 17 09/405,409RIC98051Network-Based SIP Steven 24-Sep-99 Services Donovan, John Gallant 18 09/364,536RIC98052SIP/IP Extended DAL Steven 29-Jul-99 Donovan, Matthew Cannon 19 09/406,910RIC98054Real-Time AuthenticationDavid Hayes24-Sep-99 of Digital Data 09/538,708RIC99009Method and ApparatusYali Liu 30-Mar-00 for Internet-Based Telephone Access to Prepaid Card and PIN

Systems 21 09/441,438RIC99014Method and System Steven 17-Nov-99 For Releasing a Voice Donovan, Response Unit from a ProtocolCannon, Session Hearty 22 09/416,101RIC99027Customer Resources Steven 12-Oct-99 Policy Control for IP TrafficDonovan, Delivery Gallant, Rawlins 23 09/420,656RIC99050Method and System William 19-Oct-99 for Using Hardy Caller Pays Service for Single Use and Short Term Access to Internet Subscription Services 24 09/481,910RIC99051Method and ApparatusTerry 12-Jan-00 for Providing Reliable Caterisano, Communications in Donovan, an Intelligent Network Gallant, Barnhouse, McMurry 09/436,795RIC99055Internet Protocol Steven 08-Nov-99 Telephony Voice/Video Message Donovan Deposit and Retrieval 26 09/436,794RIC99056Methods for ProvidingSteven 08-Nov-99 IP

Telephony with QoS Donovan "
Using End-To-End RSVP Signaling 27 09/586,203RIC99056Method for ProvidingSteven 02-Jun-00 IP

CP Telephony with QoS Donovan Using End-to-End RSVP Signaling 28 09/435,540RIC99057Method of Combining Steven 08-Nov-99 Internet Protocols For SessionDonovan Setup, Teardown, Authentication, Authorization, and Accounting Using the Dif 29 09/436,294RIC99058Methods for ProvidingSteven 08-Nov-99 Prepaid Telephony Service Donovan via an Internet Protocol Network System 30 09/436,793R1C99059SIP-Based Feature .Steven 08-Nov-99 Control Donovan, Devanathan 31 09/436,796RIC99060Method and System Steven 08-Nov-99 for Dynamic Gateway Selection Donovan, in an IP

Telephony Network Gallant 32 09/564,876RIC99060Method and System Steven 04-May-00 for Dynamic P1 Gateway Selection Donovan, in an IP

Telephony Network Gallant 33 09/436,794RIC99070Interdomain IP CommunicationsSteven 08-Nov-99 with QoS, AuthorizationDonovan, and Usage Reporting Thomas, Sinnreich, Rawlins 34 60/163,913RIC99070Interdomain IP CommunicationsSteven 05-Nov-99 PR with QoS, AuthorizationDonovan, and Usage Reporting Thomas, Sinnreich, Rawlins [~4~] While the present invention has been described in connection with a number of embodiments and implementations by way of example, the present invention is not limited to such embodiments. Those of ordinary skill in the art will recognize that many implementations are possible within the spirit and scope of the invention as may be construed from the following claims.

Claims (8)

WHAT IS CLAIMED IS:
1. A method for monitoring activity in a communications system comprising the steps of:
obtaining at least one first record relating to activity in a first transport network;
obtaining at least one second record relating to activity in a second transport network;
determining that the first record and second record are both associated with a communications session;
determining at least one aspect of the communications session based upon content of both the first record and the second record.
2. The method of claim 1 wherein the first record is formatted differently than the second record.
3. The method of claim 1 wherein at least one of the first record and the second record pertains to the action of a gateway coupling the first transport and the second transport network.
4. The method of claim 1 further comprising the step of combining the first record with the second record to form a composite record of activity.
5. The method of claim 4 further comprising the step of converting the first record into the format of the second record.
6. The method of claim 4 further comprising the step of translating both the first record and second record into a common format.
7. The method of claim 4 further comprising the step of adding to the first record additional information related to at least one aspect of the second transport network.
8. The method of claim 7 wherein the additional information is a data network address in an address space of the second transport network.
CA002441281A 2001-03-20 2002-03-20 Communications system with fraud monitoring Abandoned CA2441281A1 (en)

Applications Claiming Priority (9)

Application Number Priority Date Filing Date Title
US27695401P 2001-03-20 2001-03-20
US27695501P 2001-03-20 2001-03-20
US27695301P 2001-03-20 2001-03-20
US27692301P 2001-03-20 2001-03-20
US60/276,953 2001-03-20
US60/276,954 2001-03-20
US60/276,923 2001-03-20
US60/276,955 2001-03-20
PCT/US2002/008321 WO2002075339A1 (en) 2001-03-20 2002-03-20 Communications system with fraud monitoring

Publications (1)

Publication Number Publication Date
CA2441281A1 true CA2441281A1 (en) 2002-09-26

Family

ID=27501179

Family Applications (2)

Application Number Title Priority Date Filing Date
CA002441344A Abandoned CA2441344A1 (en) 2001-03-20 2002-03-20 Recursive query for communications network data
CA002441281A Abandoned CA2441281A1 (en) 2001-03-20 2002-03-20 Communications system with fraud monitoring

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CA002441344A Abandoned CA2441344A1 (en) 2001-03-20 2002-03-20 Recursive query for communications network data

Country Status (8)

Country Link
US (10) US7289522B2 (en)
EP (3) EP1374508A4 (en)
JP (3) JP2005518681A (en)
CN (1) CN1509412A (en)
BR (4) BR0208231A (en)
CA (2) CA2441344A1 (en)
MX (3) MXPA03008479A (en)
WO (1) WO2002075339A1 (en)

Families Citing this family (424)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7133923B2 (en) 2000-12-11 2006-11-07 Acme Packet, Inc. System and method for assisting in controlling real-time transport protocol flow through multiple networks via screening
US7002973B2 (en) * 2000-12-11 2006-02-21 Acme Packet Inc. System and method for assisting in controlling real-time transport protocol flow through multiple networks via use of a cluster of session routers
US7028092B2 (en) * 2000-12-11 2006-04-11 Acme Packet, Inc. System and method for assisting in controlling real-time transport protocol flow through multiple networks via media flow routing
US7072303B2 (en) * 2000-12-11 2006-07-04 Acme Packet, Inc. System and method for assisting in controlling real-time transport protocol flow through multiple networks
US20030115480A1 (en) * 2001-12-17 2003-06-19 Worldcom, Inc. System, method and apparatus that employ virtual private networks to resist IP QoS denial of service attacks
US7289522B2 (en) * 2001-03-20 2007-10-30 Verizon Business Global Llc Shared dedicated access line (DAL) gateway routing discrimination
US8380840B2 (en) * 2001-12-17 2013-02-19 Verizon Business Global Llc Method for recording events in an IP network
US7406306B2 (en) * 2001-03-20 2008-07-29 Verizon Business Global Llc Method for billing in a telecommunications network
US7945592B2 (en) * 2001-03-20 2011-05-17 Verizon Business Global Llc XML based transaction detail records
US20020138296A1 (en) * 2001-03-20 2002-09-26 Holmes Ralph K. Systems and methods for collecting and rating contact center usage
US7339934B2 (en) * 2001-04-06 2008-03-04 Level 3 Communications, Llc Alternate routing of voice communication in a packet-based network
US7215643B2 (en) * 2003-07-29 2007-05-08 Level 3 Communications, Llc System and method for providing alternate routing in a network
US7362707B2 (en) * 2001-07-23 2008-04-22 Acme Packet, Inc. System and method for determining flow quality statistics for real-time transport protocol data flows
US7031311B2 (en) * 2001-07-23 2006-04-18 Acme Packet, Inc. System and method for providing rapid rerouting of real-time multi-media flows
US8098651B1 (en) 2001-07-27 2012-01-17 Rockstar Bidco, LP Integrating multimedia capabilities with circuit-switched calls
US6888828B1 (en) * 2001-10-02 2005-05-03 Nokia Corporation System and method for providing at least one service obtained from a service network for a user in a packet switched communication network
US7882029B2 (en) * 2001-10-16 2011-02-01 Hewlett-Packard Development Company, L.P. Centralized billing credit system utilizing a predetermined unit of usage
US7206393B2 (en) * 2001-11-01 2007-04-17 Agilent Technologies, Inc. Apparatus and method for processing information from a telephone network
US20040162066A1 (en) * 2001-11-02 2004-08-19 Ravi Kuchibhotla Isolation and remediation of a communication device
US7460533B1 (en) * 2001-11-15 2008-12-02 3Com Corporation System and method for multi-casting announcements
US7937439B2 (en) 2001-12-27 2011-05-03 Utbk, Inc. Apparatus and method for scheduling live advice communication with a selected service provider
US6898587B2 (en) * 2002-01-18 2005-05-24 Bea Systems, Inc. System and method for performing commutative operations in data access systems
WO2003069434A2 (en) * 2002-02-11 2003-08-21 At & T Wireless Services, Inc. Centralized communications network charging methods and apparatus
CA2479166A1 (en) * 2002-03-27 2003-10-09 International Business Machines Corporation Methods apparatus and program products for wireless access points
US7254640B2 (en) * 2002-04-09 2007-08-07 Vigilos, Inc. System for providing fault tolerant data warehousing environment by temporary transmitting data to alternate data warehouse during an interval of primary data warehouse failure
US20030215080A1 (en) * 2002-05-17 2003-11-20 Wengrovitz Michael S. Presence-aware private branch exchange (PBX)
US9565275B2 (en) 2012-02-09 2017-02-07 Rockwell Automation Technologies, Inc. Transformation of industrial data into useful cloud information
FR2841072A1 (en) * 2002-06-14 2003-12-19 France Telecom System for consulting and updating DNS servers and LDAP directories, includes using protocol management unit for searching IP address of server hosting first database and transmitting request for reading and updating record to server
US20040028080A1 (en) * 2002-08-06 2004-02-12 Harish Samarasinghe Method of defining a SIP message body for communications between core network elements
US7333798B2 (en) 2002-08-08 2008-02-19 Value Added Communications, Inc. Telecommunication call management and monitoring system
US8509736B2 (en) 2002-08-08 2013-08-13 Global Tel*Link Corp. Telecommunication call management and monitoring system with voiceprint verification
US7254643B1 (en) 2002-08-08 2007-08-07 At&T Corp. System and method for providing multi-media services to communication devices over a communications network
US7979297B1 (en) * 2002-08-19 2011-07-12 Sprint Communications Company L.P. Order tracking and reporting tool
US7315518B1 (en) * 2002-09-05 2008-01-01 Art Technology Group, Inc. Method and apparatus for the prevention of unwanted calls in a callback system
US7463620B2 (en) * 2002-09-10 2008-12-09 3Com Corporation Architecture and method for controlling features and services in packet-based networks
US7920546B2 (en) * 2002-10-01 2011-04-05 Nortel Networks Limited Automated attendant multimedia session
US7646761B2 (en) * 2002-10-01 2010-01-12 Nortel Networks Limited Integrating multimedia capabilities with legacy networks
US7486944B2 (en) 2002-10-02 2009-02-03 The Bill Police Llc Method for managing wireless telecommunications bills
JP3948389B2 (en) 2002-10-24 2007-07-25 富士ゼロックス株式会社 Communication analyzer
GB0228367D0 (en) * 2002-12-05 2003-01-08 Bts Holdings Ltd System and method for management of communications resources
JP3917067B2 (en) * 2002-12-06 2007-05-23 株式会社エヌ・ティ・ティ・ドコモ Web providing system, web providing method, terminal used for these, and terminal control program
US7180912B1 (en) 2003-01-06 2007-02-20 At&T Corp. System and method for providing a plurality of multi-media services using a number of media servers to form a preliminary interactive communication relationship with a calling communication device
US7768996B1 (en) * 2003-01-09 2010-08-03 Cisco Technology, Inc. Route re-query scheme in communication networks
US7283515B2 (en) * 2003-02-14 2007-10-16 Managed Inventions, Llc Internet telephony network and methods for using the same
US7319692B2 (en) * 2003-02-21 2008-01-15 Avaya Technology Corp. Subscriber mobility in telephony systems
US20050282559A1 (en) * 2003-02-25 2005-12-22 Boston Communications Group, Inc. Method and system for providing supervisory control over wireless phone data usage
BRPI0407797A (en) * 2003-02-25 2006-02-14 Boston Communications Group Inc method and system for controlling the use of a wireless device, method for controlling communications between a wireless communication device and another communication device, apparatus for controlling the use of a wireless device, and method for communicating usage information of a wireless device
US7508923B1 (en) 2003-02-27 2009-03-24 At&T Corp. Call control element constructing a session initiation protocol (SIP) message including provisions for incorporating address related information of public switched telephone network (PSTN) based devices
US7411917B1 (en) * 2003-03-26 2008-08-12 Network Equipment Technologies, Inc. Method and system for providing registration-based SIP NAT traversal
US7283516B1 (en) * 2003-04-07 2007-10-16 At&T Corp. Session initiation protocol (SIP) messages incorporating address and/or routing information obtained from a contact header of a redirect message
US7480723B2 (en) * 2003-04-08 2009-01-20 3Com Corporation Method and system for providing directory based services
US20040230695A1 (en) * 2003-05-15 2004-11-18 Anschutz Thomas Arnold Methods, systems, and computer program products for processing traffic in a communication network based on registration of an access session and/or application flow and specifying a treatment for the access session and/or application flow traffic
US7817791B2 (en) * 2003-05-15 2010-10-19 Verizon Business Global Llc Method and apparatus for providing fraud detection using hot or cold originating attributes
US7783019B2 (en) * 2003-05-15 2010-08-24 Verizon Business Global Llc Method and apparatus for providing fraud detection using geographically differentiated connection duration thresholds
US7774842B2 (en) * 2003-05-15 2010-08-10 Verizon Business Global Llc Method and system for prioritizing cases for fraud detection
US7971237B2 (en) * 2003-05-15 2011-06-28 Verizon Business Global Llc Method and system for providing fraud detection for remote access services
US7808974B2 (en) * 2003-06-19 2010-10-05 At&T Intellectual Property I, L.P. Method and apparatus for Voice over Internet Protocol telephony using a virtual private network
US8139585B1 (en) * 2003-07-10 2012-03-20 Sprint Spectrum L.P. Method and system for controlling sessions from a subscriber terminal
US7412044B2 (en) * 2003-07-14 2008-08-12 Avaya Technology Corp. Instant messaging to and from PBX stations
US6845235B1 (en) * 2003-07-18 2005-01-18 Motorola, Inc. Method and apparatus in a wireless communication system for expediting a request for uplink resources
DE10335149A1 (en) * 2003-07-31 2005-03-03 Siemens Ag Method for reversing a Bearer Redirect for SIP / SIP-T subscribers
US7886009B2 (en) * 2003-08-22 2011-02-08 Utbk, Inc. Gate keeper
DE10341362A1 (en) * 2003-09-08 2005-04-07 Siemens Ag Method for charging a service in a packet data network
DE10344938A1 (en) * 2003-09-27 2005-04-21 Clariant Gmbh Surfactant compounds containing fatty alcohol alkoxylates
US20050071494A1 (en) * 2003-09-30 2005-03-31 Rundquist William A. Method and apparatus for providing fixed bandwidth communications over a local area network
US6977933B2 (en) * 2003-10-06 2005-12-20 Tekelec Methods and systems for providing session initiation protocol (SIP) trunk groups
US7280533B2 (en) * 2003-10-15 2007-10-09 Nokia Corporation System and method for presence-based routing of communication requests over a network
US7096043B1 (en) * 2003-10-24 2006-08-22 Nortel Networks Limited Call origination control
KR100600414B1 (en) * 2003-10-28 2006-07-13 (주)씨앤에스 테크놀로지 Method for offering service of multimedia post-office box
US7245609B2 (en) * 2003-10-31 2007-07-17 Agilent Technologies, Inc. Apparatus and method for voice over IP traffic separation and factor determination
US20050155036A1 (en) * 2003-12-19 2005-07-14 Nokia Corporation Application server addressing
US7734294B2 (en) * 2004-01-12 2010-06-08 At&T Intellectual Property, I,L.P. Intelligent interactive call handling
US7680259B2 (en) * 2004-01-12 2010-03-16 At&T Intellectual Property, I,L.P. Rule-based intelligent call forwarding
KR100602638B1 (en) * 2004-01-20 2006-07-19 삼성전자주식회사 The method for VoIP-UMS system access
US8015119B2 (en) 2004-01-21 2011-09-06 Google Inc. Methods and systems for the display and navigation of a social network
US7362698B2 (en) * 2004-01-22 2008-04-22 International Business Machines Corporation Method, system and service for achieving synchronous communication responsive to dynamic status
TW200539641A (en) * 2004-02-19 2005-12-01 Matsushita Electric Ind Co Ltd Connected communication terminal, connecting communication terminal, session management server and trigger server
US7408925B1 (en) 2004-03-31 2008-08-05 Avaya Technology Corp. Originator based directing and origination call processing features for external devices
CN1678005B (en) 2004-03-31 2010-10-13 国际商业机器公司 Apparatus, system and method for sharing a single physical address by multiple virtual telephones
US8908699B2 (en) * 2004-04-16 2014-12-09 Broadcom Corporation Providing automatic format conversion via an access gateway in a home
US9014355B2 (en) 2004-04-27 2015-04-21 Value-Added Communications, Inc. Telecommunication revenue management system
US8929524B2 (en) 2004-04-27 2015-01-06 Value-Added Communications, Inc. System and method for determining and associating tariff rates for institutional calls
US7568047B1 (en) * 2004-04-30 2009-07-28 Nortel Networks Limited Method and apparatus for adaptive service label management
US11062412B2 (en) 2004-05-19 2021-07-13 Touchpay Holdings, Llc Machines and process for managing a service account
US8799901B2 (en) * 2004-05-20 2014-08-05 Hewlett-Packard Development Company, L.P. Establishing new service as conversation by replacing variables in generic service in an order with variables from a decoupled method of legacy service
US8019875B1 (en) 2004-06-04 2011-09-13 Google Inc. Systems and methods for indicating a user state in a social network
US9462122B1 (en) 2004-06-07 2016-10-04 Aol Inc. Selective call routing and blocking
US7760707B1 (en) * 2004-06-07 2010-07-20 Aol Inc. Voice over internet protocol application development framework
US8832132B1 (en) 2004-06-22 2014-09-09 Google Inc. Personalizing search queries based on user membership in social network communities
US8621215B1 (en) 2004-06-30 2013-12-31 Google Inc. Methods and systems for creating monetary accounts for members in a social network
US8015019B1 (en) 2004-08-03 2011-09-06 Google Inc. Methods and systems for providing a document
CN1294728C (en) * 2004-08-05 2007-01-10 华为技术有限公司 Method and system for providing QoS assurance in edge router
US7983245B2 (en) * 2004-09-13 2011-07-19 Tekelec Methods and systems for converting an internet protocol (IP)-based message containing subscriber content to a public switched telephone network (PSTN)-based message including subscriber content
US7599347B2 (en) * 2004-09-16 2009-10-06 Research In Motion Limited System and method for allocating session initiation protocol (SIP) identifications (IDs) to user agents
US7497374B2 (en) * 2004-09-17 2009-03-03 Digital Envoy, Inc. Fraud risk advisor
US20060064374A1 (en) * 2004-09-17 2006-03-23 David Helsper Fraud risk advisor
US7543740B2 (en) * 2004-09-17 2009-06-09 Digital Envoy, Inc. Fraud analyst smart cookie
US20060062358A1 (en) * 2004-09-23 2006-03-23 Sbc Knowledge Ventures L.P. Method and apparatus for shared line FMFM sub-mailbox determination, dynamic out dialing and call path duplication in a telephone system
US8340261B2 (en) * 2004-09-27 2012-12-25 At&T Intellectual Property Ii, L.P. Method and apparatus for ubiquitous access to dialing plans for enterprise networks
DE102004055494B4 (en) * 2004-11-17 2007-11-08 Siemens Ag Method for forwarding a call in one of the directly communicating communication network and communication component for a directly communicating communication network
US7742581B2 (en) 2004-11-24 2010-06-22 Value-Added Communications, Inc. Electronic messaging exchange
WO2007110679A2 (en) * 2004-12-13 2007-10-04 Radvision Ltd. Systems and methods for incorporating video into voice-only call centers
US7672443B2 (en) * 2004-12-17 2010-03-02 At&T Intellectual Property I, L.P. Virtual private network dialed number nature of address conversion
KR100735357B1 (en) * 2004-12-21 2007-07-04 삼성전자주식회사 Method and system for providing a private voice call service for a subscriber in a mobile communication system and a wireless soft switch apparatus thereof
US10402457B1 (en) 2004-12-31 2019-09-03 Google Llc Methods and systems for correlating connections between users and links between articles
US8060405B1 (en) 2004-12-31 2011-11-15 Google Inc. Methods and systems for correlating connections between users and links between articles
US8194640B2 (en) 2004-12-31 2012-06-05 Genband Us Llc Voice over IP (VoIP) network infrastructure components and method
US7716140B1 (en) 2004-12-31 2010-05-11 Google Inc. Methods and systems for controlling access to relationship information in a social network
BRPI0519821A2 (en) * 2005-01-11 2009-03-17 Ericsson Telefon Ab L M method for sending information from a session initiation protocol intermediate node to a first session initiation protocol terminal, and session initiation protocol intermediate node
US8856359B2 (en) * 2005-06-29 2014-10-07 Qualcomm Connected Experiences, Inc. Caller-callee association of a plurality of networked devices
US8351419B2 (en) 2005-01-19 2013-01-08 Qualcomm Iskoot, Inc. Local access to a mobile network
US8756328B2 (en) * 2005-01-19 2014-06-17 Qualcomm Connected Experiences, Inc. Caller-callee association of a plurality of networked devices with direct dial through thin client
US7783021B2 (en) 2005-01-28 2010-08-24 Value-Added Communications, Inc. Digital telecommunications call management and monitoring system
US9282188B2 (en) 2005-01-28 2016-03-08 Value-Added Communications, Inc. Voice message exchange
US9876915B2 (en) 2005-01-28 2018-01-23 Value-Added Communications, Inc. Message exchange
US7680060B2 (en) * 2005-03-08 2010-03-16 Cisco Technology, Inc. Transferring state information in a network
GB2424141B (en) 2005-03-08 2009-04-22 Praesidium Technologies Ltd Communication system with distributed risk management
WO2006098725A2 (en) * 2005-03-11 2006-09-21 Cluster Resources, Inc. System and method for enforcing future policies in a compute environment
US20060218282A1 (en) * 2005-03-23 2006-09-28 Nokia Corporation System and method for providing mobile assisted, fixed line video calls
US8538810B2 (en) * 2005-03-29 2013-09-17 Google Inc. Methods and systems for member-created advertisement in a member network
US8412780B2 (en) 2005-03-30 2013-04-02 Google Inc. Methods and systems for providing current email addresses and contact information for members within a social network
US7765305B2 (en) * 2005-04-07 2010-07-27 Microsoft Corporation Retry request overload protection
US7743411B2 (en) * 2005-04-14 2010-06-22 At&T Intellectual Property I, L.P. Method and apparatus for voice over internet protocol telephony using a virtual private network
US7436814B2 (en) * 2005-04-22 2008-10-14 Cisco Technology, Inc. Selecting transport addresses to route streams between endpoints
WO2008147353A1 (en) * 2007-05-29 2008-12-04 Heffez Guy S Method and system for authenticating internet user indentity
US8590007B2 (en) * 2005-08-25 2013-11-19 Guy Heffez Method and system for authenticating internet user identity
US20090102712A1 (en) 2005-04-26 2009-04-23 Guy Heffez Method and system for monitoring electronic purchases and cash-withdrawals
US8640197B2 (en) * 2005-04-26 2014-01-28 Guy Heffez Methods for acquiring an internet user's consent to be located and for authenticating the identity of the user using location information
US7503489B2 (en) * 2005-04-26 2009-03-17 Bpriv, Llc Method and system for monitoring electronic purchases and cash-withdrawals
US9727867B2 (en) 2005-04-26 2017-08-08 Guy Hefetz Method for detecting misuse of identity in electronic transactions
US8656458B2 (en) * 2005-08-25 2014-02-18 Guy Heffez Method and system for authenticating internet user identity
US11308477B2 (en) 2005-04-26 2022-04-19 Spriv Llc Method of reducing fraud in on-line transactions
US20060248588A1 (en) * 2005-04-28 2006-11-02 Netdevices, Inc. Defending Denial of Service Attacks in an Inter-networked Environment
US8018854B1 (en) * 2005-05-03 2011-09-13 Eastern Research Inc. Facility and equipment testing for packet networks
US20070291734A1 (en) * 2005-05-27 2007-12-20 Medhavi Bhatia Methods and Apparatus for Multistage Routing of Packets Using Call Templates
US7657624B2 (en) * 2005-06-22 2010-02-02 Hewlett-Packard Development Company, L.P. Network usage management system and method
US7610287B1 (en) 2005-06-28 2009-10-27 Google Inc. System and method for impromptu shared communication spaces
CN100525476C (en) * 2005-06-29 2009-08-05 华为技术有限公司 Content transmitting method in media gate control protocol calling
US7502320B2 (en) * 2005-07-06 2009-03-10 Cisco Technology, Inc. Method and apparatus for network-based admission control using path-coupled quality of service signaling
US20070008954A1 (en) * 2005-07-11 2007-01-11 Chao-Hung Wu Method for transmitting audiovisual data using a mobile conversion device
US8418254B2 (en) 2005-07-25 2013-04-09 Transunion Rental Screening Solutions, Inc. Applicant screening
US8234498B2 (en) 2005-07-25 2012-07-31 Britti Michael A Screening using a personal identification code
US8040875B2 (en) * 2005-07-30 2011-10-18 Alcatel Lucent Network support for caller ID verification
US11818287B2 (en) 2017-10-19 2023-11-14 Spriv Llc Method and system for monitoring and validating electronic transactions
US20070070981A1 (en) * 2005-09-27 2007-03-29 Marian Croak Method and apparatus for dynamically establishing links between IP private branch exchanges
US8085757B2 (en) * 2005-11-07 2011-12-27 At&T Intellectual Property I, L.P. Caller-controlled routing to non-SIP/non-TEL URI destinations for an IMS-based ENUM query
US7606223B2 (en) * 2005-11-08 2009-10-20 Siemens Communications, Inc. Handling communications between stations in a digital telecommunications system
WO2007056838A1 (en) * 2005-11-21 2007-05-24 Bce Inc. Method, system and apparatus for announcing caller information over a television link
US20070118660A1 (en) * 2005-11-24 2007-05-24 Nokia Corporation Recording session contents in a network
GB2432993A (en) * 2005-12-01 2007-06-06 Marconi Comm Ltd Combating fraud in telecommunication systems
US9060047B2 (en) 2005-12-21 2015-06-16 Genband Us Llc Media stream management
US8244532B1 (en) 2005-12-23 2012-08-14 At&T Intellectual Property Ii, L.P. Systems, methods, and programs for detecting unauthorized use of text based communications services
US8649485B2 (en) * 2005-12-28 2014-02-11 Sap Ag System and method for automated connection triggered by availability status
FR2895858B1 (en) * 2005-12-29 2008-06-13 Radiotelephone Sfr METHOD AND DEVICE FOR IMPROVING THE FUNCTIONING OF A TAXATION CHAIN BY SETTING UP A MULTI-LEVEL DEGRADE MODE
US8077849B2 (en) * 2006-01-10 2011-12-13 Utbk, Inc. Systems and methods to block communication calls
US7881455B2 (en) * 2006-01-12 2011-02-01 At&T Intellectual Property I, L.P. Apparatus and method for finding a called party over a telecommunication network
US7529231B2 (en) * 2006-01-13 2009-05-05 At&T Intellectual Property L.L.P. Routing methods and systems using ENUM servers internal and external to a service provider network
US7697422B1 (en) * 2006-01-17 2010-04-13 Marvell Israel (M.I.S.L.) Ltd. Quality of service marking techniques
US20070165605A1 (en) * 2006-01-17 2007-07-19 Samsung Electronics Co., Ltd. Apparatus and method for handling call features activated by POTS phones in an IP multimedia subsystem
US7945261B1 (en) * 2006-01-25 2011-05-17 Nextel Communications Inc. Systems and methods for provisioning and synchronizing wireless subscriber data
US9479604B2 (en) * 2006-01-30 2016-10-25 Qualcomm Incorporated System and method for dynamic phone book and network content links in a mobile device
US8144644B1 (en) 2006-02-07 2012-03-27 Sprint Spectrum L.P. Network-side setup of a packet-data communication session on behalf of a mobile station, followed by transfer of the communication session to the mobile station
CN101496387B (en) 2006-03-06 2012-09-05 思科技术公司 System and method for access authentication in a mobile wireless network
CN101548509B (en) * 2006-03-06 2013-04-10 诺基亚公司 Aggregation of VCI routing tables
JP5105755B2 (en) * 2006-03-10 2012-12-26 サンデン株式会社 Connection device for communication equipment.
US20070234424A1 (en) * 2006-03-31 2007-10-04 Lucent Technologies, Inc. Design and evaluation of a fast and robust worm detection algorithm
JP2007282059A (en) * 2006-04-10 2007-10-25 Sony Corp Video-phone terminal device and method for displaying address
US20070237131A1 (en) * 2006-04-10 2007-10-11 Microsoft Corporation Voip client information
SE531400C2 (en) 2006-05-10 2009-03-24 Rebtel Networks Ab telephone Communication
US7890636B2 (en) * 2006-06-28 2011-02-15 Cisco Technology, Inc. Application integrated gateway
US9054909B2 (en) * 2006-06-30 2015-06-09 Microsoft Technology Licensing, Llc Forwarding calls in real time communications
US7809123B2 (en) * 2006-08-02 2010-10-05 At&T Intellectual Property I, L.P. Method and system for determining independent authorization levels in a VPN
US8036366B2 (en) * 2006-08-04 2011-10-11 Microsoft Corporation Intelligent formatting of VoIP telephone numbers
US20080046440A1 (en) * 2006-08-16 2008-02-21 Estes Philip F Method And System For Enforcing User-Defined Relational Limitations In A Recursive Relational Database Table
US7881297B2 (en) * 2006-09-01 2011-02-01 Avaya Inc. Providing communications including an extended protocol header
NO325487B1 (en) * 2006-09-14 2008-05-13 Tandberg Telecom As Method and device for dynamic streaming / archiving configuration
US8160218B2 (en) * 2006-09-22 2012-04-17 Alcatel Lucent Event driven call generation
US20080080527A1 (en) * 2006-09-29 2008-04-03 Motorola, Inc. Method and apparatus for communication between session initiation protocol based networks and legacy networks
US8270588B2 (en) 2006-10-04 2012-09-18 Ronald Schwartz Method and system for incoming call management
US20080086700A1 (en) * 2006-10-06 2008-04-10 Rodriguez Robert A Systems and Methods for Isolating On-Screen Textual Data
US8571198B2 (en) 2006-10-10 2013-10-29 Cisco Technology, Inc. Handling redirect calls
US7706373B2 (en) * 2006-11-01 2010-04-27 Nuvoiz, Inc. Session initiation and maintenance while roaming
JP4410236B2 (en) * 2006-11-28 2010-02-03 株式会社東芝 Telephone system and call control method thereof
GB0624577D0 (en) * 2006-12-08 2007-01-17 Skype Ltd Communication Systems
US8451825B2 (en) 2007-02-22 2013-05-28 Utbk, Llc Systems and methods to confirm initiation of a callback
US8542802B2 (en) 2007-02-15 2013-09-24 Global Tel*Link Corporation System and method for three-way call detection
US20080201158A1 (en) 2007-02-15 2008-08-21 Johnson Mark D System and method for visitation management in a controlled-access environment
WO2008103743A1 (en) * 2007-02-20 2008-08-28 Macaluso Anthony G Automatic provisioning of abbreviated dialing codes
US8730970B2 (en) * 2007-02-23 2014-05-20 Tekelec Global, Inc. Methods systems, and computer program products for providing voicemail routing information in a network that provides customized voicemail services
US7995562B2 (en) * 2007-02-26 2011-08-09 Research In Motion Limited System and method to trigger a mobile device in different domains based on unsuccessful initialization or handover
US9055517B2 (en) * 2007-02-26 2015-06-09 Blackberry Limited System and method of user-directed dynamic domain selection
US8010093B2 (en) 2007-03-08 2011-08-30 Infineon Technologies Ag Communication network unit and method for exchanging capability information
US8131556B2 (en) 2007-04-03 2012-03-06 Microsoft Corporation Communications using different modalities
US20080247529A1 (en) * 2007-04-03 2008-10-09 Microsoft Corporation Incoming Call Classification And Disposition
US8983051B2 (en) * 2007-04-03 2015-03-17 William F. Barton Outgoing call classification and disposition
US20080259918A1 (en) * 2007-04-19 2008-10-23 Craig Elliott Walker Method and apparatus for managing telephone calls
US11354667B2 (en) 2007-05-29 2022-06-07 Spriv Llc Method for internet user authentication
US20090003582A1 (en) * 2007-06-27 2009-01-01 Microsoft Corporation Optimized Replacement of Calls Using A Grid Parameter
JP5018329B2 (en) * 2007-08-10 2012-09-05 富士通株式会社 Program for controlling communication device and communication device
CN101843041B (en) * 2007-08-17 2013-01-02 谷歌公司 Multi-community content sharing in online social networks
US20110022621A1 (en) * 2007-08-17 2011-01-27 Google Inc. Dynamically naming communities within online social networks
CN102016825A (en) 2007-08-17 2011-04-13 谷歌公司 Ranking social network objects
US8750490B2 (en) * 2007-08-22 2014-06-10 Citrix Systems, Inc. Systems and methods for establishing a communication session among end-points
US9137377B2 (en) * 2007-08-22 2015-09-15 Citrix Systems, Inc. Systems and methods for at least partially releasing an appliance from a private branch exchange
US8315362B2 (en) * 2007-08-22 2012-11-20 Citrix Systems, Inc. Systems and methods for voicemail avoidance
US9357061B2 (en) 2007-09-10 2016-05-31 Dsi-Iti, Llc System and method for the automatic distribution of inmate phone recordings
WO2009045212A1 (en) * 2007-10-03 2009-04-09 Art Technology Group, Inc. Method and apparatus for the prevention of unwanted calls in a callback system
US7920474B2 (en) * 2007-10-08 2011-04-05 Samsung Electronics Co., Ltd. System and method for context-based hierarchical adaptive round robin scheduling
US8503334B2 (en) * 2007-12-14 2013-08-06 Level 3 Communications, Llc System and method for providing network services over shared virtual private network (VPN)
US20090183110A1 (en) * 2007-12-21 2009-07-16 Richard Leo Murtagh Systems and Methods for Efficient Processing of Data Displayed by a Window
JP4985435B2 (en) * 2008-01-30 2012-07-25 日本電気株式会社 Monitoring and analyzing apparatus, method, and program
US8694617B2 (en) * 2008-01-31 2014-04-08 Centurylink Intellectual Property Llc System and method for orders and troubles metric attribution identification and aggregation
US8339959B1 (en) 2008-05-20 2012-12-25 Juniper Networks, Inc. Streamlined packet forwarding using dynamic filters for routing and security in a shared forwarding plane
US9031856B2 (en) * 2008-06-12 2015-05-12 Verizon Patent And Licensing Inc. System and method for integrating issue tracking systems
US20090319666A1 (en) * 2008-06-18 2009-12-24 Shih-Chang Liang Method and Apparatus for Session Initiated Protocol (SIP) Based Information Uploading from an Optical Network Terminal (ONT)
US8612614B2 (en) * 2008-07-17 2013-12-17 Citrix Systems, Inc. Method and system for establishing a dedicated session for a member of a common frame buffer group
US8538003B2 (en) * 2008-09-12 2013-09-17 Hartford Fire Insurance Company Method and apparatus for integrating call center and existing telephony infrastructure
US8955107B2 (en) * 2008-09-12 2015-02-10 Juniper Networks, Inc. Hierarchical application of security services within a computer network
GB2463494A (en) * 2008-09-15 2010-03-17 Data Connection Ltd Providing a single telephone dialling number for multiple telephony devices
US8300644B2 (en) * 2008-09-30 2012-10-30 Avaya Inc. Coordination of user information across session initiation protocol-based proxy servers
US8310609B2 (en) * 2008-09-30 2012-11-13 Sony Corporation Liquid crystal device, electronic apparatus, and method of manufacturing liquid crystal device
US7885253B2 (en) * 2008-09-30 2011-02-08 Avaya Inc. Synchronization of session-initiation-protocol proxy databases
US8224954B2 (en) * 2008-10-20 2012-07-17 At&T Intellectual Property I, L.P. Protecting subscriber database data integrity in geographical redundant deployments
US8040808B1 (en) 2008-10-20 2011-10-18 Juniper Networks, Inc. Service aware path selection with a network acceleration device
US8549616B2 (en) * 2008-10-31 2013-10-01 At&T Intellectual Property I, L.P. Methods and apparatus to dynamically control access from virtual private networks to network-based shared resources
US8121118B2 (en) 2008-10-31 2012-02-21 At&T Intellectual Property I, L.P. Methods and apparatus to dynamically control connectivity within virtual private networks
US8903973B1 (en) * 2008-11-10 2014-12-02 Tanium Inc. Parallel distributed network management
US8374576B2 (en) * 2008-12-04 2013-02-12 At&T Intellectual Property I, L.P. Methods, systems, and computer program products for generating resource utilization alerts through communication terminals
US8218744B2 (en) * 2008-12-12 2012-07-10 At&T Intellectual Property I, L.P. Method for indicating the context of a call to a called party
US8385326B2 (en) * 2008-12-29 2013-02-26 Microsoft Corporation Handling early media in VoIP communication with multiple endpoints
US9219677B2 (en) * 2009-01-16 2015-12-22 Tekelec Global, Inc. Methods, systems, and computer readable media for centralized routing and call instance code management for bearer independent call control (BICC) signaling messages
US9621714B2 (en) 2009-01-27 2017-04-11 Value-Added Communications, Inc. System and method for electronic notification in institutional communication
US8582560B2 (en) 2009-01-30 2013-11-12 Level 3 Communications, Llc System and method for routing calls associated with private dialing plans
US9225838B2 (en) 2009-02-12 2015-12-29 Value-Added Communications, Inc. System and method for detecting three-way call circumvention attempts
AU2010224157A1 (en) * 2009-03-10 2011-10-20 Ims Software Services, Ltd. Systems and methods for address intelligence
JP5177042B2 (en) * 2009-03-24 2013-04-03 富士通株式会社 Communication terminal, location information notification method
US8391884B2 (en) * 2009-03-26 2013-03-05 Andrew Llc System and method for managing created location contexts in a location server
CN101854268B (en) * 2009-04-04 2013-06-05 华为技术有限公司 Method, device and system of IP (Internet Protocol) network performance measurement as well as method, device and system of IP network service quality control
US8200821B2 (en) 2009-06-19 2012-06-12 Comcast Cable Communications, Llc System and method for improved in-browser notification
WO2011025689A1 (en) * 2009-08-25 2011-03-03 Bank Of America Corporation Integrated fraud platform
JP5216719B2 (en) * 2009-08-27 2013-06-19 京セラドキュメントソリューションズ株式会社 Information processing apparatus and control apparatus
US8599834B2 (en) * 2009-09-29 2013-12-03 Ipc Systems, Inc. Systems, methods, and computer program products for providing a manual ring-down communication line using session initiation protocol
US20110103564A1 (en) * 2009-10-30 2011-05-05 Mitel Networks Corporation System and method for communicating guest preferences to a telephony device
US10389761B2 (en) * 2009-11-17 2019-08-20 Time Warner Cable Enterprises Llc Internet protocol multimedia subsystem voice-video mail service over a home network
US8635683B2 (en) * 2009-12-04 2014-01-21 International Business Machines Corporation Method to improve fraud detection on conference calling systems by detecting re-use of conference moderator passwords
US20110135073A1 (en) * 2009-12-04 2011-06-09 Charles Steven Lingafelt Methods to improve fraud detection on conference calling systems by detection of conference moderator password utilization from a non-authorized device
US8494142B2 (en) * 2009-12-04 2013-07-23 International Business Machines Corporation Methods to improve fraud detection on conference calling systems based on observation of participants' call time durations
US8243904B2 (en) * 2009-12-04 2012-08-14 International Business Machines Corporation Methods to improve security of conference calls by observation of attendees' order and time of joining the call
US20110135081A1 (en) * 2009-12-04 2011-06-09 Charles Steven Lingafelt Methods to improve fraud detection on conference calling systems by detection of non-typical useage of moderator passcode
US8705513B2 (en) * 2009-12-15 2014-04-22 At&T Intellectual Property I, L.P. Methods and apparatus to communicatively couple virtual private networks to virtual machines within distributive computing networks
US8621366B1 (en) 2010-02-16 2013-12-31 Google Inc. Self-creation of comic strips in social networks and other communications
US11792314B2 (en) 2010-03-28 2023-10-17 Spriv Llc Methods for acquiring an internet user's consent to be located and for authenticating the location information
US8626849B2 (en) * 2010-04-27 2014-01-07 Blackberry Limited Apparatus and method for resolving a race condition between two session initiation protocol (SIP) end points
US20110286365A1 (en) * 2010-05-21 2011-11-24 Avaya Inc. Method for Connection Preservation
US8473557B2 (en) 2010-08-24 2013-06-25 At&T Intellectual Property I, L.P. Methods and apparatus to migrate virtual machines between distributive computing networks across a wide area network
US8606787B1 (en) 2010-09-15 2013-12-10 Google Inc. Social network node clustering system and method
BR112013006445A2 (en) 2010-09-27 2019-09-24 Google Inc system and method for generating phantom profile in social network and computer program product
WO2012057745A1 (en) 2010-10-27 2012-05-03 Hewlett-Packard Development Company, L.P. Pattern detection
US9449302B1 (en) 2010-11-04 2016-09-20 Google Inc. Generating personalized websites and newsletters
US8359006B1 (en) * 2010-11-05 2013-01-22 Sprint Communications Company L.P. Using communications records to detect unauthorized use of telecommunication services
US9038177B1 (en) * 2010-11-30 2015-05-19 Jpmorgan Chase Bank, N.A. Method and system for implementing multi-level data fusion
US8595167B1 (en) 2010-11-30 2013-11-26 Google Inc. Predicting likelihood of a successful connection between unconnected users within a social network using a learning network
US8887070B1 (en) 2010-12-16 2014-11-11 Google Inc. Conference calls for social streams
US9158775B1 (en) 2010-12-18 2015-10-13 Google Inc. Scoring stream items in real time
US8826446B1 (en) 2011-01-19 2014-09-02 Google Inc. System and method for applying privacy settings to a plurality of applications
US8683557B1 (en) 2011-02-05 2014-03-25 Google Inc. Delegation as a mechanism to manage business activity by taking on a shared identity
US9002956B1 (en) 2011-03-30 2015-04-07 Google Inc. Self-regulating social news feed
US8694593B1 (en) 2011-03-31 2014-04-08 Google Inc. Tools for micro-communities
US8909711B1 (en) 2011-04-27 2014-12-09 Google Inc. System and method for generating privacy-enhanced aggregate statistics
US8818049B2 (en) 2011-05-18 2014-08-26 Google Inc. Retrieving contact information based on image recognition searches
US8538742B2 (en) 2011-05-20 2013-09-17 Google Inc. Feed translation for a social network
US8589407B2 (en) 2011-06-17 2013-11-19 Google Inc. Automated generation of suggestions for personalized reactions in a social network
US9148399B1 (en) 2011-06-21 2015-09-29 Google Inc. Automatic publication of a user's application installation events
US8959083B1 (en) 2011-06-26 2015-02-17 Google Inc. Searching using social context
US9146656B1 (en) 2011-06-27 2015-09-29 Google Inc. Notifications user interface
US9417759B1 (en) 2011-06-27 2016-08-16 Google Inc. Synchronizing data across multiple browser tabs or windows
US8832854B1 (en) 2011-06-30 2014-09-09 Google Inc. System and method for privacy setting differentiation detection
US8326769B1 (en) 2011-07-01 2012-12-04 Google Inc. Monetary transfer in a social network
US9900351B2 (en) * 2011-07-20 2018-02-20 Genband Us Llc Methods, systems, and computer readable media for providing legacy devices access to a session initiation protocol (SIP) based network
US8645484B2 (en) 2011-08-02 2014-02-04 Google Inc. Messaging service using different text messaging channels
US9317807B1 (en) 2011-08-03 2016-04-19 Google Inc. Various ways to automatically select sharing settings
US8782761B1 (en) 2011-08-08 2014-07-15 Google Inc. Generating authentication challenges based on preferences of a user's contacts
CA2787816C (en) 2011-08-22 2022-03-22 Google Inc. Share box for endorsements
US8375331B1 (en) 2011-08-23 2013-02-12 Google Inc. Social computing personas for protecting identity in online social interactions
US20130061153A1 (en) * 2011-09-07 2013-03-07 Avaya Inc. System and Method for Inserting a Control System Into a Conference
US8903909B1 (en) 2011-09-15 2014-12-02 Google Inc. Detecting and extending engagement with stream content
US8997240B1 (en) 2011-09-21 2015-03-31 Google Inc. Generating user authentication challenges based on social network activity information
US9037864B1 (en) 2011-09-21 2015-05-19 Google Inc. Generating authentication challenges based on social network activity information
US8867849B1 (en) 2011-10-05 2014-10-21 Google Inc. Suggesting profile images for a social network
US9871757B1 (en) 2011-10-07 2018-01-16 Google Llc Sharing user-generated content to external social networks
US8935422B1 (en) 2011-10-11 2015-01-13 Google Inc. Embedded streams user interface
US9177062B2 (en) 2012-10-31 2015-11-03 Google Inc. Sorting social profile search results based on computing personal similarity scores
US20130121212A1 (en) * 2011-11-15 2013-05-16 Arunabha Guha Method and apparatus for supporting location-aware services
CN103139824A (en) * 2011-11-25 2013-06-05 华为技术有限公司 Method and device for identifying very annoying people (VAP) in mobile communication network
US8754926B1 (en) 2011-11-29 2014-06-17 Google Inc. Managing nodes of a synchronous communication conference
US9043417B1 (en) 2011-12-13 2015-05-26 Google Inc. Detecting spam across a social network
US9043870B1 (en) 2011-12-16 2015-05-26 Google Inc. Automated sign up based on existing online identity
US9251535B1 (en) 2012-01-05 2016-02-02 Juniper Networks, Inc. Offload of data transfer statistics from a mobile access gateway
US8391136B1 (en) 2012-01-27 2013-03-05 Google Inc. Fallback messaging
US9497149B2 (en) * 2012-02-03 2016-11-15 Richard Kramer System and method for reducing unsolicited E-mails
US9477936B2 (en) 2012-02-09 2016-10-25 Rockwell Automation Technologies, Inc. Cloud-based operator interface for industrial automation
US9641609B2 (en) 2012-02-28 2017-05-02 Google Inc. Integrated messaging
US9524487B1 (en) * 2012-03-15 2016-12-20 Google Inc. System and methods for detecting temporal music trends from online services
US9385979B1 (en) 2012-03-23 2016-07-05 Google Inc. Customizing posts by activity type and client type
US8825658B1 (en) 2012-03-27 2014-09-02 Google Inc. Organizing indications of approval for collections
US8693648B1 (en) 2012-04-16 2014-04-08 Google Inc. Providing backstage support for online video communication broadcasts
US8463796B1 (en) 2012-05-25 2013-06-11 Google Inc. System and method for providing noted items
US8930392B1 (en) 2012-06-05 2015-01-06 Google Inc. Simulated annealing in recommendation systems
US9720495B1 (en) 2012-06-22 2017-08-01 Google Inc. Aggregating online activities
US8997072B1 (en) 2012-07-13 2015-03-31 Google Inc. Compressing dependency graphs in a social network
US9230287B2 (en) 2012-08-21 2016-01-05 Google Inc. Real-time notifications and sharing of photos among users of a social network
US9680959B2 (en) 2012-08-30 2017-06-13 Google Inc. Recommending content based on intersecting user interest profiles
US8977654B1 (en) 2012-09-21 2015-03-10 Google Inc. Assigning classes to users of an online community
US8959151B1 (en) * 2012-10-04 2015-02-17 Google Inc. Establishing per-page multi-party communication sessions
US8856173B2 (en) 2012-10-04 2014-10-07 Google Inc. User engagement in a social network using indications of acknowledgement
US9275420B1 (en) 2012-10-05 2016-03-01 Google Inc. Changing user profile impression
US9231939B1 (en) 2012-10-09 2016-01-05 Google Inc. Integrating business tools in a social networking environment
US9269081B1 (en) 2012-10-12 2016-02-23 Google Inc. Seeding user connections in a social network
US9299060B2 (en) 2012-10-12 2016-03-29 Google Inc. Automatically suggesting groups based on past user interaction
US9098819B1 (en) 2012-10-18 2015-08-04 Google Inc. Identifying social network accounts belonging to the same user
US9117197B1 (en) 2012-10-19 2015-08-25 Google Inc. Alert system for social network users
US8819851B1 (en) 2012-10-29 2014-08-26 Google Inc. Access control using social network associations
US8977617B1 (en) 2012-10-31 2015-03-10 Google Inc. Computing social influence scores for users
CN103812913B (en) * 2012-11-14 2017-11-10 新华三技术有限公司 A kind of remote access method and device based on Virtual Networking Computing
US11172470B1 (en) 2012-12-21 2021-11-09 Tanium Inc. System, security and network management using self-organizing communication orbits in distributed networks
CN103906146B (en) * 2012-12-27 2018-08-03 南京中兴新软件有限责任公司 A kind of method of QoS alignment between WLAN and packet-based core networks
CN103997479B (en) * 2013-02-17 2018-06-15 新华三技术有限公司 A kind of asymmetric services IP Proxy Methods and equipment
KR102054941B1 (en) * 2013-05-02 2020-01-22 한국전자통신연구원 Apparatus of setting active networking of smart devices for providing fusion service and method thereof
US10026049B2 (en) 2013-05-09 2018-07-17 Rockwell Automation Technologies, Inc. Risk assessment for industrial systems using big data
US9989958B2 (en) 2013-05-09 2018-06-05 Rockwell Automation Technologies, Inc. Using cloud-based data for virtualization of an industrial automation environment
US9703902B2 (en) 2013-05-09 2017-07-11 Rockwell Automation Technologies, Inc. Using cloud-based data for industrial simulation
US9709978B2 (en) 2013-05-09 2017-07-18 Rockwell Automation Technologies, Inc. Using cloud-based data for virtualization of an industrial automation environment with information overlays
US9438648B2 (en) 2013-05-09 2016-09-06 Rockwell Automation Technologies, Inc. Industrial data analytics in a cloud platform
US9786197B2 (en) 2013-05-09 2017-10-10 Rockwell Automation Technologies, Inc. Using cloud-based data to facilitate enhancing performance in connection with an industrial automation system
US9391889B1 (en) * 2013-08-19 2016-07-12 Sprint Spectrum L.P. Methods and systems for using DNS-dip to select codec for a communication session
US10063458B2 (en) * 2013-10-13 2018-08-28 Nicira, Inc. Asymmetric connection with external networks
US10931721B2 (en) * 2013-12-27 2021-02-23 T-Mobile Usa, Inc. User account-based access to real-time communications
US20150188956A1 (en) 2013-12-27 2015-07-02 T-Mobile Usa, Inc. Unified Communication Device
CN104869097A (en) * 2014-02-20 2015-08-26 杭州华三通信技术有限公司 Route limiting method based on virtual private network (VPN), and route limiting device based on VPN
US10873645B2 (en) 2014-03-24 2020-12-22 Tanium Inc. Software application updating in a local network
US10306000B1 (en) * 2014-03-31 2019-05-28 Ribbon Communications Operating Company, Inc. Methods and apparatus for generating, aggregating and/or distributing presence information
US10313225B1 (en) 2014-05-09 2019-06-04 Amazon Technologies, Inc. Scalable routing service
US10623285B1 (en) 2014-05-09 2020-04-14 Amazon Technologies, Inc. Multi-mode health monitoring service
US9813379B1 (en) 2014-05-09 2017-11-07 Amazon Technologies, Inc. Virtual private gateways using compute instances
US10044581B1 (en) 2015-09-29 2018-08-07 Amazon Technologies, Inc. Network traffic tracking using encapsulation protocol
WO2016012057A1 (en) * 2014-07-25 2016-01-28 Telefonaktiebolaget Lm Ericsson (Publ) Method of and communications handling equipment for controlling communication session establishment in a multimedia communications network.
US9787499B2 (en) 2014-09-19 2017-10-10 Amazon Technologies, Inc. Private alias endpoints for isolated virtual networks
WO2016077801A2 (en) * 2014-11-14 2016-05-19 Bigleaf Networks, Llc Circuit-aware load balancing with dynamic quality of service
US9781169B2 (en) 2015-01-27 2017-10-03 Tevnos LLC Switch controller for separating multiple portions of call
US9735981B2 (en) 2015-03-03 2017-08-15 At&T Intellectual Property I, L.P. Facilitation of session initiation protocol trunking
US11513477B2 (en) 2015-03-16 2022-11-29 Rockwell Automation Technologies, Inc. Cloud-based industrial controller
US11243505B2 (en) 2015-03-16 2022-02-08 Rockwell Automation Technologies, Inc. Cloud-based analytics for industrial automation
US10496061B2 (en) 2015-03-16 2019-12-03 Rockwell Automation Technologies, Inc. Modeling of an industrial automation environment in the cloud
US11042131B2 (en) 2015-03-16 2021-06-22 Rockwell Automation Technologies, Inc. Backup of an industrial automation plant in the cloud
US11461208B1 (en) 2015-04-24 2022-10-04 Tanium Inc. Reliable map-reduce communications in a decentralized, self-organizing communication orbit of a distributed network
WO2016173618A1 (en) * 2015-04-27 2016-11-03 Telefonaktiebolaget Lm Ericsson (Publ) Resource provisioning in a virtualized network
EP3099046B1 (en) * 2015-05-25 2018-07-04 EXFO Oy Arrangement, computer program code and method for call data record processing
US10021196B1 (en) 2015-06-22 2018-07-10 Amazon Technologies, Inc. Private service endpoints in isolated virtual networks
US10033602B1 (en) 2015-09-29 2018-07-24 Amazon Technologies, Inc. Network health management using metrics from encapsulation protocol endpoints
EP3506613A1 (en) 2015-10-14 2019-07-03 Pindrop Security, Inc. Call detail record analysis to identify fraudulent activity and fraud detection in interactive voice response systems
US11372938B1 (en) 2016-03-08 2022-06-28 Tanium Inc. System and method for performing search requests in a network
US11886229B1 (en) 2016-03-08 2024-01-30 Tanium Inc. System and method for generating a global dictionary and performing similarity search queries in a network
US11609835B1 (en) 2016-03-08 2023-03-21 Tanium Inc. Evaluating machine and process performance in distributed system
US11153383B2 (en) 2016-03-08 2021-10-19 Tanium Inc. Distributed data analysis for streaming data sources
US10572961B2 (en) 2016-03-15 2020-02-25 Global Tel*Link Corporation Detection and prevention of inmate to inmate message relay
US9942787B1 (en) 2016-03-22 2018-04-10 Amazon Technologies, Inc. Virtual private network connection quality analysis
US20170289161A1 (en) 2016-04-05 2017-10-05 Joinesty, Inc. Apparatus and Method for Automated Email and Password Creation and Curation Across Multiple Websites
US9609121B1 (en) 2016-04-07 2017-03-28 Global Tel*Link Corporation System and method for third party monitoring of voice and video calls
CN107302470B (en) * 2016-04-14 2020-04-14 中国移动通信有限公司研究院 Method and device for processing xDR data represented by external data
US10135974B1 (en) * 2016-06-23 2018-11-20 8X8, Inc. Client-specific control of shared telecommunications services
US20180063333A1 (en) * 2016-08-29 2018-03-01 T-Mobile Usa, Inc. Call classification and routing using enum queries
US10862777B2 (en) 2016-09-28 2020-12-08 Amazon Technologies, Inc. Visualization of network health information
US10243820B2 (en) 2016-09-28 2019-03-26 Amazon Technologies, Inc. Filtering network health information based on customer impact
US10917324B2 (en) 2016-09-28 2021-02-09 Amazon Technologies, Inc. Network health data aggregation service
US10911263B2 (en) 2016-09-28 2021-02-02 Amazon Technologies, Inc. Programmatic interfaces for network health information
US10735431B2 (en) 2016-11-02 2020-08-04 Global Tel*Link Corp. Control of internet browsing in a secure environment
US10708369B2 (en) 2016-11-02 2020-07-07 Global Tel*Link Corp. Control of internet browsing in a secure environment
US9729727B1 (en) * 2016-11-18 2017-08-08 Ibasis, Inc. Fraud detection on a communication network
US10560431B1 (en) 2016-12-05 2020-02-11 Amazon Technologies, Inc. Virtual private gateway for encrypted communication over dedicated physical link
US9990826B1 (en) 2016-12-07 2018-06-05 Global Tel*Link Corporation System for monitoring offender during correctional supervisory program
US20190207946A1 (en) * 2016-12-20 2019-07-04 Google Inc. Conditional provision of access by interactive assistant modules
US10742746B2 (en) 2016-12-21 2020-08-11 Nicira, Inc. Bypassing a load balancer in a return path of network traffic
US10212071B2 (en) 2016-12-21 2019-02-19 Nicira, Inc. Bypassing a load balancer in a return path of network traffic
US10761920B2 (en) * 2017-01-17 2020-09-01 Bank Of America Corporation Individualized channel error detection and resolution
US10027797B1 (en) 2017-05-10 2018-07-17 Global Tel*Link Corporation Alarm control for inmate call monitoring
US10749827B2 (en) 2017-05-11 2020-08-18 Global Tel*Link Corporation System and method for inmate notification and training in a controlled environment facility
US11436417B2 (en) 2017-05-15 2022-09-06 Google Llc Providing access to user-controlled resources by automated assistants
US10127227B1 (en) 2017-05-15 2018-11-13 Google Llc Providing access to user-controlled resources by automated assistants
US10225396B2 (en) 2017-05-18 2019-03-05 Global Tel*Link Corporation Third party monitoring of a activity within a monitoring platform
US10863025B2 (en) * 2017-05-25 2020-12-08 T-Mobile Usa, Inc. Efficient robocall/scam identification with verification function
US10860786B2 (en) 2017-06-01 2020-12-08 Global Tel*Link Corporation System and method for analyzing and investigating communication data from a controlled environment
US10104710B1 (en) 2017-06-19 2018-10-16 Global Tel*Link Corporation Dual mode transmission in a controlled environment
US9930088B1 (en) 2017-06-22 2018-03-27 Global Tel*Link Corporation Utilizing VoIP codec negotiation during a controlled environment call
GB2563947B (en) * 2017-06-30 2020-01-01 Resilient Plc Fraud Detection System
US9912821B1 (en) 2017-06-30 2018-03-06 Global Tel*Link Corporation Call processing system for modifying inmate communication limits
US10841755B2 (en) 2017-07-01 2020-11-17 Phoneic, Inc. Call routing using call forwarding options in telephony networks
US10333870B2 (en) 2017-07-06 2019-06-25 Global Tel*Link Corporation Presence-based communications in a controlled environment
US11140020B1 (en) 2018-03-01 2021-10-05 Amazon Technologies, Inc. Availability-enhancing gateways for network traffic in virtualized computing environments
CN110234105B (en) * 2018-03-06 2022-04-01 中国移动通信有限公司研究院 Method and device for detecting whether VLR verifies service rejection instruction
WO2019245131A1 (en) 2018-06-20 2019-12-26 주식회사 케이티 Apparatus and method for detecting illegal call
US11343355B1 (en) 2018-07-18 2022-05-24 Tanium Inc. Automated mapping of multi-tier applications in a distributed system
US10805459B1 (en) 2018-08-07 2020-10-13 First Orion Corp. Call screening service for communication devices
EP3682345B1 (en) 2018-08-07 2021-11-24 Google LLC Assembling and evaluating automated assistant responses for privacy concerns
US10700955B2 (en) * 2018-09-14 2020-06-30 The Nielsen Company (Us), Llc Methods apparatus and medium to exclude network communication traffic from media monitoring records
US10484532B1 (en) * 2018-10-23 2019-11-19 Capital One Services, Llc System and method detecting fraud using machine-learning and recorded voice clips
GB2580325B (en) 2018-12-28 2023-09-06 Resilient Plc Fraud detection system
US11470194B2 (en) 2019-08-19 2022-10-11 Pindrop Security, Inc. Caller verification via carrier metadata
US11095480B2 (en) 2019-08-30 2021-08-17 Vmware, Inc. Traffic optimization using distributed edge services
US11277401B1 (en) 2019-09-26 2022-03-15 Joinesty, Inc. Data integrity checker
US11831670B1 (en) 2019-11-18 2023-11-28 Tanium Inc. System and method for prioritizing distributed system risk remediations
US11356473B2 (en) * 2019-11-25 2022-06-07 Level 3 Communications, Llc Web service-based monitoring and detection of fraudulent or unauthorized use of calling service
CN111092893A (en) * 2019-12-22 2020-05-01 上海唐盛信息科技有限公司 Network security protection method based on XDR ticket data
TWI766290B (en) * 2020-06-03 2022-06-01 遠傳電信股份有限公司 Electronic device and method for detecting net phone hijacking
US11606294B2 (en) 2020-07-16 2023-03-14 Vmware, Inc. Host computer configured to facilitate distributed SNAT service
US11616755B2 (en) 2020-07-16 2023-03-28 Vmware, Inc. Facilitating distributed SNAT service
US11494746B1 (en) * 2020-07-21 2022-11-08 Amdocs Development Limited Machine learning system, method, and computer program for making payment related customer predictions using remotely sourced data
US11611613B2 (en) 2020-07-24 2023-03-21 Vmware, Inc. Policy-based forwarding to a load balancer of a load balancing cluster
US11451413B2 (en) 2020-07-28 2022-09-20 Vmware, Inc. Method for advertising availability of distributed gateway service and machines at host computer
US11902050B2 (en) 2020-07-28 2024-02-13 VMware LLC Method for providing distributed gateway service at host computer
US11563764B1 (en) 2020-08-24 2023-01-24 Tanium Inc. Risk scoring based on compliance verification test results in a local network
US11924169B1 (en) 2021-01-29 2024-03-05 Joinesty, Inc. Configuring a system for selectively obfuscating data transmitted between servers and end-user devices
US11265296B1 (en) * 2021-05-11 2022-03-01 Roqos, Inc. System and method to create and implement virtual private networks over internet for multiple internet access types
US11729588B1 (en) 2021-09-30 2023-08-15 T-Mobile Usa, Inc. Stateless charging and message handling
US20230126032A1 (en) * 2021-10-26 2023-04-27 Zoom Video Communications, Inc. Communication Forwarding Based On Content Analysis

Family Cites Families (177)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US2003A (en) * 1841-03-12 Improvement in horizontal windivhlls
US2002003A (en) * 1930-09-20 1935-05-21 Ig Farbenindustrie Ag Production of acetylene and carbon black
US4924500A (en) 1989-05-17 1990-05-08 Northern Telecom Limited Carrier independent network services
US5577209A (en) 1991-07-11 1996-11-19 Itt Corporation Apparatus and method for providing multi-level security for communication among computers and terminals on a network
US5608720A (en) * 1993-03-09 1997-03-04 Hubbell Incorporated Control system and operations system interface for a network element in an access system
TW225623B (en) * 1993-03-31 1994-06-21 American Telephone & Telegraph Real-time fraud monitoring system
US5950121A (en) * 1993-06-29 1999-09-07 Airtouch Communications, Inc. Method and apparatus for fraud control in cellular telephone systems
US5606604A (en) * 1993-12-13 1997-02-25 Lucent Technologies Inc. System and method for preventing fraud upon PBX through a remote maintenance or administration port
US5463681A (en) * 1993-12-29 1995-10-31 At&T Corp. Security system for terminating fraudulent telephone calls
US5627886A (en) * 1994-09-22 1997-05-06 Electronic Data Systems Corporation System and method for detecting fraudulent network usage patterns using real-time network monitoring
US5768354A (en) * 1995-02-02 1998-06-16 Mci Communications Corporation Fraud evaluation and reporting system and method thereof
JPH11502982A (en) * 1995-03-30 1999-03-09 ブリティッシュ・テレコミュニケーションズ・パブリック・リミテッド・カンパニー Detect unauthorized use of communication services
US5802320A (en) 1995-05-18 1998-09-01 Sun Microsystems, Inc. System for packet filtering of data packets at a computer network interface
US5742762A (en) * 1995-05-19 1998-04-21 Telogy Networks, Inc. Network management gateway
US6418324B1 (en) * 1995-06-01 2002-07-09 Padcom, Incorporated Apparatus and method for transparent wireless communication between a remote device and host system
US5852812A (en) 1995-08-23 1998-12-22 Microsoft Corporation Billing system for a network
US5758343A (en) * 1995-12-08 1998-05-26 Ncr Corporation Apparatus and method for integrating multiple delegate directory service agents
ATE293338T1 (en) * 1995-12-11 2005-04-15 Hewlett Packard Co CONNECTION SETUP PASSAGE FOR A REMOTE COMMUNICATION SYSTEM
US5918213A (en) * 1995-12-22 1999-06-29 Mci Communications Corporation System and method for automated remote previewing and purchasing of music, video, software, and other multimedia products
AU1426097A (en) 1995-12-29 1997-07-28 Tele-Communications, Inc. Method and aparatus for processing billing transactions
US5838910A (en) * 1996-03-14 1998-11-17 Domenikos; Steven D. Systems and methods for executing application programs from a memory device linked to a server at an internet site
EP0890255B1 (en) * 1996-03-29 2004-08-04 Azure Solutions Limited Fraud monitoring in a telecommunications network
US5768271A (en) 1996-04-12 1998-06-16 Alcatel Data Networks Inc. Virtual private network
US5842040A (en) 1996-06-18 1998-11-24 Storage Technology Corporation Policy caching method and apparatus for use in a communication device based on contents of one data unit in a subset of related data units
US6031978A (en) * 1996-06-28 2000-02-29 International Business Machines Corporation System, method and program for enabling a client to reconnect to a same server in a network of computer systems after the server has moved to a different network address
US6008805A (en) * 1996-07-19 1999-12-28 Cisco Technology, Inc. Method and apparatus for providing multiple management interfaces to a network device
US5918019A (en) 1996-07-29 1999-06-29 Cisco Technology, Inc. Virtual dial-up protocol for network communication
US6016504A (en) * 1996-08-28 2000-01-18 Infospace.Com, Inc. Method and system for tracking the purchase of a product and services over the Internet
US6064653A (en) * 1997-01-07 2000-05-16 Bell Atlantic Network Services, Inc. Internetwork gateway to gateway alternative communication
US5907803A (en) * 1997-01-14 1999-05-25 Telefonaktiebolaget L M Ericsson (Publ) User assisted fraud detection in a cellular communications system
US5953653A (en) * 1997-01-28 1999-09-14 Mediaone Group, Inc. Method and system for preventing mobile roaming fraud
US6600733B2 (en) * 1997-02-06 2003-07-29 Verizon Laboratories Inc. System for interconnecting packet-switched and circuit-switched voice communications
US6327352B1 (en) * 1997-02-24 2001-12-04 Ameritech Corporation System and method for real-time fraud detection within a telecommunications system
US6157648A (en) * 1997-03-06 2000-12-05 Bell Atlantic Network Services, Inc. Network session management
US6178505B1 (en) 1997-03-10 2001-01-23 Internet Dynamics, Inc. Secure delivery of information in a network
US5877759A (en) * 1997-03-26 1999-03-02 Netscape Communications Corporation Interface for user/agent interaction
US6047267A (en) * 1997-05-14 2000-04-04 Portal Software, Inc. Method and apparatus for tracking multiple payment resources and charging transactions to payment resources in on line transaction processing system
US5999612A (en) * 1997-05-27 1999-12-07 International Business Machines Corporation Integrated telephony and data services over cable networks
US6173399B1 (en) 1997-06-12 2001-01-09 Vpnet Technologies, Inc. Apparatus for implementing virtual private networks
US6226748B1 (en) 1997-06-12 2001-05-01 Vpnet Technologies, Inc. Architecture for virtual private networks
US6035281A (en) 1997-06-16 2000-03-07 International Business Machines Corporation System and method of multiparty billing for Web access
US5995604A (en) * 1997-06-20 1999-11-30 Nortel Networks Corporation Method of preventing fraudulent toll calls by key system users
US6192418B1 (en) * 1997-06-25 2001-02-20 Unisys Corp. System and method for performing external procedure calls from a client program to a server program while both are operating in a heterogenous computer
US6188753B1 (en) * 1997-06-30 2001-02-13 Sprint Communications Co. L.P. Method and apparatus for detection and prevention of calling card fraud
US6415167B1 (en) * 2000-05-02 2002-07-02 Instrumentation Metrics, Inc. Fiber optic probe placement guide
US6115673A (en) * 1997-08-14 2000-09-05 Instrumentation Metrics, Inc. Method and apparatus for generating basis sets for use in spectroscopic analysis
US6018575A (en) 1997-09-08 2000-01-25 Mci Worldcom Direct distance dialing (DDD) access to a communications services platform
US6470386B1 (en) * 1997-09-26 2002-10-22 Worldcom, Inc. Integrated proxy interface for web based telecommunications management tools
US6363411B1 (en) * 1998-08-05 2002-03-26 Mci Worldcom, Inc. Intelligent network
JP3597356B2 (en) * 1997-10-20 2004-12-08 富士通株式会社 Communication cooperation information generation device, three-layer client / server system, and medium recording communication cooperation information generation program
US6128379A (en) 1997-12-03 2000-10-03 Telcordia Technologies, Inc. Intelligent data peripheral systems and methods
US6226364B1 (en) * 1997-12-08 2001-05-01 Bellsouth Intellectual Property Management Corporation Method and system for providing prepaid and credit-limited telephone services
US6535855B1 (en) * 1997-12-09 2003-03-18 The Chase Manhattan Bank Push banking system and method
US6208986B1 (en) * 1997-12-15 2001-03-27 International Business Machines Corporation Web interface and method for accessing and displaying directory information
US6339595B1 (en) * 1997-12-23 2002-01-15 Cisco Technology, Inc. Peer-model support for virtual private networks with potentially overlapping addresses
US6363079B1 (en) * 1997-12-31 2002-03-26 At&T Corp. Multifunction interface facility connecting wideband multiple access subscriber loops with various networks
US6192405B1 (en) * 1998-01-23 2001-02-20 Novell, Inc. Method and apparatus for acquiring authorized access to resources in a distributed system
US6079020A (en) 1998-01-27 2000-06-20 Vpnet Technologies, Inc. Method and apparatus for managing a virtual private network
US6334116B1 (en) * 1998-02-02 2001-12-25 Checkfree Corporation Technique for centrally tracking transactions in an electronic billing system
US6353614B1 (en) * 1998-03-05 2002-03-05 3Com Corporation Method and protocol for distributed network address translation
US6182226B1 (en) 1998-03-18 2001-01-30 Secure Computing Corporation System and method for controlling interactions between networks
US6233313B1 (en) * 1998-03-26 2001-05-15 Bell Atlantic Network Services Call detail reporting for lawful surveillance
EP0948164A1 (en) * 1998-04-01 1999-10-06 Hewlett-Packard Company Generating telephony service detail records
US6453356B1 (en) * 1998-04-15 2002-09-17 Adc Telecommunications, Inc. Data exchange system and method
US6154743A (en) * 1998-06-16 2000-11-28 Cisco Technology, Inc. Technique for accessing heterogeneous directory services in an APPN environment
EP1005779B1 (en) 1998-06-19 2008-03-12 Juniper Networks, Inc. Device for performing ip forwarding and atm switching
US6452915B1 (en) * 1998-07-10 2002-09-17 Malibu Networks, Inc. IP-flow classification in a wireless point to multi-point (PTMP) transmission system
US6680922B1 (en) * 1998-07-10 2004-01-20 Malibu Networks, Inc. Method for the recognition and operation of virtual private networks (VPNs) over a wireless point to multi-point (PtMP) transmission system
US6862622B2 (en) * 1998-07-10 2005-03-01 Van Drebbel Mariner Llc Transmission control protocol/internet protocol (TCP/IP) packet-centric wireless point to multi-point (PTMP) transmission system architecture
US6189033B1 (en) * 1998-07-16 2001-02-13 Hewlett-Packard Company Method and system for providing performance guarantees for a data service system of a data access network system
US20020097725A1 (en) 1998-07-27 2002-07-25 Nec Corporation Resource and protocol management for virtual private networks within multiprocessor ATM switches
US6580721B1 (en) * 1998-08-11 2003-06-17 Nortel Networks Limited Routing and rate control in a universal transfer mode network
US6134307A (en) * 1998-09-21 2000-10-17 Iridium Ip Llc Call conversion process for a business system for a global telecommunications network
US6157041A (en) * 1998-10-13 2000-12-05 Rio Grande Medical Technologies, Inc. Methods and apparatus for tailoring spectroscopic calibration models
US6125391A (en) * 1998-10-16 2000-09-26 Commerce One, Inc. Market makers using documents for commerce in trading partner networks
US6912232B1 (en) * 1998-10-19 2005-06-28 At&T Corp. Virtual private network
US7236950B2 (en) * 1998-10-29 2007-06-26 Universal Card Services Corp. Method and system of combined billing of multiple accounts on a single statement
US6502135B1 (en) 1998-10-30 2002-12-31 Science Applications International Corporation Agile network protocol for secure communications with assured system availability
US6839759B2 (en) 1998-10-30 2005-01-04 Science Applications International Corp. Method for establishing secure communication link between computers of virtual private network without user entering any cryptographic information
US6614781B1 (en) * 1998-11-20 2003-09-02 Level 3 Communications, Inc. Voice over data telecommunications network architecture
US6266525B1 (en) * 1998-12-17 2001-07-24 Lucent Technologies Inc. Method for detecting fraudulent use of a communications system
US6631258B1 (en) * 1998-12-31 2003-10-07 At&T Corp. Busy call forwarding in a wireless centrex services system
US6587683B1 (en) * 1998-12-31 2003-07-01 At&T Corp. Unconditional call forwarding in a wireless centrex services system
FI990088A (en) * 1999-01-18 2000-07-19 Nokia Networks Oy Implementation of call forwarding in a telecommunications network
US7307990B2 (en) * 1999-01-19 2007-12-11 Cisco Technology, Inc. Shared communications network employing virtual-private-network identifiers
US6280381B1 (en) * 1999-07-22 2001-08-28 Instrumentation Metrics, Inc. Intelligent system for noninvasive blood analyte prediction
US6873617B1 (en) * 1999-02-03 2005-03-29 Tekno Industries, Inc. Means for and methods of “in-progress” fraud, billing and maintenance in a SS#7 network of high speed data links
US6937597B1 (en) * 1999-02-26 2005-08-30 Lucent Technologies Inc. Signaling method for internet telephony
US20020135611A1 (en) * 1999-03-04 2002-09-26 Trevor Deosaran Remote performance management to accelerate distributed processes
US6801914B2 (en) * 1999-03-15 2004-10-05 Microsoft Corporation Persistent client-server database sessions
US6175656B1 (en) * 1999-03-25 2001-01-16 Sony Corporation Non-linear video sharpening filter
US6731642B1 (en) * 1999-05-03 2004-05-04 3Com Corporation Internet telephony using network address translation
US6564261B1 (en) 1999-05-10 2003-05-13 Telefonaktiebolaget Lm Ericsson (Publ) Distributed system to intelligently establish sessions between anonymous users over various networks
US6226752B1 (en) * 1999-05-11 2001-05-01 Sun Microsystems, Inc. Method and apparatus for authenticating users
JP4110671B2 (en) * 1999-05-27 2008-07-02 株式会社日立製作所 Data transfer device
US6195697B1 (en) * 1999-06-02 2001-02-27 Ac Properties B.V. System, method and article of manufacture for providing a customer interface in a hybrid network
US6453034B1 (en) * 1999-07-29 2002-09-17 Mci Worldcom, Inc. Method of and system for extending internet telephony over virtual private network direct access lines
US6636242B2 (en) * 1999-08-31 2003-10-21 Accenture Llp View configurer in a presentation services patterns environment
US6614800B1 (en) * 1999-09-02 2003-09-02 International Business Machines Corporation Method and system for virtual private network administration channels
US6798772B2 (en) * 1999-09-07 2004-09-28 Nortel Network Limited Method for public access to private phone numbers and other telephonic peripherals using a caller access code
US6330560B1 (en) * 1999-09-10 2001-12-11 International Business Machines Corporation Multiple manager to multiple server IP locking mechanism in a directory-enabled network
US6532088B1 (en) 1999-09-10 2003-03-11 Alcatel System and method for packet level distributed routing in fiber optic rings
US6888842B1 (en) * 1999-10-05 2005-05-03 Nortel Networks Limited Scheduling and reservation for dynamic resource control systems
US6738910B1 (en) 1999-10-28 2004-05-18 International Business Machines Corporation Manual virtual private network internet snoop avoider
US6473863B1 (en) 1999-10-28 2002-10-29 International Business Machines Corporation Automatic virtual private network internet snoop avoider
US6741688B1 (en) * 1999-10-28 2004-05-25 Cisco Technology, Inc. Method and apparatus for handling telephone calls
US6366577B1 (en) * 1999-11-05 2002-04-02 Mci Worldcom, Inc. Method for providing IP telephony with QoS using end-to-end RSVP signaling
US7110952B2 (en) * 1999-12-07 2006-09-19 Kursh Steven R Computer accounting method using natural language speech recognition
US6904276B1 (en) * 1999-12-17 2005-06-07 Mci, Inc. Apparatus and method for managing call billing records
US7154997B1 (en) * 1999-12-28 2006-12-26 Cingular Wireless Ii, Llc Subscription-based billing methods and systems for shared network modem pools
US6252952B1 (en) 1999-12-30 2001-06-26 At&T Corp Personal user network (closed user network) PUN/CUN
US6539483B1 (en) * 2000-01-12 2003-03-25 International Business Machines Corporation System and method for generation VPN network policies
GB0001040D0 (en) * 2000-01-17 2000-03-08 Nortel Networks Corp Communications network
JP2001237876A (en) 2000-02-21 2001-08-31 Nec Corp Buildup method for ip virtual private network and the ip virtual private network
US7096495B1 (en) * 2000-03-31 2006-08-22 Intel Corporation Network session management
US20010037379A1 (en) * 2000-03-31 2001-11-01 Noam Livnat System and method for secure storage of information and grant of controlled access to same
US7215637B1 (en) * 2000-04-17 2007-05-08 Juniper Networks, Inc. Systems and methods for processing packets
US6697806B1 (en) * 2000-04-24 2004-02-24 Sprint Communications Company, L.P. Access network authorization
EP1281267A2 (en) * 2000-05-03 2003-02-05 Daniel Schoeffler Method of enabling transmission and reception of communication when current destination for recipient is unknown to sender
US6621793B2 (en) 2000-05-22 2003-09-16 Telefonaktiebolaget Lm Ericsson (Publ) Application influenced policy
JP4099930B2 (en) 2000-06-02 2008-06-11 株式会社日立製作所 Router device and VPN identification information setting method
US6611863B1 (en) * 2000-06-05 2003-08-26 Intel Corporation Automatic device assignment through programmable device discovery for policy based network management
US6681232B1 (en) * 2000-06-07 2004-01-20 Yipes Enterprise Services, Inc. Operations and provisioning systems for service level management in an extended-area data communications network
EP2858309B1 (en) 2000-06-16 2016-03-23 Fujitsu Limited Communication device having VPN accomodation function
US6765921B1 (en) * 2000-06-28 2004-07-20 Nortel Networks Limited Communications network
US6836895B2 (en) * 2000-06-29 2004-12-28 Howard Hamlin Hybrid electronic e-mail server system and method
US6779020B1 (en) * 2000-07-18 2004-08-17 Lucent Technologies Inc. Establishing communications between a calling server and a called server according to services subscribed by their respective calling and called parties
US6826147B1 (en) * 2000-07-25 2004-11-30 Nortel Networks Limited Method and apparatus for aggregate flow control in a differentiated services network
US7035248B2 (en) * 2000-08-10 2006-04-25 Alcatel Switch with emulation client
US7120935B2 (en) * 2000-08-10 2006-10-10 Shield Security Systems, Llc Interactive key control system and method of managing access to secured locations
WO2002015481A2 (en) 2000-08-17 2002-02-21 Trendium, Inc. Methods, systems, and computer program products for managing a service provided by a network
US6405035B1 (en) * 2000-08-24 2002-06-11 Telefonaktiebolaget L.M. Ericsson System and method for forwarding messages to a subscriber device
AU2001288463A1 (en) 2000-08-30 2002-03-13 Citibank, N.A. Method and system for internet hosting and security
US7315554B2 (en) 2000-08-31 2008-01-01 Verizon Communications Inc. Simple peering in a transport network employing novel edge devices
US20020038339A1 (en) 2000-09-08 2002-03-28 Wei Xu Systems and methods for packet distribution
US20020032793A1 (en) 2000-09-08 2002-03-14 The Regents Of The University Of Michigan Method and system for reconstructing a path taken by undesirable network traffic through a computer network from a source of the traffic
US7272643B1 (en) 2000-09-13 2007-09-18 Fortinet, Inc. System and method for managing and provisioning virtual routers
US20020062346A1 (en) * 2000-09-22 2002-05-23 Chen Joesph Shih-Chun Apparatus, method, and computer program to integrate applications and appliances over a network
US6952836B1 (en) * 2000-09-26 2005-10-04 At&T Corp. Method and apparatus for managing the provisioning of client devices connected to an interactive TV network
US6822940B1 (en) 2000-09-29 2004-11-23 Cisco Technology, Inc. Method and apparatus for adapting enforcement of network quality of service policies based on feedback about network conditions
US20020042875A1 (en) 2000-10-11 2002-04-11 Jayant Shukla Method and apparatus for end-to-end secure data communication
JP4183379B2 (en) 2000-11-27 2008-11-19 富士通株式会社 Network and edge router
US6954790B2 (en) * 2000-12-05 2005-10-11 Interactive People Unplugged Ab Network-based mobile workgroup system
US20050088977A1 (en) 2000-12-14 2005-04-28 Nortel Networks Limited Dynamic virtual private network (VPN) tunnel quality of service (QoS) treatment
US20020075901A1 (en) 2000-12-19 2002-06-20 Bruce Perlmutter Bandwidth management for tunneling servers
US6914883B2 (en) 2000-12-28 2005-07-05 Alcatel QoS monitoring system and method for a high-speed DiffServ-capable network element
US6775235B2 (en) 2000-12-29 2004-08-10 Ragula Systems Tools and techniques for directing packets over disparate networks
KR100360274B1 (en) * 2000-12-30 2002-11-09 엘지전자 주식회사 Method for supporting general ip telephone system in nat based private network
US6822904B2 (en) 2001-01-03 2004-11-23 Micron Technology, Inc. Fast sensing scheme for floating-gate memory cells
US20020101868A1 (en) * 2001-01-30 2002-08-01 David Clear Vlan tunneling protocol
US20020123972A1 (en) * 2001-02-02 2002-09-05 Hodgson Robert B. Apparatus for and method of secure ATM debit card and credit card payment transactions via the internet
US7120682B1 (en) 2001-03-08 2006-10-10 Cisco Technology, Inc. Virtual private networks for voice over networks applications
US6778498B2 (en) * 2001-03-20 2004-08-17 Mci, Inc. Virtual private network (VPN)-aware customer premises equipment (CPE) edge router
US7289522B2 (en) * 2001-03-20 2007-10-30 Verizon Business Global Llc Shared dedicated access line (DAL) gateway routing discrimination
US20020138296A1 (en) * 2001-03-20 2002-09-26 Holmes Ralph K. Systems and methods for collecting and rating contact center usage
US8195738B2 (en) * 2001-03-20 2012-06-05 Verizon Business Global Llc Systems and methods for communicating from an integration platform to a profile management server
US7068646B2 (en) * 2001-04-03 2006-06-27 Voxpath Networks, Inc. System and method for performing IP telephony including internal and external call sessions
US20040128139A1 (en) * 2001-04-05 2004-07-01 Cohen Ilan Method for voice activated network access
US7356596B2 (en) * 2001-12-07 2008-04-08 Architecture Technology Corp. Protecting networks from access link flooding attacks
US7146428B2 (en) * 2001-12-12 2006-12-05 At&T Corp. Secure in-band signaling method for mobility management crossing firewalls
EP1457007B1 (en) * 2001-12-21 2013-02-13 Hewlett-Packard Development Company, L.P. System for supply chain management of virtual private network services
US7937439B2 (en) * 2001-12-27 2011-05-03 Utbk, Inc. Apparatus and method for scheduling live advice communication with a selected service provider
US9087319B2 (en) * 2002-03-11 2015-07-21 Oracle America, Inc. System and method for designing, developing and implementing internet service provider architectures
US7367045B2 (en) * 2002-03-16 2008-04-29 Trustedflow Systems, Inc. Trusted communications system
US20030200441A1 (en) * 2002-04-19 2003-10-23 International Business Machines Corporation Detecting randomness in computer network traffic
US20040034702A1 (en) * 2002-08-16 2004-02-19 Nortel Networks Limited Method and apparatus for exchanging intra-domain routing information between VPN sites
US20040135805A1 (en) * 2003-01-10 2004-07-15 Gottsacker Neal F. Document composition system and method
US7478427B2 (en) * 2003-05-05 2009-01-13 Alcatel-Lucent Usa Inc. Method and apparatus for providing adaptive VPN to enable different security levels in virtual private networks (VPNs)
US20040223497A1 (en) * 2003-05-08 2004-11-11 Onvoy Inc. Communications network with converged services
US20040266420A1 (en) * 2003-06-24 2004-12-30 Nokia Inc. System and method for secure mobile connectivity
US7305705B2 (en) * 2003-06-30 2007-12-04 Microsoft Corporation Reducing network configuration complexity with transparent virtual private networks
US7366181B2 (en) * 2003-09-06 2008-04-29 Fujitsu Limited Virtual private network (VPN) with channelized ethernet over sonet (EoS) interface and method
US8718262B2 (en) * 2007-03-30 2014-05-06 Mattersight Corporation Method and system for automatically routing a telephonic communication base on analytic attributes associated with prior telephonic communication
US8229090B2 (en) * 2007-04-17 2012-07-24 Verizon Patent And Licensing Inc. Voice portal communications
US8200189B2 (en) * 2008-06-19 2012-06-12 Verizon Patent And Licensing Inc. Voice portal to voice portal VoIP transfer
US8428243B2 (en) * 2008-12-19 2013-04-23 Verizon Patent And Licensing Inc. Method and system for trunk independent gateway transfer of calls
US20110246308A1 (en) * 2010-04-02 2011-10-06 Segall Timothy R Method and system for managing interactive communications campaigns with preference management

Also Published As

Publication number Publication date
US8200577B2 (en) 2012-06-12
US8700528B2 (en) 2014-04-15
BR0208168A (en) 2004-03-02
JP2004529549A (en) 2004-09-24
US20020188712A1 (en) 2002-12-12
MXPA03008511A (en) 2005-09-15
US7289522B2 (en) 2007-10-30
US8761745B2 (en) 2014-06-24
MXPA03008479A (en) 2010-10-11
CN1509412A (en) 2004-06-30
EP1374509A1 (en) 2004-01-02
EP1373912A4 (en) 2005-02-16
US20020137490A1 (en) 2002-09-26
US7197560B2 (en) 2007-03-27
JP2005518681A (en) 2005-06-23
CA2441344A1 (en) 2002-09-26
US20020136370A1 (en) 2002-09-26
BR0208231A (en) 2004-03-02
BR0208268A (en) 2004-07-06
EP1374508A1 (en) 2004-01-02
EP1374509A4 (en) 2005-02-02
US9124722B2 (en) 2015-09-01
US20120246043A1 (en) 2012-09-27
US20020138427A1 (en) 2002-09-26
US7809860B2 (en) 2010-10-05
US20020138378A1 (en) 2002-09-26
US20050066053A1 (en) 2005-03-24
EP1374508A4 (en) 2005-02-02
US20100175125A1 (en) 2010-07-08
US20020136206A1 (en) 2002-09-26
EP1373912A1 (en) 2004-01-02
MXPA03008507A (en) 2011-08-04
BR0208232A (en) 2004-06-22
WO2002075339A1 (en) 2002-09-26
JP2005505948A (en) 2005-02-24
US8543734B2 (en) 2013-09-24
US20090285204A1 (en) 2009-11-19
US7599351B2 (en) 2009-10-06

Similar Documents

Publication Publication Date Title
US7197560B2 (en) Communications system with fraud monitoring
US7307997B2 (en) Detection and mitigation of unwanted bulk calls (spam) in VoIP networks
US7242680B2 (en) Selective feature blocking in a communications network
JP4359394B2 (en) Method for exchanging signaling messages in two phases
US8811164B2 (en) Selective feature blocking in a communications network
CCS Practical VoIP Security
US6181690B1 (en) Toll-free internet service
EP3577886B1 (en) Detection and prevention of unwanted calls in a telecommunications system
Sheoran et al. NASCENT: Tackling caller-ID spoofing in 4G networks via efficient network-assisted validation
Lin et al. Charging for Mobile All-IP Telecommunications
US7945037B1 (en) System and method for remote call forward detection using signaling
KR101001210B1 (en) Prepaid-card communication method and system of private mobilecommunication service system
EP3817351A1 (en) A system for performing analytics and blocking fraudulent subscriber identities in a communication network
AU2002252398A1 (en) Communications system with fraud monitoring
US8107459B1 (en) Method and apparatus for executing a call blocking function
RU2762389C2 (en) Method for recognizing a subscriber making unwanted calls and a method for handling an unwanted call
Banu et al. VOIP PERFORMANCE ENHANCEMENT THROUGH SPIT DETECTION AND BLOCKING
Hoath Fraud overview
Geneiatakis et al. A mechanism for ensuring the validity and accuracy of the billing services in IP telephony
Andreasen et al. Private Session Initiation Protocol (SIP) Proxy-to-Proxy Extensions for Supporting the PacketCable Distributed Call Signaling Architecture
Adnan et al. Illegal VoIP: How to Detect and Counter
Andreasen et al. RFC 5503: Private Session Initiation Protocol (SIP) Proxy-to-Proxy Extensions for Supporting the PacketCable Distributed Call Signaling Architecture
Marshall et al. Private Session Initiation Protocol (SIP) Proxy-to-Proxy Extensions for Supporting the PacketCable Distributed Call Signaling Architecture
AU2002250390A1 (en) Selective feature blocking in a communications network

Legal Events

Date Code Title Description
FZDE Discontinued