-
公开(公告)号:US06341220B1
公开(公告)日:2002-01-22
申请号:US09180034
申请日:1998-10-30
申请人: Jaana Hurme
发明人: Jaana Hurme
IPC分类号: H04M166
CPC分类号: H04L63/1408 , H04L63/0853 , H04L63/1441 , H04W12/06 , H04W12/12
摘要: A method and apparatus implementing the method for detecting copying of an international mobile subscriber identity in a mobile communication network in which the location of mobile stations is updated in at least one register of the network. According to the method, the number of at least one type of location updatings (advantageously inter-MSC) is monitored within a predetermined monitoring period (e.g. 24 hours). This number is compared to a predetermined threshold value, and if the number of location updatings exceeds the predetermined threshold value, a signal indicative of the exceeding will be generated.
摘要翻译: 一种实现用于在移动通信网络中检测国际移动用户身份的复制的方法和装置,其中移动站的位置在网络的至少一个寄存器中被更新。 根据该方法,在预定的监视周期(例如24小时)内监视至少一种类型的位置更新的数量(有利地是MSC间)。 该数字与预定阈值进行比较,并且如果位置更新的数量超过预定阈值,则将产生指示超过的信号。
-
2.
公开(公告)号:US06633768B2
公开(公告)日:2003-10-14
申请号:US09879566
申请日:2001-06-12
申请人: Jaana Hurme , Soili Haapala , Tomi Lindgren , Markus Martin , Raili Numminen
发明人: Jaana Hurme , Soili Haapala , Tomi Lindgren , Markus Martin , Raili Numminen
IPC分类号: H04B138
CPC分类号: H04W8/18
摘要: The invention relates to a method and an arrangement for restricting the duration of communication in a telecommunications network. The invention is based on the idea that at least one restriction table is created with restriction parameters for monitoring the duration of sub-scriber's communication on the basis of the call type and the applicability of this restriction table to individual subscribers is indicated by a status parameter in subscriber specific data. Based on the call type, such as a forwarded or mobile originated call, the correct restriction parameter is retrieved from the restriction table for those subscribers for whom the status parameter is set “on” and the limiting value included in the restriction parameter is used in detecting and indicating calls of long duration. In one embodiment of the invention the restriction parameters are created to apply on the basis of call type and call direction.
摘要翻译: 本发明涉及一种用于限制电信网络中的通信持续时间的方法和装置。 本发明基于这样的想法:至少一个限制表被创建,其具有用于基于呼叫类型来监视分书者通信的持续时间的限制参数,并且该限制表对各个用户的适用性由状态参数指示 在订户特定数据中。 基于诸如转发或移动发起呼叫的呼叫类型,从状态参数设置为“开”的那些用户的限制表中检索正确的限制参数,并且将限制参数中包括的限制值用于 检测和指示长时间的呼叫。 在本发明的一个实施例中,创建限制参数以在呼叫类型和呼叫方向的基础上应用
-
3.
公开(公告)号:US06816722B2
公开(公告)日:2004-11-09
申请号:US09876421
申请日:2001-06-04
申请人: Vesa Blom , Kari Einamo , Jaana Hurme , Petteri Mandelin , Esko Paldan , Leena Rossi , Soili Haapala , Tomi Lindgren , Markus Martin , Raili Numminen
发明人: Vesa Blom , Kari Einamo , Jaana Hurme , Petteri Mandelin , Esko Paldan , Leena Rossi , Soili Haapala , Tomi Lindgren , Markus Martin , Raili Numminen
IPC分类号: H04M166
CPC分类号: H04W12/12
摘要: The invention relates to a method and an arrangement against fraudulent use in a telecommunications network. The invention is based on the idea that at least one fraud profile identified by an identifier is created and the identifier is included in the subscriber data of some subscribers. Based on this identifier the fraud restriction parameters of the subscriber are retrieved from the subscriber's fraud profile, and these fraud restriction parameters are used in detecting and indicating possible fraudulent use. The fraud restriction parameters include values for different service limits, such as the maximum number of call forwarding re-quests and/or the maximum number of location updates during a certain period, and possibly at least for some features an action parameter related to a service limit and implemented when the service limit is reached.
摘要翻译: 本发明涉及一种针对电信网络中的欺诈性使用的方法和装置。 本发明基于如下思想:由标识符识别的至少一个欺诈简档被创建,并且该标识符被包括在一些用户的用户数据中。 基于该标识符,从订户的欺诈简档中检索用户的欺诈限制参数,并且这些欺诈限制参数用于检测和指示可能的欺诈性使用。 欺诈限制参数包括不同服务限制的值,例如呼叫转移重新任务的最大数量和/或特定时间段内的最大位置更新次数,并且可能至少对于一些特征,与服务相关的动作参数 限制并在达到服务限制时实施。
-
公开(公告)号:US06473611B2
公开(公告)日:2002-10-29
申请号:US09269629
申请日:1999-03-30
申请人: Jaana Hurme
发明人: Jaana Hurme
IPC分类号: H04M316
摘要: A method and an arrangement for detecting the misuse of the call forwarding service in a mobile communication system. In the invention, call forwarding is activated for routing a call addressed to a mobile subscriber to a forwarding number supplied by the mobile subscriber; the forwarding number is modified by registering call forwarding to another number; the number of call forwarding registrations is counted subscriber-specifically; and an alarm is generated when the number of call forwarding registrations exceeds a predetermined maximum value during a predetermined period of time.
摘要翻译: 一种用于检测移动通信系统中的呼叫转移服务的滥用的方法和装置。 在本发明中,激活呼叫转移,用于将寻址到移动用户的呼叫路由到由移动用户提供的转发号码; 通过将呼叫转移注册到另一个号码来修改转发号码; 具体来说,呼叫转移注册的数量是用户计数的; 并且当在预定时间段期间呼叫转移注册的数量超过预定的最大值时,产生警报。
-
-
-