DE69631647D1 - Erfassung von möglichem betrügerischen gebrauch von kommunikation - Google Patents

Erfassung von möglichem betrügerischen gebrauch von kommunikation

Info

Publication number
DE69631647D1
DE69631647D1 DE69631647T DE69631647T DE69631647D1 DE 69631647 D1 DE69631647 D1 DE 69631647D1 DE 69631647 T DE69631647 T DE 69631647T DE 69631647 T DE69631647 T DE 69631647T DE 69631647 D1 DE69631647 D1 DE 69631647D1
Authority
DE
Germany
Prior art keywords
fraudulary
communication
detecting possible
detecting
possible fraudulary
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69631647T
Other languages
English (en)
Inventor
John Peel
John Woods
Michael Scott
Christopher Regnault
John Gibbings
Russel Eaden
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Azure Solutions Ltd
Original Assignee
Azure Solutions Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Azure Solutions Ltd filed Critical Azure Solutions Ltd
Application granted granted Critical
Publication of DE69631647D1 publication Critical patent/DE69631647D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/47Fraud detection or prevention means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/22Arrangements for supervision, monitoring or testing
    • H04M3/36Statistical metering, e.g. recording occasions when traffic exceeds capacity of trunks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/38Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/4228Systems providing special services or facilities to subscribers in networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q3/00Selecting arrangements
    • H04Q3/42Circuit arrangements for indirect selecting controlled by common circuits, e.g. register controller, marker
    • H04Q3/54Circuit arrangements for indirect selecting controlled by common circuits, e.g. register controller, marker in which the logic circuitry controlling the exchange is centralised
    • H04Q3/545Circuit arrangements for indirect selecting controlled by common circuits, e.g. register controller, marker in which the logic circuitry controlling the exchange is centralised using a stored programme
    • H04Q3/54508Configuration, initialisation
    • H04Q3/54533Configuration data, translation, passwords, databases
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q3/00Selecting arrangements
    • H04Q3/42Circuit arrangements for indirect selecting controlled by common circuits, e.g. register controller, marker
    • H04Q3/54Circuit arrangements for indirect selecting controlled by common circuits, e.g. register controller, marker in which the logic circuitry controlling the exchange is centralised
    • H04Q3/545Circuit arrangements for indirect selecting controlled by common circuits, e.g. register controller, marker in which the logic circuitry controlling the exchange is centralised using a stored programme
    • H04Q3/54575Software application
    • H04Q3/54583Software development, e.g. procedural, object oriented, software generation, software testing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q3/00Selecting arrangements
    • H04Q3/42Circuit arrangements for indirect selecting controlled by common circuits, e.g. register controller, marker
    • H04Q3/54Circuit arrangements for indirect selecting controlled by common circuits, e.g. register controller, marker in which the logic circuitry controlling the exchange is centralised
    • H04Q3/545Circuit arrangements for indirect selecting controlled by common circuits, e.g. register controller, marker in which the logic circuitry controlling the exchange is centralised using a stored programme
    • H04Q3/54575Software application
    • H04Q3/54591Supervision, e.g. fault localisation, traffic measurements, avoiding errors, failure recovery, monitoring, statistical analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/60Aspects of automatic or semi-automatic exchanges related to security aspects in telephonic communication systems
    • H04M2203/6027Fraud preventions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0148Fraud detection or prevention means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13057Object-oriented software
DE69631647T 1995-03-30 1996-03-29 Erfassung von möglichem betrügerischen gebrauch von kommunikation Expired - Lifetime DE69631647D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP95302159 1995-03-30
PCT/GB1996/000763 WO1996031043A1 (en) 1995-03-30 1996-03-29 Detecting possible fraudulent communications usage

Publications (1)

Publication Number Publication Date
DE69631647D1 true DE69631647D1 (de) 2004-04-01

Family

ID=8221151

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69631647T Expired - Lifetime DE69631647D1 (de) 1995-03-30 1996-03-29 Erfassung von möglichem betrügerischen gebrauch von kommunikation

Country Status (11)

Country Link
US (1) US5907602A (de)
EP (1) EP0818103B1 (de)
JP (1) JPH11502982A (de)
KR (1) KR100445599B1 (de)
CN (1) CN1171433C (de)
CA (1) CA2215361C (de)
DE (1) DE69631647D1 (de)
HK (1) HK1008283A1 (de)
NO (1) NO974511L (de)
NZ (1) NZ304388A (de)
WO (1) WO1996031043A1 (de)

Families Citing this family (146)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5420910B1 (en) * 1993-06-29 1998-02-17 Airtouch Communications Inc Method and apparatus for fraud control in cellular telephone systems utilizing rf signature comparison
US6601048B1 (en) * 1997-09-12 2003-07-29 Mci Communications Corporation System and method for detecting and managing fraud
US7369650B1 (en) 1995-05-16 2008-05-06 At&T Corp. Service and information management system for a telecommunications network
US5729597A (en) * 1995-05-16 1998-03-17 At&T Corp Service and information management system for a telecommunications network
US5875236A (en) * 1995-11-21 1999-02-23 At&T Corp Call handling method for credit and fraud management
GB9603582D0 (en) 1996-02-20 1996-04-17 Hewlett Packard Co Method of accessing service resource items that are for use in a telecommunications system
US5805686A (en) * 1995-12-22 1998-09-08 Mci Corporation Telephone fraud detection system
GB9606792D0 (en) * 1996-03-29 1996-06-05 British Telecomm A telecommunications network
SE9602187L (sv) * 1996-05-31 1997-10-13 Anders Edvard Trell Telefoniförfarande vilket erbjuder abonnenter tillfälliga ytterligare telefonnummer utöver grundabonnemanget
FI103847B1 (fi) * 1996-10-10 1999-09-30 Nokia Telecommunications Oy Kutsunsiirtopalvelun väärinkäytön estäminen
US6016307A (en) 1996-10-31 2000-01-18 Connect One, Inc. Multi-protocol telecommunications routing optimization
US6473404B1 (en) 1998-11-24 2002-10-29 Connect One, Inc. Multi-protocol telecommunications routing optimization
US6335927B1 (en) 1996-11-18 2002-01-01 Mci Communications Corporation System and method for providing requested quality of service in a hybrid network
US6690654B2 (en) 1996-11-18 2004-02-10 Mci Communications Corporation Method and system for multi-media collaboration between remote parties
US6754181B1 (en) 1996-11-18 2004-06-22 Mci Communications Corporation System and method for a directory service supporting a hybrid communication system architecture
US5995605A (en) * 1996-12-06 1999-11-30 Ameritech Corporation Method and network for providing access to an information network
GB2321364A (en) * 1997-01-21 1998-07-22 Northern Telecom Ltd Retraining neural network
US6731625B1 (en) 1997-02-10 2004-05-04 Mci Communications Corporation System, method and article of manufacture for a call back architecture in a hybrid network with support for internet telephony
IL131553A0 (en) * 1997-03-06 2001-01-28 Software And Systems Engineeri System and method for gaining access to information in a distributed computer system
US6430286B1 (en) 1997-04-22 2002-08-06 At&T Corp Service and information management system for a telecommunications network
US6393113B1 (en) * 1997-06-20 2002-05-21 Tekno Industries, Inc. Means for and methods of detecting fraud, lack of credit, and the like from the SS# 7 system network
GB9715497D0 (en) 1997-07-22 1997-10-01 British Telecomm A telecommunications network
US7096192B1 (en) 1997-07-28 2006-08-22 Cybersource Corporation Method and system for detecting fraud in a credit card transaction over a computer network
US6076100A (en) * 1997-11-17 2000-06-13 Microsoft Corporation Server-side chat monitor
US6320847B1 (en) * 1997-11-18 2001-11-20 At&T Corp. Method and apparatus for reduction of call setup time using anticipation technique for multimedia applications in widely distributed networks
US6078647A (en) * 1997-11-21 2000-06-20 Hewlett Packard Company Method and apparatus for detecting a data service provider in a public switched telephone network
US6208720B1 (en) * 1998-04-23 2001-03-27 Mci Communications Corporation System, method and computer program product for a dynamic rules-based threshold engine
DE19821566C2 (de) * 1998-05-14 2000-02-24 Deutsche Telekom Ag Verfahren und Vorrichtung zum Überwachen und Sichern von öffentlichen Telefonsystemen
JP3445153B2 (ja) * 1998-06-04 2003-09-08 富士通株式会社 電話番号一時的使用装置及び方法
JP2938062B1 (ja) * 1998-09-01 1999-08-23 埼玉日本電気株式会社 移動無線通信機
EP1131976A1 (de) * 1998-11-18 2001-09-12 Lightbridge, Inc. Ereignisverwalter zur verwendung in betrugserfassung
WO2000034867A1 (en) * 1998-12-09 2000-06-15 Network Ice Corporation A method and apparatus for providing network and computer system security
US6226372B1 (en) 1998-12-11 2001-05-01 Securelogix Corporation Tightly integrated cooperative telecommunications firewall and scanner with distributed capabilities
US6735291B1 (en) * 1998-12-11 2004-05-11 Securelogix Corporation Virtual private switched telephone network
US6249575B1 (en) * 1998-12-11 2001-06-19 Securelogix Corporation Telephony security system
US6687353B1 (en) 1998-12-11 2004-02-03 Securelogix Corporation System and method for bringing an in-line device on-line and assuming control of calls
US6760420B2 (en) * 2000-06-14 2004-07-06 Securelogix Corporation Telephony security system
US7133511B2 (en) * 1998-12-11 2006-11-07 Securelogix Corporation Telephony security system
US6700964B2 (en) * 2001-07-23 2004-03-02 Securelogix Corporation Encapsulation, compression and encryption of PCM data
FI108503B (fi) * 1998-12-23 2002-01-31 Nokia Corp Tiedonvõlityksen keston rajoittaminen tietoliikenneverkossa
JP3486125B2 (ja) * 1999-01-14 2004-01-13 富士通株式会社 ネットワーク機器制御システム及び装置
US6542729B1 (en) * 1999-04-27 2003-04-01 Qualcomm Inc. System and method for minimizing fraudulent usage of a mobile telephone
GB9910268D0 (en) * 1999-05-04 1999-06-30 Northern Telecom Ltd Behavourial pattern recognition for event streams
US6904409B1 (en) 1999-06-01 2005-06-07 Lucent Technologies Inc. Method for constructing an updateable database of subject behavior patterns
EP1903495A1 (de) * 1999-06-01 2008-03-26 Lucent Technologies Inc. Verfahren zur Herstellung einer aktualisierbaren Datenbank für Personenverhaltensmuster
US8666757B2 (en) * 1999-07-28 2014-03-04 Fair Isaac Corporation Detection of upcoding and code gaming fraud and abuse in prospective payment healthcare systems
US7813944B1 (en) 1999-08-12 2010-10-12 Fair Isaac Corporation Detection of insurance premium fraud or abuse using a predictive software system
US6404871B1 (en) 1999-12-16 2002-06-11 Mci Worldcom, Inc. Termination number screening
US6404865B1 (en) 1999-12-17 2002-06-11 Worldcom, Inc. Domestic to country call intercept process (CIP)
US6396915B1 (en) * 1999-12-17 2002-05-28 Worldcom, Inc. Country to domestic call intercept process (CIP)
US6335971B1 (en) 1999-12-17 2002-01-01 Mci Worldcom, Inc. Country to country call intercept process
US6516056B1 (en) * 2000-01-07 2003-02-04 Vesta Corporation Fraud prevention system and method
US6549919B2 (en) * 2000-04-03 2003-04-15 Lucent Technologies Inc. Method and apparatus for updating records in a database system based on an improved model of time-dependent behavior
US7096219B1 (en) * 2000-05-10 2006-08-22 Teleran Technologies, Inc. Method and apparatus for optimizing a data access customer service system
US6570968B1 (en) * 2000-05-22 2003-05-27 Worldcom, Inc. Alert suppression in a telecommunications fraud control system
JP2002077390A (ja) * 2000-08-31 2002-03-15 Fujitsu Ltd 携帯電話管理方法、装置及び携帯電話装置
US6519331B1 (en) * 2000-09-01 2003-02-11 Alcatel Telecommunications system, service control point and method for pre-screening telephone calls to help prevent telephone toll fraud
US7383223B1 (en) * 2000-09-20 2008-06-03 Cashedge, Inc. Method and apparatus for managing multiple accounts
US20080015982A1 (en) * 2000-09-20 2008-01-17 Jeremy Sokolic Funds transfer method and system including payment enabled invoices
US20030236728A1 (en) * 2000-09-20 2003-12-25 Amir Sunderji Method and apparatus for managing a financial transaction system
US6850606B2 (en) * 2001-09-25 2005-02-01 Fair Isaac Corporation Self-learning real-time prioritization of telecommunication fraud control actions
US8150013B2 (en) * 2000-11-10 2012-04-03 Securelogix Corporation Telephony security system
US8402068B2 (en) * 2000-12-07 2013-03-19 Half.Com, Inc. System and method for collecting, associating, normalizing and presenting product and vendor information on a distributed network
FI20010256A0 (fi) * 2001-02-12 2001-02-12 Stonesoft Oy Pakettidatayhteystietojen käsittely tietoturvagatewayelementissä
US6856982B1 (en) * 2001-02-26 2005-02-15 Alcatel System, intelligent network service engine and method for detecting a fraudulent call using real time fraud management tools
US7599351B2 (en) * 2001-03-20 2009-10-06 Verizon Business Global Llc Recursive query for communications network data
US6801607B1 (en) * 2001-05-08 2004-10-05 Mci, Inc. System and method for preventing fraudulent calls using a common billing number
WO2002093885A1 (en) * 2001-05-17 2002-11-21 Worldcom. Inc. Domestic to international collect call blocking
US8000269B1 (en) 2001-07-13 2011-08-16 Securus Technologies, Inc. Call processing with voice over internet protocol transmission
US7505406B1 (en) * 2001-07-13 2009-03-17 Evercom Systems, Inc. Public telephone control with voice over internet protocol transmission
US7899167B1 (en) 2003-08-15 2011-03-01 Securus Technologies, Inc. Centralized call processing
US6636592B2 (en) * 2001-09-28 2003-10-21 Dean C. Marchand Method and system for using bad billed number records to prevent fraud in a telecommunication system
US6895086B2 (en) * 2001-11-13 2005-05-17 Inmate Telephone, Inc. 3-Way call detection system and method
GB0207392D0 (en) * 2002-03-28 2002-05-08 Neural Technologies Ltd A configurable data profiling system
US7916845B2 (en) 2006-04-13 2011-03-29 Securus Technologies, Inc. Unauthorized call activity detection and prevention systems and methods for a Voice over Internet Protocol environment
US7860222B1 (en) 2003-11-24 2010-12-28 Securus Technologies, Inc. Systems and methods for acquiring, accessing, and analyzing investigative information
US9020114B2 (en) 2002-04-29 2015-04-28 Securus Technologies, Inc. Systems and methods for detecting a call anomaly using biometric identification
US9026468B2 (en) 2002-04-29 2015-05-05 Securus Technologies, Inc. System and method for proactively establishing a third-party payment account for services rendered to a resident of a controlled-environment facility
WO2004008683A2 (en) * 2002-07-16 2004-01-22 Haim Engler Automated network security system and method
US7240068B2 (en) * 2002-09-06 2007-07-03 Truetel Communications, Inc. Service logic execution environment (SLEE) that is running on a device, supporting a plurality of services and that is compliant with a telecommunications computing standard for SLEES
US20050259807A1 (en) * 2003-02-28 2005-11-24 Pita Madoch Method and network for providing access to an information network
US7634252B2 (en) * 2003-03-07 2009-12-15 Computer Assocaites Think, Inc. Mobility management in wireless networks
CA2534767A1 (en) * 2003-08-05 2005-03-17 Inmate Telephone, Inc. Three-way call detection using steganography
US7529357B1 (en) 2003-08-15 2009-05-05 Evercom Systems, Inc. Inmate management and call processing systems and methods
US7646725B1 (en) * 2004-03-02 2010-01-12 Nortel Networks Limited Self-healing containers
US8862570B1 (en) 2004-03-02 2014-10-14 Rockstar Consortium Us Lp Method and apparatus for open management of multi-media services
DE102004029686A1 (de) * 2004-06-14 2006-01-05 Teles Ag Informationstechnologien Verfahren und Vorrichtung zur Statusanzeige in einem Datenübertragungssystem mit unterschiedlichen Datenübertragungsvarianten
US7406159B2 (en) * 2004-07-15 2008-07-29 Tekelec Methods, systems, and computer program products for automatically populating signaling-based access control database
US8837695B1 (en) * 2005-03-29 2014-09-16 At&T Intellectual Property Ii, L.P. Method and apparatus for monitoring shifts in call patterns
US9113001B2 (en) * 2005-04-21 2015-08-18 Verint Americas Inc. Systems, methods, and media for disambiguating call data to determine fraud
US9571652B1 (en) 2005-04-21 2017-02-14 Verint Americas Inc. Enhanced diarization systems, media and methods of use
US8793131B2 (en) 2005-04-21 2014-07-29 Verint Americas Inc. Systems, methods, and media for determining fraud patterns and creating fraud behavioral models
US8639757B1 (en) 2011-08-12 2014-01-28 Sprint Communications Company L.P. User localization using friend location information
US8930261B2 (en) * 2005-04-21 2015-01-06 Verint Americas Inc. Method and system for generating a fraud risk score using telephony channel based audio and non-audio data
US20060277002A1 (en) * 2005-06-01 2006-12-07 Per Kangru system and method for analysis of measurement data
US7719426B2 (en) * 2005-06-15 2010-05-18 Worldtron Group, Inc. Correctional supervision program and card
EP1949576A2 (de) * 2005-11-15 2008-07-30 SanDisk IL Ltd Verfahren zur verbindungsdiebstahldetektion
US20070136194A1 (en) * 2005-12-14 2007-06-14 David Sloan Hybrid card
US8244532B1 (en) 2005-12-23 2012-08-14 At&T Intellectual Property Ii, L.P. Systems, methods, and programs for detecting unauthorized use of text based communications services
US7680831B1 (en) * 2006-06-28 2010-03-16 Emc Corporation Methods and apparatus for detection and recovery of database out of synchronization conditions
GB0618627D0 (en) 2006-09-21 2006-11-01 Vodafone Ltd Fraud detection system
US8542802B2 (en) 2007-02-15 2013-09-24 Global Tel*Link Corporation System and method for three-way call detection
US20080201158A1 (en) 2007-02-15 2008-08-21 Johnson Mark D System and method for visitation management in a controlled-access environment
US10395309B2 (en) * 2007-03-30 2019-08-27 Detica Patent Limited Detection of activity patterns
US20080301022A1 (en) * 2007-04-30 2008-12-04 Cashedge, Inc. Real-Time Core Integration Method and System
WO2008137748A1 (en) * 2007-05-02 2008-11-13 Cashedge, Inc. Multi-channel and cross-channel account opening
US10796392B1 (en) 2007-05-22 2020-10-06 Securus Technologies, Llc Systems and methods for facilitating booking, bonding and release
US8111815B2 (en) * 2008-02-11 2012-02-07 Mask.It, LLC Method and device for preventing misuse of personal information
US9225838B2 (en) 2009-02-12 2015-12-29 Value-Added Communications, Inc. System and method for detecting three-way call circumvention attempts
US8630726B2 (en) * 2009-02-12 2014-01-14 Value-Added Communications, Inc. System and method for detecting three-way call circumvention attempts
US20100235908A1 (en) * 2009-03-13 2010-09-16 Silver Tail Systems System and Method for Detection of a Change in Behavior in the Use of a Website Through Vector Analysis
US20100235909A1 (en) * 2009-03-13 2010-09-16 Silver Tail Systems System and Method for Detection of a Change in Behavior in the Use of a Website Through Vector Velocity Analysis
US8238538B2 (en) 2009-05-28 2012-08-07 Comcast Cable Communications, Llc Stateful home phone service
US8243904B2 (en) * 2009-12-04 2012-08-14 International Business Machines Corporation Methods to improve security of conference calls by observation of attendees' order and time of joining the call
US20110135081A1 (en) * 2009-12-04 2011-06-09 Charles Steven Lingafelt Methods to improve fraud detection on conference calling systems by detection of non-typical useage of moderator passcode
US8635683B2 (en) * 2009-12-04 2014-01-21 International Business Machines Corporation Method to improve fraud detection on conference calling systems by detecting re-use of conference moderator passwords
US20110135073A1 (en) * 2009-12-04 2011-06-09 Charles Steven Lingafelt Methods to improve fraud detection on conference calling systems by detection of conference moderator password utilization from a non-authorized device
US8494142B2 (en) * 2009-12-04 2013-07-23 International Business Machines Corporation Methods to improve fraud detection on conference calling systems based on observation of participants' call time durations
CN102196099B (zh) * 2010-03-10 2014-02-19 成都市华为赛门铁克科技有限公司 语音呼叫检测方法及装置
US8359006B1 (en) * 2010-11-05 2013-01-22 Sprint Communications Company L.P. Using communications records to detect unauthorized use of telecommunication services
US9368116B2 (en) 2012-09-07 2016-06-14 Verint Systems Ltd. Speaker separation in diarization
US10134400B2 (en) 2012-11-21 2018-11-20 Verint Systems Ltd. Diarization using acoustic labeling
US9460722B2 (en) 2013-07-17 2016-10-04 Verint Systems Ltd. Blind diarization of recorded calls with arbitrary number of speakers
US10354251B1 (en) 2013-07-26 2019-07-16 Sprint Communications Company L.P. Assigning risk levels to electronic commerce transactions
US9984706B2 (en) 2013-08-01 2018-05-29 Verint Systems Ltd. Voice activity detection using a soft decision mechanism
US9456343B1 (en) * 2013-12-18 2016-09-27 Emc Corporation Assessing mobile user authenticity based on communication activity
US9300791B1 (en) 2014-12-11 2016-03-29 Securus Technologies, Inc. Controlled-environment facility resident communication detection
US9875742B2 (en) 2015-01-26 2018-01-23 Verint Systems Ltd. Word-level blind diarization of recorded calls with arbitrary number of speakers
US10303799B2 (en) * 2016-02-11 2019-05-28 International Business Machines Corporation Converging tool terminology
US10572961B2 (en) 2016-03-15 2020-02-25 Global Tel*Link Corporation Detection and prevention of inmate to inmate message relay
US9609121B1 (en) 2016-04-07 2017-03-28 Global Tel*Link Corporation System and method for third party monitoring of voice and video calls
JP6613200B2 (ja) * 2016-04-18 2019-11-27 ファナック株式会社 生産管理装置からの指令に応じて製造セルを制御するセル制御装置
US20180131710A1 (en) * 2016-11-07 2018-05-10 Microsoft Technology Licensing, Llc Network telephony anomaly detection images
US10027797B1 (en) 2017-05-10 2018-07-17 Global Tel*Link Corporation Alarm control for inmate call monitoring
US10225396B2 (en) 2017-05-18 2019-03-05 Global Tel*Link Corporation Third party monitoring of a activity within a monitoring platform
US10860786B2 (en) 2017-06-01 2020-12-08 Global Tel*Link Corporation System and method for analyzing and investigating communication data from a controlled environment
US9930088B1 (en) 2017-06-22 2018-03-27 Global Tel*Link Corporation Utilizing VoIP codec negotiation during a controlled environment call
US10616411B1 (en) 2017-08-21 2020-04-07 Wells Fargo Bank, N.A. System and method for intelligent call interception and fraud detecting audio assistant
US11538128B2 (en) 2018-05-14 2022-12-27 Verint Americas Inc. User interface for fraud alert management
US10887452B2 (en) 2018-10-25 2021-01-05 Verint Americas Inc. System architecture for fraud detection
IL288671B1 (en) 2019-06-20 2024-02-01 Verint Americas Inc Systems and methods for fraud verification and detection
US20210035121A1 (en) * 2019-08-02 2021-02-04 Neu Ip, Llc Proactive determination of fraud through linked accounts
US11868453B2 (en) 2019-11-07 2024-01-09 Verint Americas Inc. Systems and methods for customer authentication based on audio-of-interest
US11425247B1 (en) * 2021-02-11 2022-08-23 Verizon Patent And Licensing Inc. Methods and systems for reducing resource usage for call originations
US11463574B1 (en) * 2021-06-07 2022-10-04 Capital One Services, Llc Restricting access based on voice communication parameters
DE202023106573U1 (de) 2023-11-09 2024-01-26 Oculeus Gmbh Kommunikations-Netzwerk mit Datenkanal

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4893330A (en) * 1989-06-01 1990-01-09 American Telephone And Telegraph Company, At&T Bell Laboratories Method and apparatus for restricting credit card communication calls
US5603906A (en) * 1991-11-01 1997-02-18 Holman Boiler Works, Inc. Low NOx burner
US5357564A (en) * 1992-08-12 1994-10-18 At&T Bell Laboratories Intelligent call screening in a virtual communications network
US5345595A (en) * 1992-11-12 1994-09-06 Coral Systems, Inc. Apparatus and method for detecting fraudulent telecommunication activity
US5351287A (en) * 1992-12-11 1994-09-27 Bell Communications Research, Inc. Method and apparatus for data evidence collection
TW225623B (en) * 1993-03-31 1994-06-21 American Telephone & Telegraph Real-time fraud monitoring system
US5495521A (en) * 1993-11-12 1996-02-27 At&T Corp. Method and means for preventing fraudulent use of telephone network
US5463681A (en) * 1993-12-29 1995-10-31 At&T Corp. Security system for terminating fraudulent telephone calls
US5805686A (en) * 1995-12-22 1998-09-08 Mci Corporation Telephone fraud detection system

Also Published As

Publication number Publication date
AU690441B2 (en) 1998-04-23
HK1008283A1 (en) 1999-05-07
CA2215361C (en) 2001-01-23
MX9706554A (es) 1997-11-29
NO974511D0 (no) 1997-09-29
AU5156396A (en) 1996-10-16
NZ304388A (en) 1998-09-24
CA2215361A1 (en) 1996-10-03
KR100445599B1 (ko) 2005-02-24
CN1171433C (zh) 2004-10-13
EP0818103B1 (de) 2004-02-25
CN1179865A (zh) 1998-04-22
EP0818103A1 (de) 1998-01-14
US5907602A (en) 1999-05-25
KR19980703623A (ko) 1998-12-05
NO974511L (no) 1997-09-30
WO1996031043A1 (en) 1996-10-03
JPH11502982A (ja) 1999-03-09

Similar Documents

Publication Publication Date Title
DE69631647D1 (de) Erfassung von möglichem betrügerischen gebrauch von kommunikation
DE69638248D1 (de) Nachweis von DNS-Sequenz Variationen
DE69612480T2 (de) Detektion von sprechaktivität
DK0815208T3 (da) Amylasevarianter
DE69627122D1 (de) Nachweis von Polymorphismus
DE69637645D1 (de) Wegwerfbare Bekleidung
NO982625D0 (no) R°rkopling
DE69515312T2 (de) Direktmischempfänger
DE69634533D1 (de) Wegwerfartikel
NO982732D0 (no) Ny fremgangsmÕte
DE69626729D1 (de) Kombination von Datenwerten
DE69628195D1 (de) Verwendung von xyloglucanendotransglycosylase
DE69618742T2 (de) Schaltungsanordnung
DE59509648D1 (de) Weggeber
MA23794A1 (fr) Utilisation de phenylcyclohexylcarboxamides
DE59607408D1 (de) Mischungen von Monoazopyridonfarbstoffen
DE69611224D1 (de) Verringerung von videomoire
DE69515021T2 (de) Ausrichtung von Interferometern
DE69619622D1 (de) Schaltungsanordnung
IT1276074B1 (it) Rettoscopio monouso
KR970001740U (ko) 아우트리거
DE29622383U1 (de) Verbindungsanordnung von Bauelementen
KR960032955U (ko) 통신장치
DK96996A (da) Detektionssystem
ATA203495A (de) Wasserwaage

Legal Events

Date Code Title Description
8332 No legal effect for de