WO2011059607A3 - Using pstn reachability in anonymous verification of voip call routing information - Google Patents

Using pstn reachability in anonymous verification of voip call routing information Download PDF

Info

Publication number
WO2011059607A3
WO2011059607A3 PCT/US2010/051820 US2010051820W WO2011059607A3 WO 2011059607 A3 WO2011059607 A3 WO 2011059607A3 US 2010051820 W US2010051820 W US 2010051820W WO 2011059607 A3 WO2011059607 A3 WO 2011059607A3
Authority
WO
WIPO (PCT)
Prior art keywords
pstn
routing information
voip call
call routing
destination
Prior art date
Application number
PCT/US2010/051820
Other languages
French (fr)
Other versions
WO2011059607A2 (en
Inventor
Jonathan D. Rosenberg
Cullen F. Jennings
Original Assignee
Cisco Technology, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cisco Technology, Inc. filed Critical Cisco Technology, Inc.
Priority to CN201080001976.0A priority Critical patent/CN102239676B/en
Priority to EP10766449.2A priority patent/EP2494761B1/en
Publication of WO2011059607A2 publication Critical patent/WO2011059607A2/en
Publication of WO2011059607A3 publication Critical patent/WO2011059607A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/006Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
    • H04M7/0078Security; Fraud detection; Fraud prevention
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1023Media gateways
    • H04L65/103Media gateways in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1033Signalling gateways
    • H04L65/1036Signalling gateways at the edge
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1033Signalling gateways
    • H04L65/104Signalling gateways in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1046Call controllers; Call servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1053IP private branch exchange [PBX] functionality entities or arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1069Session establishment or de-establishment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • H04L65/1104Session initiation protocol [SIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/50Centralised arrangements for answering calls; Centralised arrangements for recording messages for absent or busy subscribers ; Centralised arrangements for recording messages
    • H04M3/51Centralised call answering arrangements requiring operator intervention, e.g. call or contact centers for telemarketing
    • H04M3/523Centralised call answering arrangements requiring operator intervention, e.g. call or contact centers for telemarketing with call distribution or queueing
    • H04M3/5232Call distribution algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/0024Services and arrangements where telephone services are combined with data services
    • H04M7/0057Services where the data services network provides a telephone service in addition or as an alternative, e.g. for backup purposes, to the telephone service provided by the telephone services network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/12Arrangements for interconnection between switching centres for working between exchanges having different types of switching equipment, e.g. power-driven and step by step or decimal and non-decimal
    • H04M7/1205Arrangements for interconnection between switching centres for working between exchanges having different types of switching equipment, e.g. power-driven and step by step or decimal and non-decimal where the types of switching equipement comprises PSTN/ISDN equipment and switching equipment of networks other than PSTN/ISDN, e.g. Internet Protocol networks
    • H04M7/1275Methods and means to improve the telephone service quality, e.g. reservation, prioritisation or admission control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/55Aspects of automatic or semi-automatic exchanges related to network data storage and management
    • H04M2203/551Call history
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/22Arrangements for supervision, monitoring or testing
    • H04M3/2281Call monitoring, e.g. for law enforcement purposes; Call tracing; Detection or prevention of malicious calls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/22Arrangements for supervision, monitoring or testing
    • H04M3/229Wire identification arrangements; Number assignment determination
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42025Calling or Called party identification service
    • H04M3/42034Calling party identification service
    • H04M3/42059Making use of the calling party identifier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/436Arrangements for screening incoming calls, i.e. evaluating the characteristics of a call before deciding whether to answer it
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/50Centralised arrangements for answering calls; Centralised arrangements for recording messages for absent or busy subscribers ; Centralised arrangements for recording messages
    • H04M3/51Centralised call answering arrangements requiring operator intervention, e.g. call or contact centers for telemarketing
    • H04M3/5125Centralised call answering arrangements requiring operator intervention, e.g. call or contact centers for telemarketing with remote located operators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/006Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/006Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
    • H04M7/0063Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer where the network is a peer-to-peer network

Abstract

In one embodiment, an apparatus may verify an identity of a destination Voice-over-lnternet-Protocol (VoIP) call agent for a destination telephone number based on demonstrated knowledge of at least one public switched telephone network (PSTN) call initiated to the destination telephone number. The apparatus may also receive the identity of the destination VoIP call agent based on the demonstrated knowledge of the at least one PSTN call initiated to the destination telephone number.
PCT/US2010/051820 2009-10-29 2010-10-07 Using pstn reachability in anonymous verification of voip call routing information WO2011059607A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201080001976.0A CN102239676B (en) 2009-10-29 2010-10-07 Using pstn reachability in anonymous verification of voip call routing information
EP10766449.2A EP2494761B1 (en) 2009-10-29 2010-10-07 Using pstn reachability in anonymous verification of voip call routing information

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US12/608,484 2009-10-29
US12/608,484 US8228904B2 (en) 2007-07-20 2009-10-29 Using PSTN reachability in anonymous verification of VoIP call routing information

Publications (2)

Publication Number Publication Date
WO2011059607A2 WO2011059607A2 (en) 2011-05-19
WO2011059607A3 true WO2011059607A3 (en) 2011-08-11

Family

ID=43548817

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2010/051820 WO2011059607A2 (en) 2009-10-29 2010-10-07 Using pstn reachability in anonymous verification of voip call routing information

Country Status (4)

Country Link
US (1) US8228904B2 (en)
EP (1) EP2494761B1 (en)
CN (1) CN102239676B (en)
WO (1) WO2011059607A2 (en)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8223755B2 (en) * 2007-07-20 2012-07-17 Cisco Technology, Inc. Node reputation based on knowledge of PSTN calls
US8121114B2 (en) * 2009-02-12 2012-02-21 Cisco Technology, Inc. Prevention of voice over IP spam
US8274968B2 (en) * 2007-07-20 2012-09-25 Cisco Technology, Inc. Restriction of communication in VoIP address discovery system
US8204047B2 (en) * 2007-07-20 2012-06-19 Cisco Technology, Inc. Using PSTN reachability to verify caller ID information in received VoIP calls
US8199746B2 (en) 2007-07-20 2012-06-12 Cisco Technology, Inc. Using PSTN reachability to verify VoIP call routing information
US8072967B2 (en) * 2007-07-20 2011-12-06 Cisco Technology, Inc. VoIP call routing information registry including hash access mechanism
US8228902B2 (en) * 2007-07-20 2012-07-24 Cisco Technology, Inc. Separation of validation services in VoIP address discovery system
US8228903B2 (en) * 2007-07-20 2012-07-24 Cisco Technology, Inc. Integration of VoIP address discovery with PBXs
US8223754B2 (en) * 2009-02-09 2012-07-17 Cisco Technology, Inc. Auto-configured voice over internet protocol
NO330630B1 (en) * 2009-07-01 2011-05-30 Tandberg Telecom As System and procedure for making a call using a global register
US8767715B2 (en) 2010-06-25 2014-07-01 Acme Packet, Inc. Dynamic federations for establishing IP telephony sessions between enterprises
US8611360B2 (en) * 2010-12-15 2013-12-17 At&T Intellectual Property I, L.P. System for processing a call with a TDM network and routing the call with an IP network
GB2505815B (en) 2011-05-27 2016-08-03 Ibm Managing inventory data for a distributed cache provided by a plurality of wireless mobile devices
CN104380690B (en) * 2012-06-15 2018-02-02 阿尔卡特朗讯 Framework for the intimacy protection system of recommendation service
GB2503704A (en) 2012-07-05 2014-01-08 Ibm Adaptive communication anonymization
US9294433B1 (en) 2012-11-02 2016-03-22 8X8, Inc. Multiple-master DNS system
US8831192B1 (en) 2013-05-01 2014-09-09 International Business Machines Corporation Telemarketer identity verification
CN104348988B (en) 2013-08-08 2016-12-28 国基电子(上海)有限公司 telephone network access device
CN103442150B (en) * 2013-08-28 2016-05-04 深圳市宏电技术股份有限公司 Call method, system and this gateway based on VOIP voice gateways
US9749416B2 (en) 2013-11-26 2017-08-29 International Business Machines Corporation Managing inventory data for a distributed cache provided by a plurality of wireless mobile devices
CN104954373B (en) * 2015-06-12 2019-01-18 广东天波信息技术股份有限公司 Unified Communication active SIP method of calling and system
CN105407095B (en) * 2015-11-26 2019-03-05 深圳市风云实业有限公司 Secure communication device and its communication means between heterogeneous networks
US10165495B1 (en) * 2017-06-22 2018-12-25 Microsoft Technology Licensing, Llc Connectivity using a geographic phone number

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1885104A1 (en) * 2006-08-04 2008-02-06 Swisscom AG A method for establishing a communication over a packet based network
US20080292077A1 (en) * 2007-05-25 2008-11-27 Alcatel Lucent Detection of spam/telemarketing phone campaigns with impersonated caller identities in converged networks
WO2009014974A1 (en) * 2007-07-20 2009-01-29 Cisco Technology, Inc. Using pstn reachability to verify voip call routing information

Family Cites Families (58)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2145106C (en) 1994-04-22 1999-08-24 Abhaya Asthana Intelligent memory-based input/output system
US5699514A (en) 1995-12-26 1997-12-16 Lucent Technologies Inc. Access control system with lockout
US6088683A (en) * 1996-08-21 2000-07-11 Jalili; Reza Secure purchase transaction method using telephone number
US6012144A (en) * 1996-10-08 2000-01-04 Pickett; Thomas E. Transaction security method and apparatus
US6618366B1 (en) 1997-12-05 2003-09-09 The Distribution Systems Research Institute Integrated information communication system
US6529501B1 (en) 1998-05-29 2003-03-04 3Com Corporation Method and apparatus for internet telephony
US6295575B1 (en) 1998-06-29 2001-09-25 Emc Corporation Configuring vectors of logical storage units for data storage partitioning and sharing
US20020004900A1 (en) 1998-09-04 2002-01-10 Baiju V. Patel Method for secure anonymous communication
US6404870B1 (en) 1998-09-14 2002-06-11 Cisco Technology, Inc. Method and apparatus for authorization based phone calls in packet switched networks
US6700964B2 (en) * 2001-07-23 2004-03-02 Securelogix Corporation Encapsulation, compression and encryption of PCM data
FR2787270B1 (en) 1998-12-11 2001-01-19 Sagem METHOD FOR COMMUNICATING TWO EQUIPMENT CONNECTED TO A COMPUTER NETWORK OF THE INTERNET TYPE
US7188138B1 (en) 1999-03-22 2007-03-06 Eric Schneider Method, product, and apparatus for resource identifier registration and aftermarket services
US7822188B1 (en) 1999-04-01 2010-10-26 Callwave, Inc. Methods and apparatus for providing expanded telecommunications service
US7010683B2 (en) 2000-01-14 2006-03-07 Howlett-Packard Development Company, L.P. Public key validation service
US7218722B1 (en) * 2000-12-18 2007-05-15 Westell Technologies, Inc. System and method for providing call management services in a virtual private network using voice or video over internet protocol
US6674850B2 (en) 2001-01-09 2004-01-06 Santera Systems Inc. Call processing digit translation and characterization
US6961334B1 (en) * 2001-03-29 2005-11-01 Sonus Networks, Inc. Intelligence engine
US7203753B2 (en) 2001-07-31 2007-04-10 Sun Microsystems, Inc. Propagating and updating trust relationships in distributed peer-to-peer networks
US7143052B2 (en) 2001-08-30 2006-11-28 Accenture Global Services Gmbh Transitive trust network
US20030053605A1 (en) * 2001-09-14 2003-03-20 Cashiola James P. System and method for facilitating paperless transactions related to acquisition and management of telephony type communications services such as local and long distance communications services
US7394803B1 (en) * 2001-09-28 2008-07-01 8×8, Inc Distributed local telephony gateway
US7016343B1 (en) 2001-12-28 2006-03-21 Cisco Technology, Inc. PSTN call routing control features applied to a VoIP
US7289493B1 (en) 2002-02-21 2007-10-30 Telecontinuity, Inc. System and method for providing location independent voice communications continuity through disasters
CN1276341C (en) * 2002-03-29 2006-09-20 孙智峰 Setting method and device for intelligent voice information bridge
US7383572B2 (en) * 2002-05-24 2008-06-03 Authentify, Inc. Use of public switched telephone network for authentication and authorization in on-line transactions
JP2004040541A (en) 2002-07-04 2004-02-05 Hitachi Hybrid Network Co Ltd VoIP ADAPTER DEVICE, AND INCOMING CALL INFORMATION METHOD FOR VoIP ADAPTER DEVICE
EP1385323A1 (en) 2002-07-24 2004-01-28 Koninklijke KPN N.V. A system, a method and apparatus for peer-to peer exchange of information
US6990352B2 (en) 2002-10-03 2006-01-24 Nokia Corporation GPRS signaling via SMS messages
US6950652B2 (en) 2003-01-08 2005-09-27 Vtech Telecommunications Limited Remote management of an external phonebook
US7190772B2 (en) * 2003-02-27 2007-03-13 Tekelec Methods and systems for automatically and accurately generating call detail records for calls associated with ported subscribers
JP4028421B2 (en) 2003-03-28 2007-12-26 東日本電信電話株式会社 Voice communication gate device address management method, management device, and program
JP4255743B2 (en) * 2003-04-28 2009-04-15 株式会社日立コミュニケーションテクノロジー PSTN / IP network shared telephone and call connection control method
EP1555786A1 (en) 2004-01-14 2005-07-20 Siemens Aktiengesellschaft Method for establishing a data connection between first and second mobile devices
AU2005228061A1 (en) * 2004-04-02 2005-10-13 Research In Motion Limited Deploying and provisioning wireless handheld devices
US7983243B2 (en) * 2004-04-12 2011-07-19 Avaya, Inc. System and method for increasing call capacity for a wireless local area network
US7729700B2 (en) * 2004-06-07 2010-06-01 Nokia Corporation Vertical network handovers
US7457283B2 (en) * 2004-12-13 2008-11-25 Transnexus, Inc. Method and system for securely authorized VoIP interconnections between anonymous peers of VoIP networks
US7602734B2 (en) 2005-01-18 2009-10-13 At&T Intellectual Property I, L.P. Methods, systems and computer-readable media for dynamically recognizing and processing service order types in a network management system
US7912192B2 (en) * 2005-02-15 2011-03-22 At&T Intellectual Property Ii, L.P. Arrangement for managing voice over IP (VoIP) telephone calls, especially unsolicited or unwanted calls
US7852831B2 (en) * 2005-02-22 2010-12-14 Akbar Imran M Method and system for providing private virtual secure Voice over Internet Protocol communications
US20060216131A1 (en) 2005-03-24 2006-09-28 Inventec Multimedia & Telecom Corporation Apparatus and method for prevention of interferences from speech sounds in telephony
US7818575B2 (en) * 2005-06-24 2010-10-19 Microsoft Corporation Efficient retrieval of cryptographic evidence
US8040875B2 (en) * 2005-07-30 2011-10-18 Alcatel Lucent Network support for caller ID verification
US8483100B2 (en) 2005-11-14 2013-07-09 Broadcom Corporation Communication device supporting both internet and public switched telephone network telephony
CN101009737B (en) 2006-01-26 2010-09-15 国际商业机器公司 Method and device for preventing rubbish voice call
KR100764153B1 (en) 2006-03-15 2007-10-12 포스데이타 주식회사 Method and apparatus for detecting counterfeiting of portable subscriber station in portable internet system
US20070248098A1 (en) 2006-04-23 2007-10-25 Essence Technology . Solution, Inc. Device and method of multi-service IP-phone
EP1855104B1 (en) 2006-05-09 2009-01-28 AMS- Advanced Microwave Systems GmbH Microwave measuring device for determining at least one measured value on a product
US20080052270A1 (en) 2006-08-23 2008-02-28 Telefonaktiebolaget Lm Ericsson (Publ) Hash table structure and search method
US20090025075A1 (en) 2007-07-17 2009-01-22 Alcatel Lucent On-demand authentication of call session party information during a telephone call
US8204047B2 (en) 2007-07-20 2012-06-19 Cisco Technology, Inc. Using PSTN reachability to verify caller ID information in received VoIP calls
US8072967B2 (en) 2007-07-20 2011-12-06 Cisco Technology, Inc. VoIP call routing information registry including hash access mechanism
US8228902B2 (en) 2007-07-20 2012-07-24 Cisco Technology, Inc. Separation of validation services in VoIP address discovery system
US8228903B2 (en) 2007-07-20 2012-07-24 Cisco Technology, Inc. Integration of VoIP address discovery with PBXs
US8274968B2 (en) 2007-07-20 2012-09-25 Cisco Technology, Inc. Restriction of communication in VoIP address discovery system
US8223755B2 (en) 2007-07-20 2012-07-17 Cisco Technology, Inc. Node reputation based on knowledge of PSTN calls
US7855982B2 (en) * 2007-11-19 2010-12-21 Rajesh Ramankutty Providing services to packet flows in a network
US8488479B2 (en) 2008-12-19 2013-07-16 At&T Intellectual Property I, L.P. Method and apparatus for providing protection against spam

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1885104A1 (en) * 2006-08-04 2008-02-06 Swisscom AG A method for establishing a communication over a packet based network
US20080292077A1 (en) * 2007-05-25 2008-11-27 Alcatel Lucent Detection of spam/telemarketing phone campaigns with impersonated caller identities in converged networks
WO2009014974A1 (en) * 2007-07-20 2009-01-29 Cisco Technology, Inc. Using pstn reachability to verify voip call routing information

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
HSIA-LING CHIANG ET AL: "A study of global numbering plan with active anti-spit capability on VoIP", SECURITY TECHNOLOGY, 2008. ICCST 2008. 42ND ANNUAL IEEE INTERNATIONAL CARNAHAN CONFERENCE ON, IEEE, PISCATAWAY, NJ, USA, 13 October 2008 (2008-10-13), pages 17 - 22, XP031407011, ISBN: 978-1-4244-1816-9, DOI: DOI:10.1109/CCST.2008.4751270 *
NICO D'HEUREUSE ET AL: "Protecting SIP-Based Networks and Services from Unwanted Communications", GLOBAL TELECOMMUNICATIONS CONFERENCE, 2008. IEEE GLOBECOM 2008. IEEE, IEEE, PISCATAWAY, NJ, USA, 30 November 2008 (2008-11-30), pages 1 - 5, XP031370767, ISBN: 978-1-4244-2324-8 *

Also Published As

Publication number Publication date
EP2494761A2 (en) 2012-09-05
WO2011059607A2 (en) 2011-05-19
US20100046507A1 (en) 2010-02-25
US8228904B2 (en) 2012-07-24
EP2494761B1 (en) 2013-12-11
CN102239676A (en) 2011-11-09
CN102239676B (en) 2014-12-17

Similar Documents

Publication Publication Date Title
WO2011059607A3 (en) Using pstn reachability in anonymous verification of voip call routing information
WO2005077053A3 (en) Method and apparatus for placing a long distance call based on a virtual phone number
WO2008093306A3 (en) Caller name authentication to prevent caller identity spoofing
MX2009008258A (en) System and method to identify voice call continuity (vcc) subscriber.
PL2018015T3 (en) Method and device for anonymous encrypted mobile data and voice communication
WO2011008566A3 (en) System and methods for accessing voice services based on voice service indicators in an evolved packet system
CA2864316A1 (en) Centralized call processing
WO2008086350A3 (en) Methods and systems of processing mobile calls
WO2008032010A3 (en) Mobile application registration
GB2489801B (en) Network architecture
EP2354760A4 (en) Routing guide mediation system, routing guide mediation server, and routing guide method
ATE467300T1 (en) METHOD FOR ROUTING A SIP MESSAGE IN CASE OF UNAVAILABLE INTERMEDIATE NODES
WO2007103079A3 (en) Methods and apparatus to perform parallel ringing across communication networks
EP1987661A4 (en) A method and system for enhancing voice calls, such as enhancing voice calls with data services
EP3942787A4 (en) Validating telephone calls by verifying entity identities using blockchains
WO2008056253A3 (en) System, method, and device for crediting a user account for the receipt of incoming voip calls
TW200642354A (en) Method, system and circuit for suggesting alternative VOIP destinations to a called number
WO2009008641A3 (en) Node authentication and node operation methods within service and access networks in ngn environment
WO2008121347A8 (en) System and method for gateway call routing
WO2009125158A3 (en) Method of routing a data packet in a network and associated device
WO2010056033A3 (en) Apparatus and method for providing recording service in ip multimedia subsystem
WO2007055723A3 (en) Method and apparatus to provide cryptographic identity assertion for the pstn
WO2007149611A3 (en) System, method and handset for sharing a call in a voip system
UA117740C2 (en) Call termination on ott network
GB2477889A (en) Method and arrangements in a communication network

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 201080001976.0

Country of ref document: CN

WWE Wipo information: entry into national phase

Ref document number: 2010766449

Country of ref document: EP

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10766449

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE