CN101496362A - 通过始发交换机的证实的消息欺骗检测 - Google Patents

通过始发交换机的证实的消息欺骗检测 Download PDF

Info

Publication number
CN101496362A
CN101496362A CNA2007800281840A CN200780028184A CN101496362A CN 101496362 A CN101496362 A CN 101496362A CN A2007800281840 A CNA2007800281840 A CN A2007800281840A CN 200780028184 A CN200780028184 A CN 200780028184A CN 101496362 A CN101496362 A CN 101496362A
Authority
CN
China
Prior art keywords
message
address
transmitter
switch
identifies
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2007800281840A
Other languages
English (en)
Inventor
Y·柴
A·沙马
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nokia of America Corp
Original Assignee
Lucent Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lucent Technologies Inc filed Critical Lucent Technologies Inc
Publication of CN101496362A publication Critical patent/CN101496362A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent

Abstract

通过将可信交换机地址(即,与处理输入消息的始发交换机相对应)与“附属”地址(即,与服务于所标识的发送机的位置的交换机相对应)相比较的反欺骗应用来检测消息欺骗。如果可信地址与附属地址不同则检测到消息欺骗。

Description

通过始发交换机的证实的消息欺骗检测
技术领域
本发明一般涉及支持消息传递服务的通信网络,并且更具体而言涉及一种用于基于始发交换机的证实来检测消息“欺骗”的方法。
背景技术
许多通信网络支持电子消息传递服务,例如并且非限制性地,短消息服务(SMS)、多媒体短信服务(MMS)、语音邮件或电子邮件。一般,不考虑网络拓扑和消息格式,通信网络采用某种消息应用服务器(例如短消息服务中心(SMSC(Short Message Service Center))或多媒体消息服务中心(MMSC(Multimedia Message ServiceCenter)))以便处理电子消息。通常,应用服务器将提取自消息首部的源地址和目的地址(例如目录号、IP地址、电子邮件地址等等)的标记用于处理消息。例如,SMSC和MMSC可将提取自消息首部的源和目的地址用于路由、计费、来电显示(Caller ID)或其它目的。
日益地,在电子消息传递领域遇到的问题是消息“欺骗(spoofing)”的图谋(即发送方用伪造的源地址为其消息作序)以便看起来始发自不同于真实发送机的发送机并且从而掩饰真实发送机的身份。例如,消息欺骗可以被实践在“垃圾信息(spam)”消息的上下文中以便关于消息的源来误导接收方。作为另一实例,冒名顶替者可将欺骗技术用于许可对受骗方的语音邮件帐户的访问。消息欺骗还可以被实践在企图转移或阻止对电子消息传递服务的计费。
发明内容
在本领域中通过基于与所指示的发送机相关联的交换元件(“始发交换机(originating switch)”)的证实来检测消息欺骗的特征来处理该问题并且实现技术进步。
在一实施例中,提供了一种检测消息欺骗的情况的方法,其中输入消息包括发送机的标记并且在消息欺骗的情况下将看起来发自不同于真实发送机的发送机。该方法包括反欺骗应用,其检查输入消息的消息首部以便标识(identify)与处理输入消息的始发交换机相对应的装置地址,定义可信地址。反欺骗应用还询问与所标识的发送机相关联的位置寄存器以便标识与服务于所标识的发送机的交换机相对应的装置地址,定义附属地址。反欺骗应用将可信地址与附属地址相比较并且如果可信地址与附属地址不同则检测到消息欺骗。
在本发明的一个示范性实施例中,反欺骗应用存在于处理输入SMS消息的短消息服务中心(SMSC)中。SMSC通过针对始发移动交换中心(MSC)的标记来检查输入SMS消息的消息首部来标识可信地址并且通过针对服务于所标识的发送机的MSC的标记来询问与所标识的发送机相关联的位置寄存器来标识附属地址。
在本发明的另一示范性实施例中,反欺骗应用(anti-spoofingapplication)存在于处理输入SIP消息的IMS网络的短消息服务中心应用服务器(SMSC-AS(Short Message Service Center ApplicationServer))中。SMSC-AS通过针对始发呼叫会话控制功能(CSCF)的标记来检查输入SIP消息的消息首部来标识可信地址并且通过针对服务于所标识的发送机的CSCF的标记来询问与所标识的发送机相关联的位置寄存器来标识附属地址。
附图说明
依据对所附的详细说明的阅读和对附图的参考,本发明的前述的和其它优点将变得显而易见。
图1示出在本发明的示范性实施例中适于提供电子消息传递服务的通信网络;
图2是依据本发明的实施例示出了执行于终结网络内以便基于始发交换机的鉴权来检测消息欺骗的步骤的流程图;
图3是例示了在消息欺骗未被检测到并且消息被传送到接收方的情况下由无线网络中的终结SMSC处理SMS消息的消息序列图;
图4是例示了在消息欺骗被检测到并且消息不被传送到接收方的情况下由无线网络中的终结SMSC处理SMS消息的消息序列图;
图5是例示了在消息欺骗未被检测到并且消息被传送到接收方的情况下由IMS网络中的SMSC应用服务器处理SMS消息的消息序列图;以及
图6是例示了在消息欺骗被检测到并且消息不被传送到接收方的情况下由IMS网络中的SMSC应用服务器处理SMS消息的消息序列图。
具体实施方式
图1在本发明的示范性实施例中例示了通信网络100。通信网络100可表示有线网络、IP多媒体子系统(IMS)网络、基于分组的网络(IP网络)、无线网络或另一类型的网络。通信网络100适于提供电子消息传递服务,例如在源终端102(与发送机“A”相关联)和目的终端104(与接收机“B”相关联)之间的SMS消息传递服务、MMS消息传递服务或语音邮件或电子邮件。源终端和目的终端102、104可包括具有通过通信网络100发送和接收电子消息的能力的任何装置,包括但不限于有线电话、无线(移动)电话、PDA、PC、VoIP电话或SIP电话。
源终端和目的终端102、104被逻辑连接到交换元件108、116,所述交换元件可操作来处理和交换呼叫和消息,包括在源终端和目的终端之间的SMS或MMS消息。常规地(如所示),服务于源终端102的交换元件108被称为始发交换机,而服务于目的终端104的交换元件116被称为终结交换机(terminating switch)。通过分组网络114(例如,IP网络)来连接交换机108、116。
交换机108、116一般将依据它们分别运行于其中的网络拓扑而变化。例如,交换机108、116可包括:在有线网络中,例如
Figure A20078002818400061
交换系统的中心局交换机;在无线网络中,例如AUTOPLEXTM交换系统的移动交换中心(MSC);以及在IMS网络中,例如可存在于软交换机或媒体网关中的呼叫会话控制功能(CSCF)。如将被理解的,交换元件108、116可被配置以便一般利用通常任何合适的电路、小区或分组交换和路由技术而运行,包括但不限于互联网协议(IP)和异步传输模式(ATM)技术。
通信网络100进一步被例示为在始发和终结侧均包括消息应用服务器、本地位置寄存器(HLR)/本地用户服务器(HSS)和网管。消息应用服务器由标号110、118表示;HLR/HSS由标号112、120表示并且网管由标号126、128表示。如将被理解的,这些装置中的每一个是可单独或共同地存在于一个或多个物理结构中或可被实现于软件中的功能元件。此外,装置可以依据网络拓扑和由通信网络100所支持的电子消息的类型而采取不同的形式。
消息应用服务器110、118适于接收和处理在源和目的终端之间的消息。消息应用服务器可包括例如但不限于:在无线SMS网络中,短消息服务中心(SMSC);在MMS网络中,多媒体消息服务中心(MMSC);以及在基于IMS的网络中,SMSC应用服务器(SMSC-AS或MMSC应用服务器(MMSC-AS)。
HLR/HSS 112、120是存储用户数据和与源和目的终端102、104相关联的位置信息的位置寄存器。常规上,术语HLR涉及无线网络的位置寄存器而术语HSS涉及IMS网络的位置寄存器。在消息处理期间,消息应用服务器与HLR/HSS通信以便获得与源和目的终端102、104相关联的地址信息,包括服务于终端102、104的始发和终结交换机108、116的地址信息。为了路由和计费并且依据本发明的原理,消息应用服务器使用这种信息用于检测始发方企图的消息欺骗。
网管元件126、128运行来通过执行包括但不限于收集、分析、显示和/或报告指示网络健康和被提供的服务的质量的统计信息(statistics)以及维持表征由网络所载有的业务量(traffic)的统计消息的任务来优化和管理网络100的始发和终结侧。例如,在本发明的上下文中,网管元件收集和维持关于如由消息应用服务器所报告的消息欺骗事件的统计信息。
图2是在本发明的示例性实施例中例示提供电子消息传递服务的方法的流程图,由此基于始发交换机的鉴权来检测消息欺骗。通过存在于终结网络的消息应用服务器118(例如SMSC或SMSC-AS)中的反欺骗应用来实现在图2中示出的步骤。可选地,服务提供商可以将反欺骗应用激活为收费服务(即收附加收入)或可实现为对所有客户的基本服务的一部分。将参考图1中的通信网络100的元件来描述图2的步骤,但该方法不限于图1的网络或元件。
在步骤202处,终结消息应用服务器118从始发网络接收消息。消息可包括例如由发送机“A”通过源终端102始发的(或在消息欺骗的情况下,虚假地看起来似乎从发送机“A”始发的)并通过目的终端104导向接收机“B”的SMS、MMS、语音邮件或电子邮件消息。
在图1的示范性网络中,源自发送机“A”的消息最初被从源终端102传送到始发交换机108。消息通常包括具有与源和目的终端102、104相关联的目录号(directory number)、IP地址或其它标识符的消息首部。当接收到消息时,始发交换机108插入自身的标识符(例如ID号)并且将消息转发给始发应用服务器110,其又询问与接收机“B”相关联的HLR/HSS 120以便确定目的终端104的位置。HLR/HSS 120维持与目的终端104相关联的位置信息,包括例如目前服务于目的终端104的终结交换机116的标识;并且响应于询问,HLR/HSS 120将该信息提供给应用服务器108。应用服务器108之后将消息传输给终结交换机116并且终结交换机116将消息转发给终结应用服务器118。
注意在消息欺骗的情况下,虚假地表示源终端102的消息源于冒名顶替者终端(imposter terminal)(未示出)并且由服务于冒名顶替者终端的网络的始发交换机(未示出)处理。始发交换机插入自身的标识符并且将消息转发给应用服务器,除了始发交换机和应用服务器大多通常存在于与欺骗源终端有关的外来网络(foreign network)外,类似于合法消息的情况。然后,应用服务器询问HLR/HSS 120以便标识目的终端的位置并且将欺骗消息传输给终结应用服务器118,如在合法消息的情况中一样。最后,当欺骗消息被终结应用服务器接收时,该欺骗消息将会包括欺骗的源终端标识符,却是有效的始发交换机标识符。也就是说,始发交换机标识符可被信任为标识了消息所源自于的实际交换机。
在步骤204处,终结消息应用服务器118检查输入消息以标识始发交换机地址。该交换机地址在此称为“可信(trusted)”地址,因为其可被信任为标识了消息所源自于的实际交换机。例如,通过源终端102来自发送机“A”的合法消息将包括交换机108的地址,因为交换机108处理消息并将其自己的地址插入消息首部中;相反地,来自冒名顶替者终端的欺骗消息将包括处理欺骗消息的外来交换机的地址(未示出)。
在步骤206处,终结消息应用服务器118询问与源终端102相关联的HLR/HSS 112以便确定服务于自称的(professed)发送机“A”的交换机(例如,交换机108)。HLR/HSS 112维持与终端102相关联的位置信息,包括目前服务于终端102的交换机108的标识;并且响应于询问,HLR/HSS 112将该信息提供给应用服务器118。该交换机地址在此称为“附属(affiliated)”地址,因为其标识了附属于自称的发送机“A”的交换机。注意,由附属地址所标识的交换机可能或可能不与在可信地址中所标识的实际始发交换机相对应。
在步骤208处,终结应用服务器118将附属地址和可信地址相比较以便检测欺骗的存在或不存在。如果附属地址和可信地址匹配(即,它们标识相同的交换机),则消息被认为合法地源自于源终端102并且消息被处理及被传送给目的终端104,如在步骤210处的正常处理。然而,如果附属地址和可信地址不同(即,它们标识不同的交换机),则消息被认为是欺骗企图并且在步骤212处被丢弃/拒绝而不传送给目的终端104。在一个实施例中,在步骤214处,将警报提供给网管126或128以报告欺骗企图。
图3和图4是在本发明的示范性实施例中例示了由无线网络中的终结SMSC处理SMS消息的消息序列图。消息图涉及可应用的图1的元件。
首先参考图3,终结SMSC 118利用源终端102接收始发自发送机“A”的SMS消息(Fwd_SMS_MO)。该消息包括将终端102标识为消息源并且将终端104标识为消息的意向接收方的消息首部(未示出)。消息首部还包括最初处理消息并将其自己的地址插入消息首部(即,“可信”地址)中的始发MSC 108的标识符。
SMSC 118将包括任意时间查询(ATI(Any Time Interrogation))消息的询问发送给发送机A的HLR 112以便请求发送机A的服务MSC地址(即,“附属”地址)。响应于询问,HLR 112找到发送机A的位置及其服务MSC地址(即,MSC 108)并且发送ATI_Ack消息以便通知SMSC 118。
SMSC 118接下来将在Fwd_SMS_MO消息(即,可信地址)中标识的始发MSC地址与在ATI_Ack消息(即,附属地址)中标识的MSC地址相比较。在图3的示范性情况中,可信地址和附属地址标识相同的交换机(例如,MSC 108)并且从而SMSC 118认为消息合法地源自于源终端102。因此,SMSC 118继续如正常一样处理消息。
SMSC 118随后将SRI_SMS消息发送给接收机B的HLR 120以便请求接收机B的服务MSC地址。响应于询问,HLR 120找到接收机B的位置及其服务MSC地址(即,MSC 116)并且发送SRI_SMS_Ack消息以便通知SMSC 118。
SMSC 118随后将消息Fwd_SMS_MT传送给B的MSC 116。B的MSC 116将确认消息(acknowledgment message)Fwd_SMS_MT_Ack返回给SMSC 118并且通过无线接口将消息传送给在接收方终端104处的B方。
现在转到图4,示出了消息序列,其中由终结SMSC 118检测消息欺骗。在该实例中,SMS消息(Fwd_SMS_MO)始发自冒充发送机A的冒名顶替者。该消息包括虚假地将终端102标识为消息源并且将终端104标识为消息的意向接收方的消息首部(未示出)。消息首部还包括处理消息并将其自己的地址插入消息首部(即,“可信”地址)中的外来MSC的标识符。
SMSC 118将包括ATI消息的询问发送给发送机A的HLR 112以便请求发送机A的服务MSC地址(即,“附属”地址)。响应于询问,HLR 112找到发送机A的位置及其服务MSC地址(即,MSC 108)并且发送ATI_Ack消息以便通知SMSC 118。
SMSC 118接下来将在Fwd_SMS_MO消息(即,可信地址)中标识的始发MSC地址与在ATI_Ack消息(即,附属地址)中标识的MSC地址相比较。在图4的示范性情况中,可信地址和附属地址不同并且从而SMSC 118认为消息是虚假地将终端102标识为源的欺骗企图。检测到欺骗企图,SMSC 118拒绝该消息并且不试图定位或将消息传送给B方。
图5和图6是在本发明的示例性实施例中例示了由IMS网络中的SMSC应用服务器(SMSC-AS)处理SMS消息的消息序列图。消息图涉及可应用的图1的元件。在图5中,终结SMSC-AS 118利用源终端102接收始发自发送机“A”的SIP消息。该消息包括将终端102标识为消息源并且将终端104标识为消息的意向接收方的消息首部(未示出)。消息首部还包括最初处理消息并将其自己的地址插入消息首部(即,“可信”地址)中的始发呼叫会话控制功能(CSCF)的标识符。
SMSC-AS 118将包括用户数据请求(UDR(User Data Request))消息的询问发送给发送机A的HLR 112以便请求发送机A的服务CSCF地址(即,“附属”地址)。响应于询问,HLR 112找到发送机A的位置及其服务CSCF地址(即,CSCF 108)并且返回用户数据应答(UDA(User Data Answer))消息以便通知SMSC-AS 118。
SMSC-AS 118接下来将在输入的SIP消息中标识的CSCF地址(即,可信地址)与在UDA消息中标识的CSCF地址(即,附属地址)相比较。在图5的示范性情况中,可信地址和附属地址标识相同的CSCF(例如,CSCF 108)并且从而SMSC-AS 118认为消息是合法地源自源终端102。因此,SMSC-AS 118继续如正常一样处理消息。
SMSC-AS 118随后将UDR消息发送给接收方B的HSS 120以便请求接收方B的服务CSCF地址。响应于询问,HSS 120找到接收方B的位置及其服务CSCF地址(即,CSCF 116)并且返回UDA消息以便通知SMSC-AS 118。
SMSC-AS 118随后将SIP消息传送给CSCF 116。B的CSCF 116将确认消息(200 OK)返回给SMSC-AS 118并且将消息传送给在接收方终端104处的B方。
图6示出了IMS消息序列,其中由终结SMSC-AS 118检测消息欺骗。在该实例中,SIP消息始发自冒充发送机A的冒名顶替者。该消息包括虚假地将终端102标识为消息源并且将终端104标识为消息的意向接收方的消息首部(未示出)。消息首部还包括处理消息并将其自己的地址插入消息首部(即,“可信”地址)中的外来CSCF的标识符。
SMSC-AS 118将包括UDR消息的询问发送给发送机A的HSS 112以便请求发送机A的服务CSCF地址(即,“附属”地址)。响应于询问,HSS 112找到发送机A的位置及其服务CSCF地址(即,CSCF108)并且发送UDA消息以便通知SMSC-AS 118。
SMSC-AS 118接下来将在输入的SIP消息中标识的CSCF地址(即,可信地址)与在UDA消息中标识的CSCF地址(即,附属地址)相比较。在图6的示范性情况中,可信地址和附属地址不同并且从而SMSC-AS 118认为消息是虚假地(falsely)将终端102标识为源的欺骗企图。检测到欺骗企图,SMSC-AS 118拒绝该消息并且不试图定位或将消息传送给B方。
采用一些经简化或省略的方面描述了本发明的特定示范性实施例。本领域的技术人员将理解落入本发明范围的源自这些实施例的变化。举例地且非局限性地,关于图2描述的反欺骗应用可被整体地或部分地实现于终结交换机116(例如MSC或CSCF)中或一般可随服务提供商的意思而存在于任何元件或元件组合中。在所有方面,所描述的实施例仅被认为是例示性的而非限制性的。本发明一般可被用于任何有线、无线或IMS网络,包括具有不同于图1的或者使用不同于在图3到图6中示出的消息序列的网络拓扑的网络。因此,本发明的范围由所附权利要求书而不是由前面的描述来表示。进到权利要求书的等效的意义和范围内的所有改变应被包含在其范围内。

Claims (10)

1.在支持电子消息传递服务的通信网络中,其中输入消息包括发送机的标记并且遭受可能的消息欺骗,使得看起来始发自不同于真实发送机的发送机,一种检测消息欺骗的情况的方法包括:
标识与处理输入消息的始发交换机相对应的装置地址,定义可信地址;
标识与服务于所标识的发送机的交换机相对应的装置地址,定义附属地址;和
确定可信地址是否与附属地址不同,其中如果可信地址与附属地址不同,则检测到消息欺骗。
2.如权利要求1所述的方法,其中标识可信地址的步骤包括针对始发交换机的标记来检查输入消息的消息首部,所述始发交换机在处理消息时将其地址插入消息首部中。
3.如权利要求1所述的方法,其中标识附属地址的步骤包括针对服务于所标识的发送机的交换机的标记来询问与所标识的发送机相关联的位置寄存器。
4.如权利要求1所述的方法,还包括如果检测到消息欺骗,则阻止消息。
5.如权利要求1所述的方法,由存在于终结消息应用服务器中的反欺骗应用来执行。
6.如权利要求5所述的方法,其中输入消息包括SMS消息并且终结消息应用服务器包括短消息服务中心(SMSC)。
7.如权利要求6所述的方法,其中标识可信地址的步骤包括针对始发移动交换中心(MSC)的标记来检查输入SMS消息的消息首部,并且其中标识附属地址的步骤包括针对服务于所标识的发送机的MSC的标记来询问与所标识的发送机相关联的位置寄存器。
8.如权利要求5所述的方法,其中输入消息包括SIP消息并且终结消息应用服务器包括短消息服务中心应用服务器(SMSC-AS)。
9.如权利要求8所述的方法,其中标识可信地址的步骤包括针对始发呼叫会话控制功能(CSCF)的标记来检查输入SIP消息的消息首部,并且其中标识附属地址的步骤包括针对服务于所标识的发送机的CSCF的标记来询问与所标识的发送机相关联的位置寄存器。
10.一种提供电子消息传递服务的方法,该方法包括:
接收电子消息,所述电子消息具有发送终端、目的终端和处理电子消息的始发交换机的标记;
标识所指示的发送终端的位置和服务于所指示的发送终端的位置的交换机;
确定处理电子消息的始发交换机是否与服务于所指示的发送终端的位置的交换机相同;
如果处理电子消息的始发交换机被确定为与服务于所指示的发送终端的位置的交换机相同,则将消息传送给所指示的目的终端;否则
阻止将消息传送给所指示的目的终端。
CNA2007800281840A 2006-07-25 2007-07-19 通过始发交换机的证实的消息欺骗检测 Pending CN101496362A (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/492,336 US8121624B2 (en) 2006-07-25 2006-07-25 Message spoofing detection via validation of originating switch
US11/492,336 2006-07-25

Publications (1)

Publication Number Publication Date
CN101496362A true CN101496362A (zh) 2009-07-29

Family

ID=38981987

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA2007800281840A Pending CN101496362A (zh) 2006-07-25 2007-07-19 通过始发交换机的证实的消息欺骗检测

Country Status (6)

Country Link
US (1) US8121624B2 (zh)
EP (1) EP2047696A2 (zh)
JP (1) JP5087799B2 (zh)
KR (1) KR20090024289A (zh)
CN (1) CN101496362A (zh)
WO (1) WO2008013732A2 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102333291A (zh) * 2011-06-23 2012-01-25 中兴通讯股份有限公司 短消息处理方法及装置
CN109121138A (zh) * 2017-06-26 2019-01-01 中国电信股份有限公司 语音验真方法、平台和系统

Families Citing this family (213)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1466261B1 (en) * 2002-01-08 2018-03-07 Seven Networks, LLC Connection architecture for a mobile network
US8438633B1 (en) 2005-04-21 2013-05-07 Seven Networks, Inc. Flexible real-time inbox access
WO2006136660A1 (en) 2005-06-21 2006-12-28 Seven Networks International Oy Maintaining an ip connection in a mobile network
US8750336B1 (en) * 2006-08-23 2014-06-10 Sprint Communications Company L.P. Distributed multimedia system for IP networks
US8805425B2 (en) 2007-06-01 2014-08-12 Seven Networks, Inc. Integrated messaging
US9002828B2 (en) * 2007-12-13 2015-04-07 Seven Networks, Inc. Predictive content delivery
US8862657B2 (en) 2008-01-25 2014-10-14 Seven Networks, Inc. Policy based content service
US20090193338A1 (en) * 2008-01-28 2009-07-30 Trevor Fiatal Reducing network and battery consumption during content delivery and playback
US8909759B2 (en) 2008-10-10 2014-12-09 Seven Networks, Inc. Bandwidth measurement
US8326265B2 (en) * 2008-10-17 2012-12-04 Tekelec Netherlands Group, B.V. Methods, systems, and computer readable media for detection of an unauthorized service message in a network
CN101742445A (zh) * 2008-11-06 2010-06-16 华为技术有限公司 消息识别方法、装置及系统
US20100235911A1 (en) * 2009-03-11 2010-09-16 Eloy Johan Lambertus Nooren Systems, methods, and computer readable media for detecting and mitigating address spoofing in messaging service transactions
US20100233992A1 (en) 2009-03-11 2010-09-16 Eloy Johan Lambertus Nooren Methods, systems, and computer readable media for short message service (sms) forwarding
ES2623474T3 (es) * 2009-04-13 2017-07-11 Blackberry Limited Sistema y método para determinar la confianza de los mensajes SIP
US8838783B2 (en) 2010-07-26 2014-09-16 Seven Networks, Inc. Distributed caching for resource and mobile network traffic management
PL3407673T3 (pl) 2010-07-26 2020-05-18 Seven Networks, Llc Koordynacja ruchu w sieci komórkowej pomiędzy różnymi aplikacjami
US8843153B2 (en) 2010-11-01 2014-09-23 Seven Networks, Inc. Mobile traffic categorization and policy for network use optimization while preserving user experience
WO2012060995A2 (en) 2010-11-01 2012-05-10 Michael Luna Distributed caching in a wireless network of content delivered for a mobile application over a long-held request
EP2700019B1 (en) 2011-04-19 2019-03-27 Seven Networks, LLC Social caching for device resource sharing and management
GB2496537B (en) 2011-04-27 2014-10-15 Seven Networks Inc System and method for making requests on behalf of a mobile device based on atmoic processes for mobile network traffic relief
WO2013086214A1 (en) 2011-12-06 2013-06-13 Seven Networks, Inc. A system of redundantly clustered machines to provide failover mechanisms for mobile traffic management and network resource conservation
US8934414B2 (en) 2011-12-06 2015-01-13 Seven Networks, Inc. Cellular or WiFi mobile traffic optimization based on public or private network destination
US9208123B2 (en) 2011-12-07 2015-12-08 Seven Networks, Llc Mobile device having content caching mechanisms integrated with a network operator for traffic alleviation in a wireless network and methods therefor
WO2013086447A1 (en) 2011-12-07 2013-06-13 Seven Networks, Inc. Radio-awareness of mobile device for sending server-side control signals using a wireless network optimized transport protocol
EP2792188B1 (en) 2011-12-14 2019-03-20 Seven Networks, LLC Mobile network reporting and usage analytics system and method using aggregation of data in a distributed traffic optimization system
US8812695B2 (en) 2012-04-09 2014-08-19 Seven Networks, Inc. Method and system for management of a virtual network connection without heartbeat messages
US8775631B2 (en) 2012-07-13 2014-07-08 Seven Networks, Inc. Dynamic bandwidth adjustment for browsing or streaming activity in a wireless network based on prediction of user behavior when interacting with mobile applications
US10009065B2 (en) 2012-12-05 2018-06-26 At&T Intellectual Property I, L.P. Backhaul link for distributed antenna system
US9113347B2 (en) 2012-12-05 2015-08-18 At&T Intellectual Property I, Lp Backhaul link for distributed antenna system
US8874761B2 (en) 2013-01-25 2014-10-28 Seven Networks, Inc. Signaling optimization in a wireless network for traffic utilizing proprietary and non-proprietary protocols
US8750123B1 (en) 2013-03-11 2014-06-10 Seven Networks, Inc. Mobile device equipped with mobile network congestion recognition to make intelligent decisions regarding connecting to an operator network
EP3000212B1 (en) * 2013-05-23 2020-05-06 Markport Limited Sms fraud detection
US9999038B2 (en) 2013-05-31 2018-06-12 At&T Intellectual Property I, L.P. Remote distributed antenna system
US9525524B2 (en) 2013-05-31 2016-12-20 At&T Intellectual Property I, L.P. Remote distributed antenna system
US9402163B2 (en) 2013-07-19 2016-07-26 Qualcomm Incorporated In-building location security and privacy
US9065765B2 (en) 2013-07-22 2015-06-23 Seven Networks, Inc. Proxy server associated with a mobile carrier for enhancing mobile traffic management in a mobile network
US8897697B1 (en) 2013-11-06 2014-11-25 At&T Intellectual Property I, Lp Millimeter-wave surface-wave communications
US9209902B2 (en) 2013-12-10 2015-12-08 At&T Intellectual Property I, L.P. Quasi-optical coupler
US9692101B2 (en) 2014-08-26 2017-06-27 At&T Intellectual Property I, L.P. Guided wave couplers for coupling electromagnetic waves between a waveguide surface and a surface of a wire
US9768833B2 (en) 2014-09-15 2017-09-19 At&T Intellectual Property I, L.P. Method and apparatus for sensing a condition in a transmission medium of electromagnetic waves
US10063280B2 (en) 2014-09-17 2018-08-28 At&T Intellectual Property I, L.P. Monitoring and mitigating conditions in a communication network
US9628854B2 (en) 2014-09-29 2017-04-18 At&T Intellectual Property I, L.P. Method and apparatus for distributing content in a communication network
US9615269B2 (en) 2014-10-02 2017-04-04 At&T Intellectual Property I, L.P. Method and apparatus that provides fault tolerance in a communication network
US9685992B2 (en) 2014-10-03 2017-06-20 At&T Intellectual Property I, L.P. Circuit panel network and methods thereof
US9503189B2 (en) 2014-10-10 2016-11-22 At&T Intellectual Property I, L.P. Method and apparatus for arranging communication sessions in a communication system
US9973299B2 (en) 2014-10-14 2018-05-15 At&T Intellectual Property I, L.P. Method and apparatus for adjusting a mode of communication in a communication network
US9762289B2 (en) 2014-10-14 2017-09-12 At&T Intellectual Property I, L.P. Method and apparatus for transmitting or receiving signals in a transportation system
US9577306B2 (en) 2014-10-21 2017-02-21 At&T Intellectual Property I, L.P. Guided-wave transmission device and methods for use therewith
US9780834B2 (en) 2014-10-21 2017-10-03 At&T Intellectual Property I, L.P. Method and apparatus for transmitting electromagnetic waves
US9653770B2 (en) 2014-10-21 2017-05-16 At&T Intellectual Property I, L.P. Guided wave coupler, coupling module and methods for use therewith
US9520945B2 (en) 2014-10-21 2016-12-13 At&T Intellectual Property I, L.P. Apparatus for providing communication services and methods thereof
US9564947B2 (en) 2014-10-21 2017-02-07 At&T Intellectual Property I, L.P. Guided-wave transmission device with diversity and methods for use therewith
US9312919B1 (en) 2014-10-21 2016-04-12 At&T Intellectual Property I, Lp Transmission device with impairment compensation and methods for use therewith
US9769020B2 (en) 2014-10-21 2017-09-19 At&T Intellectual Property I, L.P. Method and apparatus for responding to events affecting communications in a communication network
US9627768B2 (en) 2014-10-21 2017-04-18 At&T Intellectual Property I, L.P. Guided-wave transmission device with non-fundamental mode propagation and methods for use therewith
US10340573B2 (en) 2016-10-26 2019-07-02 At&T Intellectual Property I, L.P. Launcher with cylindrical coupling device and methods for use therewith
US9742462B2 (en) 2014-12-04 2017-08-22 At&T Intellectual Property I, L.P. Transmission medium and communication interfaces and methods for use therewith
US9680670B2 (en) 2014-11-20 2017-06-13 At&T Intellectual Property I, L.P. Transmission device with channel equalization and control and methods for use therewith
US9954287B2 (en) 2014-11-20 2018-04-24 At&T Intellectual Property I, L.P. Apparatus for converting wireless signals and electromagnetic waves and methods thereof
US9461706B1 (en) 2015-07-31 2016-10-04 At&T Intellectual Property I, Lp Method and apparatus for exchanging communication signals
US9544006B2 (en) 2014-11-20 2017-01-10 At&T Intellectual Property I, L.P. Transmission device with mode division multiplexing and methods for use therewith
US9997819B2 (en) 2015-06-09 2018-06-12 At&T Intellectual Property I, L.P. Transmission medium and method for facilitating propagation of electromagnetic waves via a core
US10243784B2 (en) 2014-11-20 2019-03-26 At&T Intellectual Property I, L.P. System for generating topology information and methods thereof
US9654173B2 (en) 2014-11-20 2017-05-16 At&T Intellectual Property I, L.P. Apparatus for powering a communication device and methods thereof
US9800327B2 (en) 2014-11-20 2017-10-24 At&T Intellectual Property I, L.P. Apparatus for controlling operations of a communication device and methods thereof
US10009067B2 (en) 2014-12-04 2018-06-26 At&T Intellectual Property I, L.P. Method and apparatus for configuring a communication interface
US10144036B2 (en) 2015-01-30 2018-12-04 At&T Intellectual Property I, L.P. Method and apparatus for mitigating interference affecting a propagation of electromagnetic waves guided by a transmission medium
US9876570B2 (en) 2015-02-20 2018-01-23 At&T Intellectual Property I, Lp Guided-wave transmission device with non-fundamental mode propagation and methods for use therewith
US9749013B2 (en) 2015-03-17 2017-08-29 At&T Intellectual Property I, L.P. Method and apparatus for reducing attenuation of electromagnetic waves guided by a transmission medium
US9705561B2 (en) 2015-04-24 2017-07-11 At&T Intellectual Property I, L.P. Directional coupling device and methods for use therewith
US10224981B2 (en) 2015-04-24 2019-03-05 At&T Intellectual Property I, Lp Passive electrical coupling device and methods for use therewith
US9948354B2 (en) 2015-04-28 2018-04-17 At&T Intellectual Property I, L.P. Magnetic coupling device with reflective plate and methods for use therewith
US9793954B2 (en) 2015-04-28 2017-10-17 At&T Intellectual Property I, L.P. Magnetic coupling device and methods for use therewith
US9748626B2 (en) 2015-05-14 2017-08-29 At&T Intellectual Property I, L.P. Plurality of cables having different cross-sectional shapes which are bundled together to form a transmission medium
US9871282B2 (en) 2015-05-14 2018-01-16 At&T Intellectual Property I, L.P. At least one transmission medium having a dielectric surface that is covered at least in part by a second dielectric
US9490869B1 (en) 2015-05-14 2016-11-08 At&T Intellectual Property I, L.P. Transmission medium having multiple cores and methods for use therewith
US10650940B2 (en) 2015-05-15 2020-05-12 At&T Intellectual Property I, L.P. Transmission medium having a conductive material and methods for use therewith
US10679767B2 (en) 2015-05-15 2020-06-09 At&T Intellectual Property I, L.P. Transmission medium having a conductive material and methods for use therewith
US9531750B2 (en) 2015-05-19 2016-12-27 Ford Global Technologies, Llc Spoofing detection
US9917341B2 (en) 2015-05-27 2018-03-13 At&T Intellectual Property I, L.P. Apparatus and method for launching electromagnetic waves and for modifying radial dimensions of the propagating electromagnetic waves
US10812174B2 (en) 2015-06-03 2020-10-20 At&T Intellectual Property I, L.P. Client node device and methods for use therewith
US10348391B2 (en) 2015-06-03 2019-07-09 At&T Intellectual Property I, L.P. Client node device with frequency conversion and methods for use therewith
US9866309B2 (en) 2015-06-03 2018-01-09 At&T Intellectual Property I, Lp Host node device and methods for use therewith
US10103801B2 (en) 2015-06-03 2018-10-16 At&T Intellectual Property I, L.P. Host node device and methods for use therewith
US9912381B2 (en) 2015-06-03 2018-03-06 At&T Intellectual Property I, Lp Network termination and methods for use therewith
US10154493B2 (en) 2015-06-03 2018-12-11 At&T Intellectual Property I, L.P. Network termination and methods for use therewith
US9913139B2 (en) 2015-06-09 2018-03-06 At&T Intellectual Property I, L.P. Signal fingerprinting for authentication of communicating devices
US10142086B2 (en) 2015-06-11 2018-11-27 At&T Intellectual Property I, L.P. Repeater and methods for use therewith
US9608692B2 (en) 2015-06-11 2017-03-28 At&T Intellectual Property I, L.P. Repeater and methods for use therewith
US9820146B2 (en) 2015-06-12 2017-11-14 At&T Intellectual Property I, L.P. Method and apparatus for authentication and identity management of communicating devices
US9667317B2 (en) 2015-06-15 2017-05-30 At&T Intellectual Property I, L.P. Method and apparatus for providing security using network traffic adjustments
US9865911B2 (en) 2015-06-25 2018-01-09 At&T Intellectual Property I, L.P. Waveguide system for slot radiating first electromagnetic waves that are combined into a non-fundamental wave mode second electromagnetic wave on a transmission medium
US9640850B2 (en) 2015-06-25 2017-05-02 At&T Intellectual Property I, L.P. Methods and apparatus for inducing a non-fundamental wave mode on a transmission medium
US9509415B1 (en) 2015-06-25 2016-11-29 At&T Intellectual Property I, L.P. Methods and apparatus for inducing a fundamental wave mode on a transmission medium
US9847566B2 (en) 2015-07-14 2017-12-19 At&T Intellectual Property I, L.P. Method and apparatus for adjusting a field of a signal to mitigate interference
US9722318B2 (en) 2015-07-14 2017-08-01 At&T Intellectual Property I, L.P. Method and apparatus for coupling an antenna to a device
US10033108B2 (en) 2015-07-14 2018-07-24 At&T Intellectual Property I, L.P. Apparatus and methods for generating an electromagnetic wave having a wave mode that mitigates interference
US10170840B2 (en) 2015-07-14 2019-01-01 At&T Intellectual Property I, L.P. Apparatus and methods for sending or receiving electromagnetic signals
US10148016B2 (en) 2015-07-14 2018-12-04 At&T Intellectual Property I, L.P. Apparatus and methods for communicating utilizing an antenna array
US10341142B2 (en) 2015-07-14 2019-07-02 At&T Intellectual Property I, L.P. Apparatus and methods for generating non-interfering electromagnetic waves on an uninsulated conductor
US9836957B2 (en) 2015-07-14 2017-12-05 At&T Intellectual Property I, L.P. Method and apparatus for communicating with premises equipment
US10044409B2 (en) 2015-07-14 2018-08-07 At&T Intellectual Property I, L.P. Transmission medium and methods for use therewith
US10033107B2 (en) 2015-07-14 2018-07-24 At&T Intellectual Property I, L.P. Method and apparatus for coupling an antenna to a device
US10320586B2 (en) 2015-07-14 2019-06-11 At&T Intellectual Property I, L.P. Apparatus and methods for generating non-interfering electromagnetic waves on an insulated transmission medium
US9628116B2 (en) 2015-07-14 2017-04-18 At&T Intellectual Property I, L.P. Apparatus and methods for transmitting wireless signals
US10205655B2 (en) 2015-07-14 2019-02-12 At&T Intellectual Property I, L.P. Apparatus and methods for communicating utilizing an antenna array and multiple communication paths
US9853342B2 (en) 2015-07-14 2017-12-26 At&T Intellectual Property I, L.P. Dielectric transmission medium connector and methods for use therewith
US9882257B2 (en) 2015-07-14 2018-01-30 At&T Intellectual Property I, L.P. Method and apparatus for launching a wave mode that mitigates interference
US9793951B2 (en) 2015-07-15 2017-10-17 At&T Intellectual Property I, L.P. Method and apparatus for launching a wave mode that mitigates interference
US9608740B2 (en) 2015-07-15 2017-03-28 At&T Intellectual Property I, L.P. Method and apparatus for launching a wave mode that mitigates interference
US10090606B2 (en) 2015-07-15 2018-10-02 At&T Intellectual Property I, L.P. Antenna system with dielectric array and methods for use therewith
US10784670B2 (en) 2015-07-23 2020-09-22 At&T Intellectual Property I, L.P. Antenna support for aligning an antenna
US9948333B2 (en) 2015-07-23 2018-04-17 At&T Intellectual Property I, L.P. Method and apparatus for wireless communications to mitigate interference
US9912027B2 (en) 2015-07-23 2018-03-06 At&T Intellectual Property I, L.P. Method and apparatus for exchanging communication signals
US9871283B2 (en) 2015-07-23 2018-01-16 At&T Intellectual Property I, Lp Transmission medium having a dielectric core comprised of plural members connected by a ball and socket configuration
US9749053B2 (en) 2015-07-23 2017-08-29 At&T Intellectual Property I, L.P. Node device, repeater and methods for use therewith
US10020587B2 (en) 2015-07-31 2018-07-10 At&T Intellectual Property I, L.P. Radial antenna and methods for use therewith
US9967173B2 (en) 2015-07-31 2018-05-08 At&T Intellectual Property I, L.P. Method and apparatus for authentication and identity management of communicating devices
US9735833B2 (en) 2015-07-31 2017-08-15 At&T Intellectual Property I, L.P. Method and apparatus for communications management in a neighborhood network
US9904535B2 (en) 2015-09-14 2018-02-27 At&T Intellectual Property I, L.P. Method and apparatus for distributing software
US10051629B2 (en) 2015-09-16 2018-08-14 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system having an in-band reference signal
US9705571B2 (en) 2015-09-16 2017-07-11 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system
US10009901B2 (en) 2015-09-16 2018-06-26 At&T Intellectual Property I, L.P. Method, apparatus, and computer-readable storage medium for managing utilization of wireless resources between base stations
US10009063B2 (en) 2015-09-16 2018-06-26 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system having an out-of-band reference signal
US10136434B2 (en) 2015-09-16 2018-11-20 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system having an ultra-wideband control channel
US10079661B2 (en) 2015-09-16 2018-09-18 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system having a clock reference
US9769128B2 (en) 2015-09-28 2017-09-19 At&T Intellectual Property I, L.P. Method and apparatus for encryption of communications over a network
US9729197B2 (en) 2015-10-01 2017-08-08 At&T Intellectual Property I, L.P. Method and apparatus for communicating network management traffic over a network
US10074890B2 (en) 2015-10-02 2018-09-11 At&T Intellectual Property I, L.P. Communication device and antenna with integrated light assembly
US9882277B2 (en) 2015-10-02 2018-01-30 At&T Intellectual Property I, Lp Communication device and antenna assembly with actuated gimbal mount
US9876264B2 (en) 2015-10-02 2018-01-23 At&T Intellectual Property I, Lp Communication system, guided wave switch and methods for use therewith
US10051483B2 (en) 2015-10-16 2018-08-14 At&T Intellectual Property I, L.P. Method and apparatus for directing wireless signals
US10355367B2 (en) 2015-10-16 2019-07-16 At&T Intellectual Property I, L.P. Antenna structure for exchanging wireless signals
US10665942B2 (en) 2015-10-16 2020-05-26 At&T Intellectual Property I, L.P. Method and apparatus for adjusting wireless communications
US9912419B1 (en) 2016-08-24 2018-03-06 At&T Intellectual Property I, L.P. Method and apparatus for managing a fault in a distributed antenna system
US9860075B1 (en) 2016-08-26 2018-01-02 At&T Intellectual Property I, L.P. Method and communication node for broadband distribution
US10291311B2 (en) 2016-09-09 2019-05-14 At&T Intellectual Property I, L.P. Method and apparatus for mitigating a fault in a distributed antenna system
US11032819B2 (en) 2016-09-15 2021-06-08 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system having a control channel reference signal
US10340600B2 (en) 2016-10-18 2019-07-02 At&T Intellectual Property I, L.P. Apparatus and methods for launching guided waves via plural waveguide systems
US10135147B2 (en) 2016-10-18 2018-11-20 At&T Intellectual Property I, L.P. Apparatus and methods for launching guided waves via an antenna
US10135146B2 (en) 2016-10-18 2018-11-20 At&T Intellectual Property I, L.P. Apparatus and methods for launching guided waves via circuits
US10811767B2 (en) 2016-10-21 2020-10-20 At&T Intellectual Property I, L.P. System and dielectric antenna with convex dielectric radome
US9991580B2 (en) 2016-10-21 2018-06-05 At&T Intellectual Property I, L.P. Launcher and coupling system for guided wave mode cancellation
US10374316B2 (en) 2016-10-21 2019-08-06 At&T Intellectual Property I, L.P. System and dielectric antenna with non-uniform dielectric
US9876605B1 (en) 2016-10-21 2018-01-23 At&T Intellectual Property I, L.P. Launcher and coupling system to support desired guided wave mode
US10312567B2 (en) 2016-10-26 2019-06-04 At&T Intellectual Property I, L.P. Launcher with planar strip antenna and methods for use therewith
US10224634B2 (en) 2016-11-03 2019-03-05 At&T Intellectual Property I, L.P. Methods and apparatus for adjusting an operational characteristic of an antenna
US10498044B2 (en) 2016-11-03 2019-12-03 At&T Intellectual Property I, L.P. Apparatus for configuring a surface of an antenna
US10225025B2 (en) 2016-11-03 2019-03-05 At&T Intellectual Property I, L.P. Method and apparatus for detecting a fault in a communication system
US10291334B2 (en) 2016-11-03 2019-05-14 At&T Intellectual Property I, L.P. System for detecting a fault in a communication system
US10340601B2 (en) 2016-11-23 2019-07-02 At&T Intellectual Property I, L.P. Multi-antenna system and methods for use therewith
US10535928B2 (en) 2016-11-23 2020-01-14 At&T Intellectual Property I, L.P. Antenna system and methods for use therewith
US10090594B2 (en) 2016-11-23 2018-10-02 At&T Intellectual Property I, L.P. Antenna system having structural configurations for assembly
US10340603B2 (en) 2016-11-23 2019-07-02 At&T Intellectual Property I, L.P. Antenna system having shielded structural configurations for assembly
US10178445B2 (en) 2016-11-23 2019-01-08 At&T Intellectual Property I, L.P. Methods, devices, and systems for load balancing between a plurality of waveguides
US10305190B2 (en) 2016-12-01 2019-05-28 At&T Intellectual Property I, L.P. Reflecting dielectric antenna system and methods for use therewith
US10361489B2 (en) 2016-12-01 2019-07-23 At&T Intellectual Property I, L.P. Dielectric dish antenna system and methods for use therewith
US10382976B2 (en) 2016-12-06 2019-08-13 At&T Intellectual Property I, L.P. Method and apparatus for managing wireless communications based on communication paths and network device positions
US10755542B2 (en) 2016-12-06 2020-08-25 At&T Intellectual Property I, L.P. Method and apparatus for surveillance via guided wave communication
US10727599B2 (en) 2016-12-06 2020-07-28 At&T Intellectual Property I, L.P. Launcher with slot antenna and methods for use therewith
US10135145B2 (en) 2016-12-06 2018-11-20 At&T Intellectual Property I, L.P. Apparatus and methods for generating an electromagnetic wave along a transmission medium
US10819035B2 (en) 2016-12-06 2020-10-27 At&T Intellectual Property I, L.P. Launcher with helical antenna and methods for use therewith
US10326494B2 (en) 2016-12-06 2019-06-18 At&T Intellectual Property I, L.P. Apparatus for measurement de-embedding and methods for use therewith
US10694379B2 (en) 2016-12-06 2020-06-23 At&T Intellectual Property I, L.P. Waveguide system with device-based authentication and methods for use therewith
US10439675B2 (en) 2016-12-06 2019-10-08 At&T Intellectual Property I, L.P. Method and apparatus for repeating guided wave communication signals
US10020844B2 (en) 2016-12-06 2018-07-10 T&T Intellectual Property I, L.P. Method and apparatus for broadcast communication via guided waves
US9927517B1 (en) 2016-12-06 2018-03-27 At&T Intellectual Property I, L.P. Apparatus and methods for sensing rainfall
US10637149B2 (en) 2016-12-06 2020-04-28 At&T Intellectual Property I, L.P. Injection molded dielectric antenna and methods for use therewith
US9893795B1 (en) 2016-12-07 2018-02-13 At&T Intellectual Property I, Lp Method and repeater for broadband distribution
US10027397B2 (en) 2016-12-07 2018-07-17 At&T Intellectual Property I, L.P. Distributed antenna system and methods for use therewith
US10547348B2 (en) 2016-12-07 2020-01-28 At&T Intellectual Property I, L.P. Method and apparatus for switching transmission mediums in a communication system
US10446936B2 (en) 2016-12-07 2019-10-15 At&T Intellectual Property I, L.P. Multi-feed dielectric antenna system and methods for use therewith
US10243270B2 (en) 2016-12-07 2019-03-26 At&T Intellectual Property I, L.P. Beam adaptive multi-feed dielectric antenna system and methods for use therewith
US10139820B2 (en) 2016-12-07 2018-11-27 At&T Intellectual Property I, L.P. Method and apparatus for deploying equipment of a communication system
US10389029B2 (en) 2016-12-07 2019-08-20 At&T Intellectual Property I, L.P. Multi-feed dielectric antenna system with core selection and methods for use therewith
US10168695B2 (en) 2016-12-07 2019-01-01 At&T Intellectual Property I, L.P. Method and apparatus for controlling an unmanned aircraft
US10359749B2 (en) 2016-12-07 2019-07-23 At&T Intellectual Property I, L.P. Method and apparatus for utilities management via guided wave communication
US9998870B1 (en) 2016-12-08 2018-06-12 At&T Intellectual Property I, L.P. Method and apparatus for proximity sensing
US10938108B2 (en) 2016-12-08 2021-03-02 At&T Intellectual Property I, L.P. Frequency selective multi-feed dielectric antenna system and methods for use therewith
US10601494B2 (en) 2016-12-08 2020-03-24 At&T Intellectual Property I, L.P. Dual-band communication device and method for use therewith
US10530505B2 (en) 2016-12-08 2020-01-07 At&T Intellectual Property I, L.P. Apparatus and methods for launching electromagnetic waves along a transmission medium
US10411356B2 (en) 2016-12-08 2019-09-10 At&T Intellectual Property I, L.P. Apparatus and methods for selectively targeting communication devices with an antenna array
US10103422B2 (en) 2016-12-08 2018-10-16 At&T Intellectual Property I, L.P. Method and apparatus for mounting network devices
US10777873B2 (en) 2016-12-08 2020-09-15 At&T Intellectual Property I, L.P. Method and apparatus for mounting network devices
US10389037B2 (en) 2016-12-08 2019-08-20 At&T Intellectual Property I, L.P. Apparatus and methods for selecting sections of an antenna array and use therewith
US10916969B2 (en) 2016-12-08 2021-02-09 At&T Intellectual Property I, L.P. Method and apparatus for providing power using an inductive coupling
US10326689B2 (en) 2016-12-08 2019-06-18 At&T Intellectual Property I, L.P. Method and system for providing alternative communication paths
US9911020B1 (en) 2016-12-08 2018-03-06 At&T Intellectual Property I, L.P. Method and apparatus for tracking via a radio frequency identification device
US10069535B2 (en) 2016-12-08 2018-09-04 At&T Intellectual Property I, L.P. Apparatus and methods for launching electromagnetic waves having a certain electric field structure
US9838896B1 (en) 2016-12-09 2017-12-05 At&T Intellectual Property I, L.P. Method and apparatus for assessing network coverage
US10264586B2 (en) 2016-12-09 2019-04-16 At&T Mobility Ii Llc Cloud-based packet controller and methods for use therewith
US10340983B2 (en) 2016-12-09 2019-07-02 At&T Intellectual Property I, L.P. Method and apparatus for surveying remote sites via guided wave communications
US9973940B1 (en) 2017-02-27 2018-05-15 At&T Intellectual Property I, L.P. Apparatus and methods for dynamic impedance matching of a guided wave launcher
US10298293B2 (en) 2017-03-13 2019-05-21 At&T Intellectual Property I, L.P. Apparatus of communication utilizing wireless network devices
JP6904826B2 (ja) * 2017-07-14 2021-07-21 キヤノン株式会社 情報処理装置及びその制御方法、並びにプログラム
US10616200B2 (en) 2017-08-01 2020-04-07 Oracle International Corporation Methods, systems, and computer readable media for mobility management entity (MME) authentication for outbound roaming subscribers using diameter edge agent (DEA)
US10931668B2 (en) 2018-06-29 2021-02-23 Oracle International Corporation Methods, systems, and computer readable media for network node validation
US10834045B2 (en) 2018-08-09 2020-11-10 Oracle International Corporation Methods, systems, and computer readable media for conducting a time distance security countermeasure for outbound roaming subscribers using diameter edge agent
US10952063B2 (en) 2019-04-09 2021-03-16 Oracle International Corporation Methods, systems, and computer readable media for dynamically learning and using foreign telecommunications network mobility management node information for security screening
US11411925B2 (en) 2019-12-31 2022-08-09 Oracle International Corporation Methods, systems, and computer readable media for implementing indirect general packet radio service (GPRS) tunneling protocol (GTP) firewall filtering using diameter agent and signal transfer point (STP)
US11553342B2 (en) 2020-07-14 2023-01-10 Oracle International Corporation Methods, systems, and computer readable media for mitigating 5G roaming security attacks using security edge protection proxy (SEPP)
US11751056B2 (en) 2020-08-31 2023-09-05 Oracle International Corporation Methods, systems, and computer readable media for 5G user equipment (UE) historical mobility tracking and security screening using mobility patterns
US11825310B2 (en) 2020-09-25 2023-11-21 Oracle International Corporation Methods, systems, and computer readable media for mitigating 5G roaming spoofing attacks
US11832172B2 (en) 2020-09-25 2023-11-28 Oracle International Corporation Methods, systems, and computer readable media for mitigating spoofing attacks on security edge protection proxy (SEPP) inter-public land mobile network (inter-PLMN) forwarding interface
US11622255B2 (en) 2020-10-21 2023-04-04 Oracle International Corporation Methods, systems, and computer readable media for validating a session management function (SMF) registration request
US11528251B2 (en) 2020-11-06 2022-12-13 Oracle International Corporation Methods, systems, and computer readable media for ingress message rate limiting
US11770694B2 (en) 2020-11-16 2023-09-26 Oracle International Corporation Methods, systems, and computer readable media for validating location update messages
US11818570B2 (en) 2020-12-15 2023-11-14 Oracle International Corporation Methods, systems, and computer readable media for message validation in fifth generation (5G) communications networks
US11812271B2 (en) 2020-12-17 2023-11-07 Oracle International Corporation Methods, systems, and computer readable media for mitigating 5G roaming attacks for internet of things (IoT) devices based on expected user equipment (UE) behavior patterns
US11700510B2 (en) 2021-02-12 2023-07-11 Oracle International Corporation Methods, systems, and computer readable media for short message delivery status report validation
US11516671B2 (en) 2021-02-25 2022-11-29 Oracle International Corporation Methods, systems, and computer readable media for mitigating location tracking and denial of service (DoS) attacks that utilize access and mobility management function (AMF) location service
US11689912B2 (en) 2021-05-12 2023-06-27 Oracle International Corporation Methods, systems, and computer readable media for conducting a velocity check for outbound subscribers roaming to neighboring countries
WO2023069302A1 (en) * 2021-10-18 2023-04-27 AB Handshake Corporation Method and system for detecting sms parameters manipulation

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH04268849A (ja) * 1991-02-22 1992-09-24 Nec Corp 電子メール通信網
US6108704A (en) * 1995-09-25 2000-08-22 Netspeak Corporation Point-to-point internet protocol
DE602004015178D1 (de) * 2003-03-12 2008-09-04 Microsoft Corp Verfahren und Rechnerprogramm für die Reduzierung von unerwünschten und unerbeten elektronischen Berichte
JP2005182448A (ja) * 2003-12-19 2005-07-07 Nec Engineering Ltd 迷惑メール防止システム
GB0406119D0 (en) * 2004-03-18 2004-04-21 Telsis Holdings Ltd Telecommunications services apparatus and method
US20060211406A1 (en) * 2005-03-17 2006-09-21 Nokia Corporation Providing security for network subscribers
US7689234B2 (en) * 2006-05-01 2010-03-30 Motorola, Inc. Method and system for delivery of short message service messages

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102333291A (zh) * 2011-06-23 2012-01-25 中兴通讯股份有限公司 短消息处理方法及装置
WO2012174829A1 (zh) * 2011-06-23 2012-12-27 中兴通讯股份有限公司 短消息处理方法及装置
CN109121138A (zh) * 2017-06-26 2019-01-01 中国电信股份有限公司 语音验真方法、平台和系统
CN109121138B (zh) * 2017-06-26 2021-12-07 中国电信股份有限公司 语音验真方法、平台和系统

Also Published As

Publication number Publication date
US8121624B2 (en) 2012-02-21
JP2009545232A (ja) 2009-12-17
KR20090024289A (ko) 2009-03-06
EP2047696A2 (en) 2009-04-15
WO2008013732A2 (en) 2008-01-31
US20080026778A1 (en) 2008-01-31
JP5087799B2 (ja) 2012-12-05
WO2008013732A3 (en) 2008-07-24

Similar Documents

Publication Publication Date Title
CN101496362A (zh) 通过始发交换机的证实的消息欺骗检测
US7773550B2 (en) Peer-to-peer mobile data transfer method and device
JP5826187B2 (ja) Smppプロトコルを使用するsmsなりすましの管理
CN1794762B (zh) 对在互联网中的消息进行垃圾消息检查
US20050220134A1 (en) Peer-to-peer mobile instant messaging method and device
JP5477379B2 (ja) 不正呼検出装置、不正呼検出方法、及び不正呼検出用プログラム
CN101370159B (zh) 一种识别业务的方法、装置和系统
US7764637B2 (en) Peer-to-peer mobile instant messaging method and device
EP2426905A1 (en) Communication system and processing method
KR100560169B1 (ko) 스펨성 에스엠에스메시지 처리 시스템 및 그 방법
KR20070096162A (ko) 스팸 전화 차단 서비스 시스템 및 방법
KR20090045978A (ko) 스팸 필터링 서비스 서버와 이를 이용한 메시지 서비스시스템과 그 방법
KR20050112142A (ko) 스팸 호 수신 거부 시스템 및 방법
KR101681759B1 (ko) 메시지 전송 시스템 및 방법
CN102572696A (zh) 一种处理业务请求的方法、装置和系统
KR100604723B1 (ko) 데이터 버스트 메시지를 이용한 멀티미디어 데이터 수신확인 및 읽기 확인 서비스 제공 방법 및 시스템
CN101563896B (zh) 融合消息系统服务的识别方法
KR101911636B1 (ko) 이동통신 단말기 간의 통신방법
KR101806553B1 (ko) 이동통신 단말기 간의 통신방법
CA3233802A1 (en) Method and system for detecting sms parameters manipulation
JP5262919B2 (ja) 携帯電話網における電子メールの受信拒否方法及び携帯端末
KR20050072327A (ko) 착신 제한 서비스 시스템 및 방법
KR20060057814A (ko) 발신자 정보 확인 시스템 및 방법

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20090729