[go: up one dir, main page]

Sengar et al., 2011 - Google Patents

Thwarting spam over internet telephony (SPIT) attacks on VoIP networks

Sengar et al., 2011

Document ID
2732301532483290408
Author
Sengar H
Wang X
Nichols A
Publication year
Publication venue
2011 IEEE Nineteenth IEEE International Workshop on Quality of Service

External Links

Snippet

The threat of voice spam, commonly known as Spam over Internet Telephony (SPIT) is a real and contemporary problem. We present two approaches based on the anomaly detection of the distributions of selected call features (ie, day and time of calling, call durations etc.) to …
Continue reading at ieeexplore.ieee.org (other versions)

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/436Arrangements for screening incoming calls, i.e. evaluating the characteristics of a call before deciding whether to answer it
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/54Store-and-forward switching systems
    • H04L12/58Message switching systems, e.g. electronic mail systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements or protocols for real-time communications
    • H04L65/10Signalling, control or architecture
    • H04L65/1066Session control
    • H04L65/1076Screening
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/22Supervisory, monitoring, management, i.e. operation, administration, maintenance or testing arrangements
    • H04M3/2281Call monitoring, e.g. for law enforcement purposes; Call tracing; Detection or prevention of malicious calls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/38Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/60Aspects of automatic or semi-automatic exchanges related to security aspects in telephonic communication systems
    • H04M2203/6027Fraud preventions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00Arrangements for user-to-user messaging in packet-switching networks, e.g. e-mail or instant messages
    • H04L51/12Arrangements for user-to-user messaging in packet-switching networks, e.g. e-mail or instant messages with filtering and selective blocking capabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/141Denial of service attacks against endpoints in a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Interconnection arrangements between switching centres
    • H04M7/006Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
    • H04M7/0078Security; Fraud detection; Fraud prevention
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers; Analogous equipment at exchanges
    • H04M1/66Substation equipment, e.g. for use by subscribers; Analogous equipment at exchanges with means for preventing unauthorised or fraudulent calling

Similar Documents

Publication Publication Date Title
Sengar et al. Call Behavioral analysis to Thwart SPIT attacks on VoIP networks
US10469670B2 (en) Method and system for preventing illicit use of a telephony platform
US7653188B2 (en) Telephony extension attack detection, recording, and intelligent prevention
Gupta et al. Phoneypot: Data-driven understanding of telephony threats.
Shin et al. Progressive multi gray-leveling: a voice spam protection algorithm
WO2016197675A1 (en) Method and apparatus for identifying crank call
Balduzzi et al. Mobipot: Understanding mobile telephony threats with honeycards
Sengar et al. Thwarting spam over internet telephony (SPIT) attacks on VoIP networks
Rebahi et al. Detecting flooding attacks against IP Multimedia Subsystem (IMS) networks
Esquivel et al. On the effectiveness of IP reputation for spam filtering
US7577239B1 (en) Tracking and controlling the impact of unwanted messages
Azad et al. Clustering VoIP caller for SPIT identification
Kim et al. DEVS-Based modeling of VoIP spam callers’ behavior for SPIT level calculation
Sorge et al. A provider-level reputation system for assessing the quality of spit mitigation algorithms
KR101190816B1 (en) System for detecting SIP Denial of Service attack and SPAM attack and method for detecting the same
Zhang et al. Collaborative reputation-based voice spam filtering
Swarnkar et al. SpamDetector: Detecting spam callers in Voice over Internet Protocol with graph anomalies
KR101571100B1 (en) Device and method for detecting illegal originating call by using pattern analysis
Scata et al. Security analysis and countermeasures assessment against spit attacks on voip systems
Khan et al. A review of methods for preventing spam in IP telephony
Falomi et al. Simulation and optimization of SPIT detection frameworks
RU2782704C1 (en) Method for protecting computing networks from computer attacks directed on various nodes and information resources
Kamas et al. SPIT detection and prevention
CN111556013A (en) A Method for Discovering Malicious VoIP Behaviors under Complex and Large Traffic
Javed et al. N-Combat: a nuisance call combating framework for internet telephony