WO2002028062A3 - Self-learning real-time prioritization of telecommunication fraud control actions - Google Patents

Self-learning real-time prioritization of telecommunication fraud control actions Download PDF

Info

Publication number
WO2002028062A3
WO2002028062A3 PCT/US2001/030358 US0130358W WO0228062A3 WO 2002028062 A3 WO2002028062 A3 WO 2002028062A3 US 0130358 W US0130358 W US 0130358W WO 0228062 A3 WO0228062 A3 WO 0228062A3
Authority
WO
WIPO (PCT)
Prior art keywords
self
control actions
fraud control
telecommunication fraud
learning real
Prior art date
Application number
PCT/US2001/030358
Other languages
French (fr)
Other versions
WO2002028062A8 (en
WO2002028062A2 (en
Inventor
Justin Lawyer
Alex Barclay
Dirk Englund
Robert Holmes
Dimpy Pathria
Tim Roach
Scott Zoldi
Original Assignee
Hnc Software Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hnc Software Inc filed Critical Hnc Software Inc
Priority to AU2001296369A priority Critical patent/AU2001296369A1/en
Publication of WO2002028062A2 publication Critical patent/WO2002028062A2/en
Publication of WO2002028062A3 publication Critical patent/WO2002028062A3/en
Publication of WO2002028062A8 publication Critical patent/WO2002028062A8/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/47Fraud detection or prevention means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/41Billing record details, i.e. parameters, identifiers, structure of call data record [CDR]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/58Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP based on statistics of usage or network monitoring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0148Fraud detection or prevention means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0164Billing record, e.g. Call Data Record [CDR], Toll Ticket[TT], Automatic Message Accounting [AMA], Call Line Identifier [CLI], details, i.e. parameters, identifiers, structure
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0188Network monitoring; statistics on usage on called/calling number

Abstract

A predictive model system is used to detect telecommunications fraud. Call records (CDRs) (10) provided by telephone companies are evaluated against specified rules (104,106). If one or more rules are matched, the system generates an alert. Pending alerts for a customer form a case, describing the caller's calling patterns (118). A predictive model determines a score that is predictive of the likelihood that the call involved fraud (112). Cases are queued (116) for examination by analysts.
PCT/US2001/030358 2000-09-29 2001-09-26 Self-learning real-time prioritization of telecommunication fraud control actions WO2002028062A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2001296369A AU2001296369A1 (en) 2000-09-29 2001-09-26 Self-learning real-time prioritization of telecommunication fraud control actions

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US23685900P 2000-09-29 2000-09-29
US60/236,859 2000-09-29
US09/963,358 2001-09-25
US09/963,358 US6597775B2 (en) 2000-09-29 2001-09-25 Self-learning real-time prioritization of telecommunication fraud control actions

Publications (3)

Publication Number Publication Date
WO2002028062A2 WO2002028062A2 (en) 2002-04-04
WO2002028062A3 true WO2002028062A3 (en) 2002-06-13
WO2002028062A8 WO2002028062A8 (en) 2002-08-22

Family

ID=26930168

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/030358 WO2002028062A2 (en) 2000-09-29 2001-09-26 Self-learning real-time prioritization of telecommunication fraud control actions

Country Status (2)

Country Link
US (1) US6597775B2 (en)
WO (1) WO2002028062A2 (en)

Families Citing this family (121)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7536002B1 (en) 1999-07-09 2009-05-19 Jpmorgan Chase Bank, National Association System and method of intelligent call routing for cross sell offer selection based on optimization parameters or account-level data
US6850606B2 (en) * 2001-09-25 2005-02-01 Fair Isaac Corporation Self-learning real-time prioritization of telecommunication fraud control actions
US8458082B2 (en) * 2001-11-13 2013-06-04 Interthinx, Inc. Automated loan risk assessment system and method
US7689503B2 (en) 2001-11-13 2010-03-30 Interthinx, Inc. Predatory lending detection system and method therefor
US20050154688A1 (en) * 2002-05-13 2005-07-14 George Bolt Automated performance monitoring and adaptation system
US8386377B1 (en) 2003-05-12 2013-02-26 Id Analytics, Inc. System and method for credit scoring using an identity network connectivity
US7458508B1 (en) 2003-05-12 2008-12-02 Id Analytics, Inc. System and method for identity-based fraud detection
US10521857B1 (en) 2003-05-12 2019-12-31 Symantec Corporation System and method for identity-based fraud detection
US7562814B1 (en) 2003-05-12 2009-07-21 Id Analytics, Inc. System and method for identity-based fraud detection through graph anomaly detection
US7686214B1 (en) 2003-05-12 2010-03-30 Id Analytics, Inc. System and method for identity-based fraud detection using a plurality of historical identity records
US9412123B2 (en) 2003-07-01 2016-08-09 The 41St Parameter, Inc. Keystroke analysis
US7314162B2 (en) * 2003-10-17 2008-01-01 Digimore Corporation Method and system for reporting identity document usage
US7503488B2 (en) * 2003-10-17 2009-03-17 Davis Bruce L Fraud prevention in issuance of identification credentials
US7225977B2 (en) * 2003-10-17 2007-06-05 Digimarc Corporation Fraud deterrence in connection with identity documents
US7706574B1 (en) 2003-11-06 2010-04-27 Admitone Security, Inc. Identifying and protecting composed and transmitted messages utilizing keystroke dynamics
US8606603B2 (en) * 2003-12-05 2013-12-10 Scorelogix Llc Unemployment risk score and private insurance for employees
US7266537B2 (en) * 2004-01-14 2007-09-04 Intelligent Results Predictive selection of content transformation in predictive modeling systems
US10999298B2 (en) 2004-03-02 2021-05-04 The 41St Parameter, Inc. Method and system for identifying users and detecting fraud by use of the internet
US7665063B1 (en) 2004-05-26 2010-02-16 Pegasystems, Inc. Integration of declarative rule-based processing with procedural programming
US8914309B2 (en) * 2004-08-20 2014-12-16 Ebay Inc. Method and system for tracking fraudulent activity
US8732004B1 (en) 2004-09-22 2014-05-20 Experian Information Solutions, Inc. Automated analysis of data to generate prospect notifications based on trigger events
US7620819B2 (en) * 2004-10-04 2009-11-17 The Penn State Research Foundation System and method for classifying regions of keystroke density with a neural network
US20060149674A1 (en) * 2004-12-30 2006-07-06 Mike Cook System and method for identity-based fraud detection for transactions using a plurality of historical identity records
US8335704B2 (en) 2005-01-28 2012-12-18 Pegasystems Inc. Methods and apparatus for work management and routing
US20070174214A1 (en) * 2005-04-13 2007-07-26 Robert Welsh Integrated fraud management systems and methods
US9571652B1 (en) 2005-04-21 2017-02-14 Verint Americas Inc. Enhanced diarization systems, media and methods of use
US8639757B1 (en) 2011-08-12 2014-01-28 Sprint Communications Company L.P. User localization using friend location information
US8793131B2 (en) 2005-04-21 2014-07-29 Verint Americas Inc. Systems, methods, and media for determining fraud patterns and creating fraud behavioral models
US9113001B2 (en) * 2005-04-21 2015-08-18 Verint Americas Inc. Systems, methods, and media for disambiguating call data to determine fraud
US8930261B2 (en) * 2005-04-21 2015-01-06 Verint Americas Inc. Method and system for generating a fraud risk score using telephony channel based audio and non-audio data
US20080033852A1 (en) * 2005-10-24 2008-02-07 Megdal Myles G Computer-based modeling of spending behaviors of entities
US7860783B2 (en) * 2005-11-07 2010-12-28 Fair Isaac Corporation Account-level fraud detector and associated methods
US11301585B2 (en) 2005-12-16 2022-04-12 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
US8938671B2 (en) 2005-12-16 2015-01-20 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
US20070162761A1 (en) 2005-12-23 2007-07-12 Davis Bruce L Methods and Systems to Help Detect Identity Fraud
US8020005B2 (en) * 2005-12-23 2011-09-13 Scout Analytics, Inc. Method and apparatus for multi-model hybrid comparison system
US20070198712A1 (en) * 2006-02-07 2007-08-23 Biopassword, Inc. Method and apparatus for biometric security over a distributed network
US7711636B2 (en) 2006-03-10 2010-05-04 Experian Information Solutions, Inc. Systems and methods for analyzing data
US20070233902A1 (en) * 2006-03-30 2007-10-04 Alan Trefler User interface methods and apparatus for rules processing
US8924335B1 (en) 2006-03-30 2014-12-30 Pegasystems Inc. Rule-based user interface conformance methods
US7526412B2 (en) * 2006-03-31 2009-04-28 Biopassword, Inc. Method and apparatus for multi-distant weighted scoring system
US8151327B2 (en) 2006-03-31 2012-04-03 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US20070233667A1 (en) * 2006-04-01 2007-10-04 Biopassword, Llc Method and apparatus for sample categorization
US7849030B2 (en) 2006-05-31 2010-12-07 Hartford Fire Insurance Company Method and system for classifying documents
US20070300077A1 (en) * 2006-06-26 2007-12-27 Seshadri Mani Method and apparatus for biometric verification of secondary authentications
WO2008005526A2 (en) * 2006-07-06 2008-01-10 Fair Isaac Corporation Auto adaptive anomaly detection system for streams
US8707459B2 (en) 2007-01-19 2014-04-22 Digimarc Corporation Determination of originality of content
US8010511B2 (en) 2006-08-29 2011-08-30 Attributor Corporation Content monitoring and compliance enforcement
US8027439B2 (en) * 2006-09-18 2011-09-27 Fair Isaac Corporation Self-calibrating fraud detection
US8036979B1 (en) 2006-10-05 2011-10-11 Experian Information Solutions, Inc. System and method for generating a finance attribute from tradeline data
US7739189B1 (en) 2006-10-20 2010-06-15 Fannie Mae Method and system for detecting loan fraud
US7783565B1 (en) 2006-11-08 2010-08-24 Fannie Mae Method and system for assessing repurchase risk
US7657569B1 (en) 2006-11-28 2010-02-02 Lower My Bills, Inc. System and method of removing duplicate leads
US7778885B1 (en) 2006-12-04 2010-08-17 Lower My Bills, Inc. System and method of enhancing leads
US8606626B1 (en) 2007-01-31 2013-12-10 Experian Information Solutions, Inc. Systems and methods for providing a direct marketing campaign planning environment
US8606666B1 (en) 2007-01-31 2013-12-10 Experian Information Solutions, Inc. System and method for providing an aggregation tool
US8250525B2 (en) 2007-03-02 2012-08-21 Pegasystems Inc. Proactive performance management for multi-user enterprise software systems
US7975299B1 (en) 2007-04-05 2011-07-05 Consumerinfo.Com, Inc. Child identity monitor
US7742982B2 (en) 2007-04-12 2010-06-22 Experian Marketing Solutions, Inc. Systems and methods for determining thin-file records and determining thin-file risk levels
WO2008141168A1 (en) * 2007-05-11 2008-11-20 Fair Isaac Corporation Systems and methods for fraud detection via interactive link analysis
US10769290B2 (en) * 2007-05-11 2020-09-08 Fair Isaac Corporation Systems and methods for fraud detection via interactive link analysis
US20080294540A1 (en) 2007-05-25 2008-11-27 Celka Christopher J System and method for automated detection of never-pay data sets
US7720759B2 (en) * 2007-05-31 2010-05-18 At&T Intellectual Property I, L.P. Revenue assurance tool
US8301574B2 (en) 2007-09-17 2012-10-30 Experian Marketing Solutions, Inc. Multimedia engagement study
US9690820B1 (en) 2007-09-27 2017-06-27 Experian Information Solutions, Inc. Database system for triggering event notifications based on updates to database records
WO2009055965A1 (en) * 2007-10-31 2009-05-07 Alcatel Shanghai Bell Co., Ltd. Method for doubly backing up files asynchronously
US7996521B2 (en) 2007-11-19 2011-08-09 Experian Marketing Solutions, Inc. Service for mapping IP addresses to user segments
US8332932B2 (en) * 2007-12-07 2012-12-11 Scout Analytics, Inc. Keystroke dynamics authentication techniques
US9378527B2 (en) * 2008-04-08 2016-06-28 Hartford Fire Insurance Company Computer system for applying predictive model to determine and indeterminate data
US10373198B1 (en) 2008-06-13 2019-08-06 Lmb Mortgage Services, Inc. System and method of generating existing customer leads
US7991689B1 (en) 2008-07-23 2011-08-02 Experian Information Solutions, Inc. Systems and methods for detecting bust out fraud using credit data
US20100174638A1 (en) 2009-01-06 2010-07-08 ConsumerInfo.com Report existence monitoring
US8843435B1 (en) 2009-03-12 2014-09-23 Pegasystems Inc. Techniques for dynamic data processing
US9112850B1 (en) 2009-03-25 2015-08-18 The 41St Parameter, Inc. Systems and methods of sharing information through a tag-based consortium
US8468492B1 (en) 2009-03-30 2013-06-18 Pegasystems, Inc. System and method for creation and modification of software applications
US8805737B1 (en) * 2009-11-02 2014-08-12 Sas Institute Inc. Computer-implemented multiple entity dynamic summarization systems and methods
US8423488B2 (en) * 2009-12-02 2013-04-16 Fair Isaac Corporation System and method for building a predictive score without model training
US9652802B1 (en) 2010-03-24 2017-05-16 Consumerinfo.Com, Inc. Indirect monitoring and reporting of a user's credit data
US10453093B1 (en) 2010-04-30 2019-10-22 Lmb Mortgage Services, Inc. System and method of optimizing matching of leads
US8880487B1 (en) 2011-02-18 2014-11-04 Pegasystems Inc. Systems and methods for distributed rules processing
EP2676197B1 (en) 2011-02-18 2018-11-28 CSidentity Corporation System and methods for identifying compromised personally identifiable information on the internet
US8458203B2 (en) * 2011-07-11 2013-06-04 Microsoft Corporation Optimizing data processing using dynamic schemas
US11030562B1 (en) 2011-10-31 2021-06-08 Consumerinfo.Com, Inc. Pre-data breach monitoring
US10754913B2 (en) 2011-11-15 2020-08-25 Tapad, Inc. System and method for analyzing user device information
US9195936B1 (en) 2011-12-30 2015-11-24 Pegasystems Inc. System and method for updating or modifying an application without manual coding
US9633201B1 (en) 2012-03-01 2017-04-25 The 41St Parameter, Inc. Methods and systems for fraud containment
US9521551B2 (en) 2012-03-22 2016-12-13 The 41St Parameter, Inc. Methods and systems for persistent cross-application mobile device identification
US8918891B2 (en) 2012-06-12 2014-12-23 Id Analytics, Inc. Identity manipulation detection system and method
US8737962B2 (en) 2012-07-24 2014-05-27 Twilio, Inc. Method and system for preventing illicit use of a telephony platform
EP2880619A1 (en) 2012-08-02 2015-06-10 The 41st Parameter, Inc. Systems and methods for accessing records via derivative locators
US9368116B2 (en) 2012-09-07 2016-06-14 Verint Systems Ltd. Speaker separation in diarization
WO2014078569A1 (en) 2012-11-14 2014-05-22 The 41St Parameter, Inc. Systems and methods of global identification
US10134400B2 (en) 2012-11-21 2018-11-20 Verint Systems Ltd. Diarization using acoustic labeling
US10255598B1 (en) 2012-12-06 2019-04-09 Consumerinfo.Com, Inc. Credit card account data extraction
US8812387B1 (en) 2013-03-14 2014-08-19 Csidentity Corporation System and method for identifying related credit inquiries
US9633322B1 (en) 2013-03-15 2017-04-25 Consumerinfo.Com, Inc. Adjustment of knowledge-based authentication
US9460722B2 (en) 2013-07-17 2016-10-04 Verint Systems Ltd. Blind diarization of recorded calls with arbitrary number of speakers
US9984706B2 (en) 2013-08-01 2018-05-29 Verint Systems Ltd. Voice activity detection using a soft decision mechanism
US10902327B1 (en) 2013-08-30 2021-01-26 The 41St Parameter, Inc. System and method for device identification and uniqueness
US10262362B1 (en) 2014-02-14 2019-04-16 Experian Information Solutions, Inc. Automatic generation of code for attributes
US10469396B2 (en) 2014-10-10 2019-11-05 Pegasystems, Inc. Event processing with enhanced throughput
US10091312B1 (en) 2014-10-14 2018-10-02 The 41St Parameter, Inc. Data structures for intelligently resolving deterministic and probabilistic device identifiers to device profiles and/or groups
US10339527B1 (en) 2014-10-31 2019-07-02 Experian Information Solutions, Inc. System and architecture for electronic fraud detection
US10111102B2 (en) * 2014-11-21 2018-10-23 Marchex, Inc. Identifying call characteristics to detect fraudulent call activity and take corrective action without using recording, transcription or caller ID
US10445152B1 (en) 2014-12-19 2019-10-15 Experian Information Solutions, Inc. Systems and methods for dynamic report generation based on automatic modeling of complex data structures
US9875743B2 (en) 2015-01-26 2018-01-23 Verint Systems Ltd. Acoustic signature building for a speaker from multiple sessions
US11151468B1 (en) 2015-07-02 2021-10-19 Experian Information Solutions, Inc. Behavior analysis using distributed representations of event data
US10698599B2 (en) 2016-06-03 2020-06-30 Pegasystems, Inc. Connecting graphical shapes using gestures
US10698647B2 (en) 2016-07-11 2020-06-30 Pegasystems Inc. Selective sharing for collaborative application usage
US10607008B2 (en) 2017-02-09 2020-03-31 International Business Machines Corporation Counter-fraud operation management
US10699028B1 (en) 2017-09-28 2020-06-30 Csidentity Corporation Identity security architecture systems and methods
US10896472B1 (en) 2017-11-14 2021-01-19 Csidentity Corporation Security and identity verification system and architecture
US11538128B2 (en) 2018-05-14 2022-12-27 Verint Americas Inc. User interface for fraud alert management
US11048488B2 (en) 2018-08-14 2021-06-29 Pegasystems, Inc. Software code optimizer and method
US10887452B2 (en) 2018-10-25 2021-01-05 Verint Americas Inc. System architecture for fraud detection
EP3987743A1 (en) 2019-06-20 2022-04-27 Verint Americas Inc. Systems and methods for authentication and fraud detection
US11868453B2 (en) 2019-11-07 2024-01-09 Verint Americas Inc. Systems and methods for customer authentication based on audio-of-interest
CN111431764B (en) * 2020-03-19 2023-07-21 深圳市网心科技有限公司 Node determining method, device, system and medium
CN111813811A (en) * 2020-06-30 2020-10-23 杭州科度科技有限公司 Telecommunication fraud early warning method, device, electronic equipment and medium
US11567945B1 (en) 2020-08-27 2023-01-31 Pegasystems Inc. Customized digital content generation systems and methods
CN115460059B (en) * 2022-07-28 2024-03-08 浪潮通信信息系统有限公司 Risk early warning method and device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3802145A (en) * 1970-06-03 1974-04-09 Rohr Corp Mechanism and method for providing intra-cell thermal resistance in honeycomb panel cores
US5438570A (en) * 1993-12-29 1995-08-01 Tekno Industries, Inc. Service observing equipment for signalling System Seven telephone network
US5566234A (en) * 1993-08-16 1996-10-15 Mci Communications Corporation Method for controlling fraudulent telephone calls
US5627886A (en) * 1994-09-22 1997-05-06 Electronic Data Systems Corporation System and method for detecting fraudulent network usage patterns using real-time network monitoring
US5666481A (en) * 1993-02-26 1997-09-09 Cabletron Systems, Inc. Method and apparatus for resolving faults in communications networks
US5706338A (en) * 1993-03-31 1998-01-06 At&T Real-time communications fraud monitoring system

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5768354A (en) * 1995-02-02 1998-06-16 Mci Communications Corporation Fraud evaluation and reporting system and method thereof
US5802145A (en) 1995-08-03 1998-09-01 Bell Atlantic Network Services, Inc. Common channel signaling event detection and control
US5875236A (en) * 1995-11-21 1999-02-23 At&T Corp Call handling method for credit and fraud management
US5963625A (en) * 1996-09-30 1999-10-05 At&T Corp Method for providing called service provider control of caller access to pay services
US6163604A (en) * 1998-04-03 2000-12-19 Lucent Technologies Automated fraud management in transaction-based networks
CA2351478A1 (en) * 1998-11-18 2000-05-25 Lightbridge Inc. Event manager for use in fraud detection

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3802145A (en) * 1970-06-03 1974-04-09 Rohr Corp Mechanism and method for providing intra-cell thermal resistance in honeycomb panel cores
US5666481A (en) * 1993-02-26 1997-09-09 Cabletron Systems, Inc. Method and apparatus for resolving faults in communications networks
US5706338A (en) * 1993-03-31 1998-01-06 At&T Real-time communications fraud monitoring system
US5566234A (en) * 1993-08-16 1996-10-15 Mci Communications Corporation Method for controlling fraudulent telephone calls
US5438570A (en) * 1993-12-29 1995-08-01 Tekno Industries, Inc. Service observing equipment for signalling System Seven telephone network
US5627886A (en) * 1994-09-22 1997-05-06 Electronic Data Systems Corporation System and method for detecting fraudulent network usage patterns using real-time network monitoring

Also Published As

Publication number Publication date
WO2002028062A8 (en) 2002-08-22
US20020114435A1 (en) 2002-08-22
US6597775B2 (en) 2003-07-22
WO2002028062A2 (en) 2002-04-04

Similar Documents

Publication Publication Date Title
WO2002028062A3 (en) Self-learning real-time prioritization of telecommunication fraud control actions
CA2114155A1 (en) Real-Time Fraud Monitoring System
EP0833489B1 (en) Signal monitoring apparatus
US6108630A (en) Text-to-speech driven annunciation of caller identification
GB2392803B (en) Call-based provisioning of mobile equipment location information
ATE507663T1 (en) COMMUNICATION TERMINAL WITH TREATMENT OF RECEIVED INFORMATION BETWEEN PARTICIPANTS DURING A CALL
WO2001060027A3 (en) Telephone call monitoring system
ATE275312T1 (en) CALL BACK PROCEDURES FOR INCOMING CALLS
CA2054405A1 (en) Method and apparatus for the billing of value-added communication calls
CA2158188A1 (en) Method for Processing Forwarded Telephone Calls
CA2169102A1 (en) Calling Party Paid Service Using Personal Telephone Number
CA2083727A1 (en) Method of redirecting a telephone call to an alternate destination
WO2004049136A3 (en) Methods and systems for a call log
CA2320569A1 (en) System and method for automatically detecting problematic calls
WO2002082793A8 (en) Improvements relating to voice recordal methods and systems
CA2167623A1 (en) Method and Apparatus for Prioritizing Telephone Calls
EP0330441A3 (en) Interface to and operation of a voice messaging system
WO2001061980A3 (en) Telephone privacy protection system
WO2000028720A8 (en) Method for providing telephonic services
WO2002045394A3 (en) Telephone call monitoring system
CA2221365A1 (en) Access control and fraud prevention device for telephone services
CA2410141A1 (en) Methods and systems for call interruption services
NO993030L (en) Method and system for obtaining connections
CN208386657U (en) Can the change of voice phone
WO2003021926A3 (en) Telephone on-hold response system

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

AK Designated states

Kind code of ref document: C1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: C1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

CFP Corrected version of a pamphlet front page
121 Ep: the epo has been informed by wipo that ep was designated in this application
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP