Validating caller id information to protect against caller id spoofing

A technology of ID information and node information, applied in the field of communication

Active Publication Date: 2009-10-28
LUCENT TECH INC
View PDF0 Cites 12 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] The present invention solves the above and other problems by providing an authentication system and method in a communication network that authenticates Caller ID information for a called party

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Validating caller id information to protect against caller id spoofing
  • Validating caller id information to protect against caller id spoofing
  • Validating caller id information to protect against caller id spoofing

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0019] Figure 1-9 The and following descriptions illustrate specific exemplary embodiments of the invention to teach those skilled in the art how to make and use the invention. For the purpose of teaching the principles of the invention, some conventional aspects of the invention have been simplified or omitted. Those skilled in the art will appreciate variations from these embodiments that fall within the scope of the invention. Those skilled in the art will appreciate that the features described below can be combined in various ways to form multiple variations of the invention. As a result, the invention is not limited to the specific embodiments described below, but only by the claims and their equivalents.

[0020] figure 1 A communication network 100 in an exemplary embodiment of the invention is shown. The communication network 100 is adapted to extend a call initiated by a calling party 110 to a called party 112 . The communication network 100 may comprise a circu...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

Caller ID validation system and methods are provided. When a call is placed over a communication network, a validation system receives the call signaling, and processes the call signaling to identify originating node information in the call signaling. The originating node information is inserted by the communication network when handling the call and pertains to a network node that originates the call into the network. The validation system also processes the call signaling to identify caller ID information for the call. The validation system then processes the originating node information and the caller ID information to determine whether the call originated from the originating node. If the call did originate from the originating node, then the validation system determines that the caller ID information is valid.

Description

technical field [0001] The present invention relates to the field of communications, and in particular, to a system and method for authenticating caller ID information to protect a called party from caller ID spoofing. Background technique [0002] Service providers typically provide caller ID services to their subscribers. Caller ID service is an intelligent network service that provides caller ID information, such as the calling party's directory number and name, to the called party's telephone equipment during the ring signal. Communication networks typically provide caller ID information between the first and second rings of a call. The called party's telephone equipment then displays the caller ID information to the called party. [0003] One problem with today's caller ID services is that the caller ID information may not be valid, this is often referred to as caller ID spoofing. Caller ID spoofing is the practice of causing a communication network to display on a c...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04M3/22H04M3/42H04M15/06
CPCH04M3/229H04M3/42059H04L63/1466H04W4/20
Inventor 蔡亦钢
Owner LUCENT TECH INC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products