×

Utilizing sip messages to determine the status of a remote terminal in VoIP communication systems

  • US 9,614,974 B1
  • Filed: 11/23/2016
  • Issued: 04/04/2017
  • Est. Priority Date: 11/23/2016
  • Status: Active Grant
First Claim
Patent Images

1. A method for detecting fraudulent activity in a communication system in a correctional facility, comprising:

  • receiving a packet stream associated with a voice call between an inmate calling party and a called party, the packet stream served through Voice over Internet Protocol (VoIP) within the correctional facility;

    determining a call phase of the voice call, wherein the call phase is one of a call setup phase and a call established phase, the call established phase occurring after a successful end of the call setup phase;

    flagging, during the determined call setup phase, a first session initiation protocol (SIP) message within the packet stream as suspicious based at least in part on a first message type of the first SIP message, the first message type indicating a first new party distinct from the called party and the inmate calling party, wherein the first message type is one of a 181 Response or a 3xx Response, wherein 3xx in the 3xx Response represents an integer between 300 and 399;

    flagging, during the determined call established phase, a second SIP message within the packet stream as suspicious based at least in part on a second message type of the second SIP message, the second message type indicating a second new party distinct from the called party and the inmate calling party, wherein the second message type is one of an INVITE or a REFER;

    confirming that a fraudulent activity has occurred based at least in part on at least one of a first content of the first SIP message, a second content of the second SIP message, or a third content of a third SIP message received after the first SIP message or the second SIP message, wherein the first content, the second content, or the third content confirm that the first new party or the second new party is not allowable for the inmate calling party;

    sending a confirmed infraction log to an administrative workstation based on the confirming, wherein the confirmed infraction log comprises a confirmed infraction type; and

    triggering a corrective operation in response to the confirming.

View all claims
  • 7 Assignments
Timeline View
Assignment View
    ×
    ×