SOCIO-LENS: Spotting Unsolicited Caller Through Network Analysis

Spam and unwanted content has been a significant challenge for the Internet technologies (email, social networks, search engines, etc.) for decades. However, in recent years, the advent of modern and cheap telephony technologies and larger user base (more than six billion users) has attracted scammers to use telephony for distributing unwanted content via instant messaging and calls. Detection of unwanted caller in the telephony has become challenging because the content is available only after the call has already been answered by the recipients and thus is too late to block the unwanted caller after the call has already been established. One of the interesting possibilities is to develop a telephony blacklist database using social behaviour of users towards their friends and family circle by modelling call meta-data as a weighted network graph. In this chapter, we model user’s behaviour as a weighted call graph network and identify malicious users by analysing different network features of users. To this extent, we have identified a set of features that help represent malicious and non-malicious behaviour of users in a network. We have conducted rigorous experimentation of the proposed system via its implementation with data set collected by small-scale telecommunication operator. We present the outcomes of our evaluation highlighting the efficacy of the system’s performance and identifying possible directions for future work.

[1]  Saurabh Bagchi,et al.  Spam detection in voice-over-IP calls through semi-supervised clustering , 2009, 2009 IEEE/IFIP International Conference on Dependable Systems & Networks.

[2]  Xinyuan Wang,et al.  Call Behavioral Analysis to Thwart SPIT Attacks on VoIP Networks , 2011, SecureComm.

[3]  Zheyi Chen,et al.  Detecting spammers on social networks , 2015, Neurocomputing.

[4]  Dongwook Shin,et al.  Progressive multi gray-leveling: a voice spam protection algorithm , 2006, IEEE Network.

[5]  Angelos D. Keromytis,et al.  A Comprehensive Survey of Voice over IP Security Research , 2012, IEEE Communications Surveys & Tutorials.

[6]  Henning Schulzrinne,et al.  Have I met you before?: using cross-media relations to reduce SPIT , 2009, IPTComm.

[7]  Muhammad Ajmal Azad,et al.  Rapid detection of spammers through collaborative information sharing across multiple service providers , 2019, Future Gener. Comput. Syst..

[8]  Feng Hao,et al.  privy: Privacy Preserving Collaboration Across Multiple Service Providers to Combat Telecom Spams , 2020, IEEE Transactions on Emerging Topics in Computing.

[9]  Ram Dantu,et al.  Socio-technical defense against voice spamming , 2007, TAAS.

[10]  Hong Yan,et al.  Incorporating Active Fingerprinting into SPIT Prevention Systems , 2006 .

[11]  Jiawei Han,et al.  Survey on web spam detection: principles and algorithms , 2012, SKDD.

[12]  Jürgen Quittek,et al.  On Spam over Internet Telephony (SPIT) Prevention , 2008, IEEE Communications Magazine.

[13]  Miika Komu,et al.  Cure for Spam Over Internet Telephony , 2007, 2007 4th IEEE Consumer Communications and Networking Conference.

[14]  Adam Doupé,et al.  SoK: Everyone Hates Robocalls: A Survey of Techniques Against Telephone Spam , 2016, 2016 IEEE Symposium on Security and Privacy (SP).

[15]  Jürgen Quittek,et al.  Detecting SPIT Calls by Checking Human Communication Patterns , 2007, 2007 IEEE International Conference on Communications.

[16]  Xinyuan Wang,et al.  Thwarting Spam over Internet Telephony (SPIT) attacks on VoIP networks , 2011, 2011 IEEE Nineteenth IEEE International Workshop on Quality of Service.

[17]  Muhammad Ajmal Azad,et al.  Early identification of spammers through identity linking, social network and call features , 2017, J. Comput. Sci..

[18]  Nilanjan Banerjee,et al.  Anti-vamming trust enforcement in peer-to-peer VoIP networks , 2006, IWCMC '06.

[19]  Thomas Magedanz,et al.  Survey of network security systems to counter SIP-based denial-of-service attacks , 2010, Comput. Secur..

[20]  Alex Hai Wang,et al.  Don't follow me: Spam detection in Twitter , 2010, 2010 International Conference on Security and Cryptography (SECRYPT).

[21]  Xuxian Jiang,et al.  Billing Attacks on SIP-Based VoIP Systems , 2007, WOOT.

[22]  Patrick Traynor,et al.  AuthentiCall: Efficient Identity and Content Authentication for Phone Calls , 2017, USENIX Security Symposium.

[23]  D. Sisalem,et al.  SIP Spam Detection , 2006, International Conference on Digital Telecommunications (ICDT'06).

[24]  Mustaque Ahamad,et al.  Phoneypot: Data-driven Understanding of Telephony Threats , 2015, NDSS.

[25]  Henning Schulzrinne,et al.  Issues and challenges in securing VoIP , 2009, Comput. Secur..

[26]  Angelos D. Keromytis,et al.  A Survey of Voice over IP Security Research , 2009, ICISS.

[27]  Christoph Sorge,et al.  A Provider-Level Reputation System for Assessing the Quality of SPIT Mitigation Algorithms , 2009, 2009 IEEE International Conference on Communications.

[28]  Debin Gao,et al.  MobiPot: Understanding Mobile Telephony Threats with Honeycards , 2016, AsiaCCS.

[29]  Muhammad Ajmal Azad,et al.  Caller-REP: Detecting unwanted calls with caller social strength , 2013, Comput. Secur..

[30]  Marit Hansen,et al.  Developing a Legally Compliant Reachability Management System as a Countermeasure against SPIT 1 , 2006 .

[31]  Cullen Jennings,et al.  The Session Initiation Protocol (SIP) and Spam , 2008, RFC.

[32]  Mourad Debbabi,et al.  A secure, efficient, and cost-effective distributed architecture for spam mitigation on LTE 4G mobile networks , 2013, Secur. Commun. Networks.

[33]  Ge Zhang,et al.  Detecting Near-Duplicate SPITs in Voice Mailboxes Using Hashes , 2011, ISC.

[34]  Muhammad Ajmal Azad,et al.  Decentralized privacy-aware collaborative filtering of smart spammers in a telecommunication network , 2017, SAC.

[35]  Vennila Ganesan,et al.  Dynamic voice spammers detection using Hidden Markov Model for Voice over Internet Protocol network , 2018, Comput. Secur..

[36]  Antonio Nucci,et al.  You can SPIT, but you can't hide: Spammer identification in telephony networks , 2011, 2011 Proceedings IEEE INFOCOM.

[37]  Muhammad Ajmal Azad,et al.  Mitigating SPIT with Social Strength , 2012, 2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications.

[38]  Dit-Yan Yeung,et al.  A learning approach to spam detection based on social networks , 2007 .

[39]  Christoph Pörschmann,et al.  Content-Based Detection and Prevention of Spam over IP Telephony - System Design, Prototype and First Results , 2011, 2011 IEEE International Conference on Communications (ICC).

[40]  P. Oscar Boykin,et al.  Leveraging social networks to fight spam , 2005, Computer.

[41]  Haining Wang,et al.  A Voice Spam Filter to Clean Subscribers' Mailbox , 2012, SecureComm.

[42]  Wolfgang Nejdl,et al.  MailRank: using ranking for spam detection , 2005, CIKM '05.

[43]  Haesun Park,et al.  CallRank: Combating SPIT Using Call Duration, Social Networks and Global Reputation , 2007, CEAS.

[44]  John Skvoretz,et al.  Node centrality in weighted networks: Generalizing degree and shortest paths , 2010, Soc. Networks.

[45]  Muhammad Ajmal Azad,et al.  Multistage SPIT detection in transit VoIP , 2011, SoftCOM 2011, 19th International Conference on Software, Telecommunications and Computer Networks.

[46]  Radu State,et al.  Holistic VoIP intrusion detection and prevention system , 2007, IPTComm '07.

[47]  A U Schmidt,et al.  Sender Scorecards , 2011, IEEE Vehicular Technology Magazine.