Journal Home > Volume 7 , Issue 2

Robo or unsolicited calls have become a persistent issue in telecommunication networks, posing significant challenges to individuals, businesses, and regulatory authorities. These calls not only trick users into disclosing their private and financial information, but also affect their productivity through unwanted phone ringing. A proactive approach to identify and block such unsolicited calls is essential to protect users and service providers from potential harm. Therein, this paper proposes a solution to identify robo-callers in the telephony network utilising a set of novel features to evaluate the trustworthiness of callers in a network. The trust score of the callers is then used along with machine learning models to classify them as legitimate or robo-caller. We use a large anonymized dataset (call detailed records) from a large telecommunication provider containing more than 1 billion records collected over 10 days. We have conducted extensive evaluation demonstrating that the proposed approach achieves high accuracy and detection rate whilst minimizing the error rate. Specifically, the proposed features when used collectively achieve a true-positive rate of around 97% with a false-positive rate of less than 0.01%.


menu
Abstract
Full text
Outline
About this article

ROBO-SPOT: Detecting Robocalls by Understanding User Engagement and Connectivity Graph

Show Author's information Muhammad Ajmal Azad1( )Junaid Arshad1Farhan Riaz2
College of Comnputer Science, Birmingham City University, Birmingham, B5 5JU, UK
School of Computer Science, University of Lincoln, Lincoln, LN6 7TS, UK

Abstract

Robo or unsolicited calls have become a persistent issue in telecommunication networks, posing significant challenges to individuals, businesses, and regulatory authorities. These calls not only trick users into disclosing their private and financial information, but also affect their productivity through unwanted phone ringing. A proactive approach to identify and block such unsolicited calls is essential to protect users and service providers from potential harm. Therein, this paper proposes a solution to identify robo-callers in the telephony network utilising a set of novel features to evaluate the trustworthiness of callers in a network. The trust score of the callers is then used along with machine learning models to classify them as legitimate or robo-caller. We use a large anonymized dataset (call detailed records) from a large telecommunication provider containing more than 1 billion records collected over 10 days. We have conducted extensive evaluation demonstrating that the proposed approach achieves high accuracy and detection rate whilst minimizing the error rate. Specifically, the proposed features when used collectively achieve a true-positive rate of around 97% with a false-positive rate of less than 0.01%.

Keywords: social network analysis, reputation, unwanted calls, robo-callers, telephone network, Spam Over Internet Technology (SPIT)

References(41)

[1]
GSMA, Number of global mobile subscribers to surpass five billion this year, finds new GSMA study, http://tinyurl.com/wr786ehx, 2017.
[2]
Spam phone calls cost U.S. small businesses half-billion dollars in lost productivity, marchex study finds, http://tinyurl.com/44av3x5f, 2014.
[3]
U.S. Phones were hit by more than 50 billion robocalls in 2021, http://tinyurl.com/ysxw6zvf, 2023.
[4]
C. K. Jennifer, FTC releases updated do not call registry data book; impersonator fraud tops list of consumer complaints, http://tinyurl.com/mr2dmkvb, 2023.
[5]
Truecaller insights 2022 U.S. spam & scam report, http://tinyurl.com/3hx68k6m, 2023.
[6]
M. Hansen, M. Hansen, J. Möller, T. Rohwer, C. Tolkmit, and H. Waack, Developing a legally compliant reachability management system as a countermeasure against SPIT, in Proc. 3 rd Annu. VoIP Security Workshop, Berlin, Germany, 2006, pp. 1−7.
[7]

D. Shin, J. Ahn, and C. Shim, Progressive multi gray-leveling: A voice spam protection algorithm, IEEE Netw., vol. 20, no. 5, pp. 18–24, 2006.

[8]

M. A. Azad, S. Bag, C. Perera, M. Barhamgi, and F. Hao, Authentic caller: Self-enforcing authentication in a next-generation network, IEEE Trans. Ind. Inf., vol. 16, no. 5, pp. 3606–3615, 2020.

[9]
M. A. Azad and R. Morla, Multistage SPIT detection in transit VoIP, in Proc. 19 th Int. Conf. Software, Telecommunications and Computer Networks, Split, Croatia, 2011, pp. 1–9.
[10]
V. A. Balasubramaniyan, M. Ahamad, and H. Park, CallRank: Combating SPIT using call duration, social networks and global reputation, in Proc. 4 th Conf. Email and Anti-Spam, Mountain View, CA, USA, 2007, pp. 1−8
[11]

P. Kolan and R. Dantu, Socio-technical defense against voice spamming, ACM Trans. Auton. Adapt. Syst., vol. 2, no. 1, pp. 2–es, 2007.

[12]
R. Dantu and P. Kolan, Detecting spam in VoIP networks, in Proc. Steps to Reducing Unwanted Traffic on the Internet Workshop, Cambridge, MA, USA, 2005, p. 5.
[13]

M. A. Azad and R. Morla, Caller-REP: Detecting unwanted calls with caller social strength, Comput. Secur., vol. 39, pp. 219–236, 2013.

[14]
R. Schlegel, S. Niccolini, S. Tartarelli, and M. Brunner, ISE03-2: SPam over internet telephony (SPIT) prevention framework, in Proc. IEEE Globecom 2006, San Francisco, CA, USA, 2006, pp. 1–6.
DOI
[15]
D. Gritzalis and Y. Mallios, A SIP-oriented SPIT management framework, Comput. Secur., vol. 27, nos. 5&6, pp. 136–153, 2008.
DOI
[16]
M. A. Azad and S. Bag, Decentralized privacy-aware collaborative filtering of smart spammers in a telecommunication network, in Proc. Symp. Applied Computing, Marrakech, Morocco, 2017, pp. 1711–1717.
DOI
[17]
M. A. Azad, S. Bag, S. Tabassum, and F. Hao, privy: Privacy preserving collaboration across multiple service providers to combat telecom spams, IEEE Trans. Emerging Top. Comput., vol. 8, no. 2, pp. 313–327, 2020.
DOI
[18]

W. Henecka and M. Roughan, Privacy-preserving fraud detection across multiple phone record databases, IEEE Trans. Dependable Secure Comput., vol. 12, no. 6, pp. 640–651, 2015.

[19]
H. K. Bokharaei, A. Sahraei, Y. Ganjali, R. Keralapura, and A. Nucci, You can SPIT, but you can’t hide: Spammer identification in telephony networks, in Proc. 2011 IEEE INFOCOM, Shanghai, China, 2011, pp. 41–45.
DOI
[20]
P. A. Chirita, J. Diederich, and W. Nejdl, MailRank: Using ranking for spam detection, in Proc. 14 th ACM Int. Conf. Information and Knowledge Management, Bremen, Germany, 2005, pp. 373–380.
DOI
[21]
H. Y. Lam and D. Y. Yeung, A learning approach to spam detection based on social networks, in Proc. 4 th Conf. Email and Anti-Spam, Mountain View, CA, USA, 2007, pp. 1−9.
[22]

P. O. Boykin and V. P. Roychowdhury, Leveraging social networks to fight spam, Computer, vol. 38, no. 4, pp. 61–68, 2005.

[23]
H. Sengar, X. Y. Wang, and A. Nichols, Call behavioral analysis to thwart SPIT attacks on VoIP networks, in Proc. 7 th Int. Conf. Security and Privacy in Communication Systems, London, UK, 2012, pp. 501–510.
DOI
[24]
P. Gupta, B. Srinivasan, V. Balasubramaniyan, and M. Ahamad, Phoneypot: Data-driven understanding of telephony threats, in Proc. 22 nd Annu. Network and Distributed System Security Symp., San Diego, CA, USA, 2015, pp. 1−14.
DOI
[25]
M. Balduzzi, P. Gupta, L. Gu, D. B. Gao, and M. Ahamad, MobiPot: Understanding mobile telephony threats with honeycards, in Proc. 11 th ACM on Asia Conf. Computer and Communications Security, Xi'an China, 2016, pp. 723–734.
DOI
[26]
H. Li, X. Xu, C. Liu, T. Ren, K. Wu, X. Cao, W. Zhang, Y. Yu, and D. Song, A machine learning approach to prevent malicious calls over telephony networks, in Proc. 2018 IEEE Symp. Security and Privacy, San Francisco, CA, USA, 2018, pp. 53–69.
DOI
[27]
J. Liu, B. Rahbarinia, R. Perdisci, H. Du, and L. Su, Augmenting telephone spam blacklists by mining large CDR datasets, in Proc. 2018 on Asia Conf. Computer and Communications Security, Incheon, Republic of Korea, 2018, pp. 273–284.
DOI
[28]
H. Tu, A. Doupé, Z. Zhao, and G. J. Ahn, SoK: Everyone hates robocalls: A survey of techniques against telephone spam, in Proc. 2016 IEEE Symp. Security and Privacy, San Jose, CA, USA, 2016, pp. 320–338.
DOI
[29]

M. A. Azad, R. Morla, and K. Salah, Systems and methods for SPIT detection in VoIP: Survey and future directions, Comput. Secur., vol. 77, pp. 1–20, 2018.

[30]
S. A. Iranmanesh, H. Sengar, and H. Wang, A voice spam filter to clean subscribers’ mailbox, in Proc. 8 th Int. Conf. Security and Privacy in Communication Systems, Padua, Italy, 2013, pp. 349–367.
DOI
[31]
J. Strobl, B. Mainka, G. Grutzek, and H. Knospe, An efficient search method for the content-based identification of telephone-SPAM, in Proc. 2012 IEEE Int. Conf. Communications, Ottawa, Canada, 2012, pp. 2623–2627.
DOI
[32]
D. Lentzen, G. Grutzek, H. Knospe, and C. Porschmann, Content-based detection and prevention of spam over IP telephony−system design, prototype and first results, in Proc. 2011 IEEE Int. Conf. Communications, Kyoto, Japan, 2011, pp. 1–5.
DOI
[33]
V. A. Balasubramaniyan, A. Poonawalla, M. Ahamad, M. T. Hunter, and P. Traynor, PinDr0p: Using single-ended audio features to determine call provenance, in Proc. 17 th ACM Conf. Computer and Communications Security, Chicago, IL, USA, 2010, pp. 109–120.
DOI
[34]
K. Ono and H. Schulzrinne, Have I met you before?: Using cross-media relations to reduce SPIT, in Proc. 3 rd Int. Conf. Principles, Systems and Applications of IP Telecommunications, Atlanta, GA, USA, 2009, p. 3.
DOI
[35]
R. Zhang and A. Gurtov, Collaborative reputation-based voice spam filtering, in Proc. 20 th Int. Workshop on Database and Expert Systems Application, Linz, Austria, 2009, pp. 33–37.
DOI
[36]
Y. S. Wu, S. Bagchi, N. Singh, and R. Wita, Spam detection in voice-over-IP calls through semi-supervised clustering, in Proc. 2009 IEEE/IFIP Int. Conf. Dependable Systems & Networks, Lisbon, Portugal, 2009, pp. 307–316.
[37]

M. A. Azad, R. Morla, J. Arshad, and K. Salah, Clustering VoIP caller for SPIT identification, Secur. Commun. Netw., vol. 9, no. 18, pp. 4827–4838, 2016.

[38]
S. Pandit, R. Perdisci, M. Ahamad, and P. Gupta, Towards measuring the effectiveness of telephony blacklists, in Proc. 25 th Annu. Network and Distributed System Security Symp., San Diego, CA, USA, 2018, pp. 1−15.
DOI
[39]

S. Chiappetta, C. Mazzariello, R. Presta, and S. P. Romano, An anomaly-based approach to the analysis of the social behavior of VoIP users, Comput. Netw., vol. 57, no. 6, pp. 1545–1559, 2013.

[40]

M. A. Azad and R. Morla, Rapid detection of spammers through collaborative information sharing across multiple service providers, Future Gener. Comput. Syst., vol. 95, pp. 841–854, 2019.

[41]
N. Chaisamran, T. Okuda, G. Blanc, and S. Yamaguchi, Trust-based VoIP spam detection based on call duration and human relationships, in Proc. 2011 IEEE/IPSJ Int. Symp. Applications and the Internet, Munich, Germany, 2011, pp. 451–456.
DOI
Publication history
Copyright
Rights and permissions

Publication history

Received: 28 April 2023
Revised: 01 July 2023
Accepted: 25 July 2023
Published: 22 April 2024
Issue date: June 2024

Copyright

© The author(s) 2023.

Rights and permissions

The articles published in this open access journal are distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/).

Return