GB2445778A - Receiving the lock status of a device from a server database - Google Patents

Receiving the lock status of a device from a server database Download PDF

Info

Publication number
GB2445778A
GB2445778A GB0700471A GB0700471A GB2445778A GB 2445778 A GB2445778 A GB 2445778A GB 0700471 A GB0700471 A GB 0700471A GB 0700471 A GB0700471 A GB 0700471A GB 2445778 A GB2445778 A GB 2445778A
Authority
GB
United Kingdom
Prior art keywords
lock status
server
controlling
unique identifier
mobile communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB0700471A
Other versions
GB0700471D0 (en
Inventor
John Jennings
Prashant Agarwal
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NEC Corp
Original Assignee
NEC Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NEC Corp filed Critical NEC Corp
Priority to GB0700471A priority Critical patent/GB2445778A/en
Publication of GB0700471D0 publication Critical patent/GB0700471D0/en
Publication of GB2445778A publication Critical patent/GB2445778A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • H04Q7/3294
    • H04Q7/3802
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Abstract

A mobile communication device (19 fig.1) comprises a memory (24 fig.1) for storing a unique identifier of the device and a processor (23 fig.1) for determining the lock status of the device, If the processor determines that the device is unlocked 33, the device transmits to a server an authorisation request to operate in the unlocked mode 35 including the unique identifier of the device. The server compares the unique identifier to unique identifiers of devices stored in a database 37, each identifier associated with a lock status. The device receives from the server the lock status of the device 40 and controls the operation of the device in dependence upon the determined lock status 45. Hence, unauthorized unlocking of a mobile communication device is prevented thereby prohibiting use of the mobile communication device with a new SIM or unauthorized network.

Description

Apparatus for controlling the operation of a mobile communication deviç
and method therefor
Field of the Invention
This invention relates to the field of security features for mobile communications devices, and particularly to security features for mobile telephone handsets.
Background of the Invention
There is currently significant interest in improving the security mechanisms implemented in mobile communication devices.
Firstly, following significant recent increases in certain types of street crime, the UK government has launched a street crime initiative. One of the elements of this initiative is to reduce mobile telephone theft by making stolen mobile phones useless to thieves by rendering them unusable.
Moreover, the operators of mobile communications networks are also interested in reducing revenue loss due to the theft of subsidised handsets.
Currently much of the development has been focused on making handset software architecture and software locks more secure, but as yet little consideration has been given to the development of new network based security mechanisms.
One method that has been developed in order to reduce theft of mobile handsets is to lock a particular handset to one operator's network by using programmable software locks that prevent a mobile communication device from accepting a different (U)SIM ((Universal (Subscriber Identity Module)), or from registering with an unauthorised network.
Unfortunately, because of the relative ease with which terminals can have these locks removed, for example using Personal Computer (PC) based software tools, a large "black market" has arisen for stolen mobile communications devices.
Furthermore, unauthorised personalisation unlocking of mobile communications devices from particular networks is a concern for Network Operators as it can lead to significant loss of revenue.
Usually, network operators subsidise the cost of new mobile terminals as a means of enticing new and existing subscribers to their network for the period defined in their contract. One implication of this subsidy if that the operator runs at a financial loss for the first few months of the contract, where the period of loss is dependent on the usage of the subscriber. Therefore it is vital that the mobile communication device is locked to their network for at least the duration of the contract.
Summary of the Invention
According to a first embodiment of the present invention there is provided apparatus for controlling the operation of a mobile communication device, the apparatus comprising: a memory associated with the device for storing a unique identifier of the device; a processor associated with the device for determining the lock status of the device; a server connected to a transmitter and receiver; and a transmitter and receiver associated with the device; wherein if the processor determines that the device is unlocked, determining the value of the unique identifier of the device stored in the memory, the device transmitting to the server an authorisation request to operate in the unlocked mode including the unique identifier of the device, the server comparing the value of the received unique identifier to one or more unique identifiers of devices stored in a database associated with the server, the server transmitting the lock status of the device to the receiver associated with the device and controlling the operation of the device in dependence upon the determined lock status.
Preferably, the lock status is only transmitted if the determined lock status is locked. This embodiment has the advantage that by default, operation of the device is allowed and so it is not necessary to send an extra communication allowing operation of the device. Only if the lock status is determined to be locked will the lock status be transmitted to the mobile communication device.
Preferably, operation of the device is only permitted if the determined lock status is unlocked. This embodiment has the advantage that it is the provider that determines whether unlocked usage by the user should be permitted, which provides a more secure device.
Preferably, operation of the device is only allowed if the device is in the locked state. This embodiment has the advantage of providing a more secure device because if the device has been stolen, it cannot be reconfigured to operate with a different SIM card.
Preferably, if it is determined that the device is only allowed to operate in the locked status, the server reads from a database a personalisatiori file associated with the unique identifier and sends the personalisation file to the device, the device installing the personalisation file. This has the advantage in that the provider can determine the degree of depersonalisatiort that is wishes to allow. Using the personalisation file, the device can be configured to only operate within the constraints set by the personalisation file. For example, the provider can allow one or more features of the personalisation profile to be enabled.
According to a second embodiment of the present invention, there is provided a mobile communication device comprising: a memory associated with the device for storing a unique identifier of the device; a processor associated with the device for determining the lock status of the device; a transmitter and receiver associated with the device; wherein if the processor determines that the device is unlocked, determining the value of the unique identifier of the device stored in the memory, the device transmitting to a server an authorisation request to operate in the unlocked mode including the unique identifier of the device and receiving from the server the lock status of the device and controlling the operation of the device in dependence upon the determined lock status.
According to a third embodiment of the present invention, there is provided a network transmitter and receiver for use in a mobile communications system comprising: a server connected to the transmitter and receiver; wherein the server receives from a mobile communication device an authorisation request to operate in the unlocked mode including the unique identifier of the device, the server comparing the value of the received unique identifier to one or more unique identifiers of devices stored in a database associated with the server and transmitting the lock status of the device to the device.
Embodiments of the invention detect the phone unlock condition and then request a centralised server to either authorise the unlock state, or provide a suitable lock profile that allows the terminal to automatically relock itself.
Embodiments of the invention improve the security of a handset by providing a system and method to prevent the unauthorised unlocking of a mobile communication device thereby preventing use of the mobile communication device with a new SIM or unauthorised network.
Embodiments of the invention will not prevent users from legally or illegally unlocking the handset, but it will prevent illegally unlocked handsets from working on different networks. Embodiments of the invention will permit legally unlocked handsets to work on different networks.
Brief description of the Drawings
Figure 1 shows the main features of a security system according to an embodiment of the invention; Figure 2 is a flow diagram showing the main steps performed by an embodiment of the invention; Figure 3 is a flow diagram showing the main steps performed by a further embodiment of the invention; and Figure 4 is a flow diagram showing the main steps performed by a further embodiment of the invention.
Detailed Description of the Preferred Embodiments of the Invention In one embodiment of the present invention as illustrated in figure 1 and the flow chart of figure 2, the security system comprises a mobile communications device 19 and a remote authorising system 11. The remote authorising system 11 comprises a centralised server 15 connected to a transmitter I receiver 13 and antenna 17.
The mobile communications device 19 comprises a transmitter and receiver 27 which is connected to an antenna 21. A processor 23 is connected to both the transmitter and receiver 27 and a memory 24. The memory stores a personalisation profile for the mobile communication device. The personalisation profile on the mobile communication device determines the functionality of the mobile communication device that a user is allowed to use. For example, the personalisation profile determines whether the mobile communication device will accept a new SIM or USIM with a new associated telephone number.
Furthermore the personalisation profile can contain information as to whetherthe mobile communication device should be allowed to accept SIMS or USIMS from different providers.
The personalisation profile may contain one or more of following data. In the server database Personalisation Profile will be mapped with the IMEI because the IMEI is be unique for each mobile device.
1. Network Lock Data * Network Lock On/Off. This controls whether the network personalisation feature is activated or deactivated.
* Network codes. These code(s) identify permissible SIM/USIM based on MCC (Mobile Country Codes) + MNC (Mobile Network Codes) values.
* Network Control Key (NCK). This key value is required to network de-personalise the handset.
2. Network Subset Lock Data * Network Subset Lock On/Off. This controls whether the network subset personalisation feature is activated or deactivated.
* Network and Network Subset codes. These code(s) identify permissible SIM/USIM based on MCC + MNC + Network Subset values.
* Network Subset Control Key (NSCK). This key value is required to network subset de-personalise the handset.
3. Service Provider (SP) Lock Data * SP Lock On/Off. This controls whether the SP personalisation feature is activated or deactivated.
* Service Provider codes. These code(s) identify permissible SIM/USIM based on MCC + MNC + SP code values.
* Service Provider Control Key (SPCK). This key value is required to SP de-personalise the handset.
4. Corporate Lock Data * Corporate Lock On/Off. This controls whether the corporate personalisation feature is activated or deactivated.
* Corporate codes. These code(s) identify permissible SIM/USIM based on MCC + MNC + SP + Corporate code values.
* Corporate Control Key (CCK). This key value is required to Corporate de-personalise the handset.
5. SIM/USIM Lock Data * SIM/USIM Lock On/Off. This controls whether the SIM/USIM personalisation feature is activated or deactivated.
* SIM/USIM codes. These code(s) identify permissible SIM/USIM based on values that are the equivalent of the IMSI.
* Personalisation Control Key (PCK). This key value is required to SIM/USIM de-personalise the handset.
When the mobile communication device 19 is first powered-up, step 31, the processor 23 determines the current lock status of the device. It determines the current lock status of the device by detecting whether the device has been depersonalised, i.e. whether the personalisation profile has been disabled or uninstalled. The personalisation profile can be uninstalled by a personalisation tool, 25, connected to the mobile communications device.
If the mobile communication device has been depersonalised, that is to say that the personalisation profile has been disabled or uninstalled so that the device is unlocked, then the user has access to all the functionality of the mobile communication device, for example they can use the device with new SIMS or USIMS from any provider. Furthermore, the device may be in the unlocked mode if the personalisation profile has failed.
If the processor determines that the mobile communication device is not unlocked, step 33, then the mobile communication device can optionally reboot. It then attempts to resume normal operation, step 43.
If on the other hand, the processor detects that the mobile communication device has been unlocked, that is to say, depersonalised or the personalisation has failed, then the processor 23 reads the value of a unique identifier stored in the memory, 24, step 34. As previously described, by depersonalising the mobile communications device, we mean that the personalisation profile has been disabled or uninstalled so that the device is unlocked. Then the user has access to all the functionality of the mobile communication device, for example they can use the device with new SIMS or USIMS from any provider.
This identifier uniquely identifies the mobile communication device from other devices. The identifier can be an International Mobile Equipment Identity (lMEl) number, which is a 15 digit code. The IMEI is a unique electronic serial number that is assigned to each Global System Mobile (GSM)/Universal Mobile Telephone System (UMTS), and is stored in the mobile communication devices memory 24. The device then sends an authorisation request to the server via the transmitter 27, step 35. This authorisation request is a request for the mobile communication device to be allowed to operate with the mobile communication device depersonalised or unlocked, and is transmitted by the transmitter 21 over the wireless medium. The authorisation request also contains the Mobile Communication Device's unique identifier.
A transmitter / receiver 13 linked to a centralised server 15 receives this request via an antenna 17. The server then reads the value of the received unique identifier in the request and searches a look-up table in a database to determine whether or not that particular mobile communication device should be allowed to operate in the depersonalised or unlocked state, step 37. In other words, the server searches the database to determine the lock status for that particular device. If the server determines that the mobile communication device is not allowed to operate in the unlocked mode, then the server sends a "locked" communication via the transmitter 13 to the mobile communication device indicating that the device should not be allowed to operate in the unlocked state.
This is sent by the transmitter 13, step 39 and received by the receiver on the mobile device, which decodes the response, step 41. The processor then sets the device into a security lock failure state, 45. Preferably, in this mode, the device is locked and the user is only allowed to make emergency calls.
If on the other hand, the server determines at step 37 that depersonalisation of the device is allowed, it sends an "unlocked" signal to the mobile communication device, step 39. This is decoded by the mobile communication device, step 41. The device then saves the authorisation in to a memory 24, step 42. This allows the device to continue operation in the unlocked state. The device then optionally reboots. Normal operation is then attempted, step 43.
S
The communication allowing the mobile communication device to operate in the unlocked or depersonalised mode can be time dependent so that the request to operate in that mode has to be repeated on a periodic basis, for example hourly or each time the mobile communication device is switched on or each time the SIM or USIM card is changed.
In a further embodiment, the server only sends a communication to the device if the lock status determined in the look-up table is locked. This is shown in the flow chart of figure 3. The steps up to step 35 are the same as in the previous embodiment and will not be described again. As in the previous embodiment, the server searches a look-up table using a unique identifier such as the IMEI number of the device to determine whether the device should be allowed to operate in the unlocked or locked state, step 37. If it is determined by the server at step 41 that the lock status is locked, then the server sends the lock status to the device, step 40. The device then enters a security lock failure state, step 45. In this mode the device is locked, and preferably the user is only permitted to make emergency calls.
However, if the server determines thatthe lock status unlocked, step 41, the server will not send any communication to the device. The communication device will then allow operation of the device as long as the server does not send a communication to the device indicating that the status of the device is locked.
The communication device can wait a predetermined period of time for the communication from the server, If no communication is received, then a default authorisatiori to operate in the unlocked mode is saved in the memory, step 42, and the device reboots and then attempts to resume normal operation, step 43 In an alternative embodiment, the mobile communication device is never allowed to de-personalise as such. If the server determines that the mobile communication device should only operate in the personalised or locked state, the server can look up a stored personalisation profile in a database corresponding to that particular device. This is shown in the flow chart of figure 4, and the steps up to step 35 are the same as in the previous embodiment and will not be described again. As in the previous embodiment, the server searches a look up table using a unique identifier such as the IMEI number of the device to determine whether the device should be allowed to operate in the unlocked or locked state, step 37, by finding the lock status in the table associated with the
S
unique identifier corresponding to the device. If the server determines that the device should operate in the locked state, step 47 then the server reads the existing personalisation file from a database of personalisation files for many devices. The database contains personalisation files, each file associated with the unique identifierofthedevice. The serverfindsthe unique identifiermatching that of the device, and reads the associated personalisation file, step 53. The device sends the profile to the mobile device, step 55. This ensures that the device will only be operable within the constraints set by the personalisation profile, for example it will only operate with one specific (U)SIM or it will only operate with (U)SIMS from specific networks.
The personalisation profile can be transmitted from the centralised server in a number of ways. For example, it can be transmitted using SMS-PP (Short Message Service -Point to Point), PS bearer using proprietary protocol, PS bearer using OMA Device management protocol or USSD (Unstructured Supplementary Service Data).
The new personalisation file is installed by the mobile communication device, step 57, and the device reboots and attempts normal operation, step 43.
If on the other hand the server determines at step 47 that the device can operate in the unlocked status, then the server sends an authorisation to operate in the unlocked mode to the device, step 49. The device then decodes the response, step 51, saves the authorisation to operate status in to a memory, step 42, and then reboots and attempts to resume normal operation, step 43.
In a further embodiment, the mobile communication device is allowed to re-personalise according to the constraints of the newly inserted SIM or USIM.
The mobile communication device supplies the new (U)SIM details to the server and the server creates a new personalisation file for the new configuration which corresponds to that particular SIM or USIM. This is provided of course that the terminal is allowed to perform re personalisation. This ensures that the device will only be operable within the constraints set by the personalisation profile, for example it will only operate with one specific (U)SIM or it will only operate with (U) SIMS from specific networks.

Claims (21)

1. A method for controlling the operation of a mobile communication device comprising the steps of: determining a current lock status of the device; if it is determined that the device is unlocked, reading the value of a unique identifier of the device stored in a memory associated with the device; transmithng to a server a request for authorisation for the device to operate in an unlocked mode, the authorisation including the unique identifier of the device; comparing the unique identifier received by the server to one or more unique identifiers of devices stored in a database associated with a server, each identifier associated with a lock status; transmitting the lock status associated with the unique identifier to the device; and controlling operation of the device in dependence upon the determined lock status.
2. A method for controlling the operation of a mobile communication device according to claim 1 in which the lock status is only transmitted if the determined lock status is locked.
3. A method for controlling the operation of a mobile communication device according to claims 1 or 2 in which operation of the device is only permitted if the determined lock status of the device is an unlocked state.
4. A method for controlling the operation of a device according to claims 1 or 2 in which operation of the device is only allowed if the device is in the locked state.
5. A method for controlling the operation of a device according to claim 4 wherein if it is determined that the device is only allowed to operate in the locked status, the server reads from a database a personalisation file associated with the unique identifier, and sends the personalisation file to the device, the device installing the personalisation file.
6. A method for controlling the operation of a device according to claim 5 in which the personalisation file permits only one or more specific provider(s) of services to provide services to the communication device.
7. A method for controlling the operation of a device according to claim 5 in which the personalisation file permits only specific SIM or USIM cards to be used with the device.
8. A method for controlling the operation of a device according to any preceding claim in which the unique identifier is an IMEI identifier.
9. A method or apparatus for controlling the operation of a device substantially as herein described with reference to the accompanying figures.
10, Apparatus for controlling the operation of a mobile communication device, the apparatus comprising: a memory associated with the device for storing a unique identifier of the device; a processor associated with the device for determining the lock status of the device; a server connected to a transmitter and receiver; and a transmitter and receiver associated with the device; wherein if the processor determines that the device is unlocked, determining the value of the unique identifier of the device stored in the memory, the device transmitting to the server an authorisation request to operate in the unlocked mode including the unique identifier of the device, the server comparing the value of the received unique identifier to one or more unique identifiers of devices stored in a database associated with the server, each identifier associated with a lock status, the server transmitting the lock status of the device to the receiver associated with the device and controlling the operation of the device in dependence upon the determined lock status.
11. Apparatus for controlling the operation of a mobile communication device according to claim 10 in which the lock status is only transmitted if the determined lock status is locked.
12. Apparatus for controlling the operation of a mobile communication device according to claims 10 or 11 in which operation of the device is only permitted if the determined lock status of the device is an unlocked state.
13. Apparatus for controlling the operation of a device according to claims 10 or 11 in which operation of the device is only allowed if the device is in the locked state.
14. Apparatus for controlling the operation of a device according to claim 13 wherein if it is determined that the device is only allowed to operate in the locked status, the server reads from a database a personalisation file associated with the unique identifier, and sends the personalisation file to the device, the device installing the personalisation file.
15. Apparatus for controlling the operation of a device according to claim 5 in which the personalisation file permits only one or more specific provider(s) of services to provide services to the communication device.
16. Apparatus for controlling the operation of a device according to claim 5 in which the personaisation file permits only specific SIM or USIM cards to be used with the device.
17. Apparatus for controlling the operation of a device according to any preceding claim in which the unique identifier is an IMEI identifier.
18. A computer program for controlling the operation of a mobile communication device, the computer program comprising program code adapted to perform the method of any of claims 1 to 8 when the program is executed.
19. A mobile communication device comprising: a memory associated with the device for storing a unique identifier of the device; a processor associated with the device for determining the lock status of the device; a transmitter and receiver associated with the device; wherein if the processor determines that the device is unlocked, determining the value of the unique identifier of the device stored in the memory, the device transmitting to a server an authorisation request to operate in the unlocked mode including the unique identifier of the device and receiving from the server the lock status of the device and controlling the operation of the device in dependence upon the determined lock status.
20. A method for controlling the operation of a mobile communication device comprising the steps of: determining a current lock status of the device; if it is determined that the device is unlocked, reading the value of a unique identifier of the device stored in a memory associated with the device; transmitting to a server a request for authorisation for the device to operate in an unlocked mode, the authorisation including the unique identifier of the device; receiving from the server the lock status associated with the unique identifier to the device; and controlling operation of the device in dependence upon the determined lock status.
21. A network transmitter and receiver for use in a mobile communications system comprising: a server connected to the transmitter and receiver; wherein the server receives from a mobile communication device an authorisation request to operate in the unlocked mode including the unique identifier of the device, the server comparing the value of the received unique identifier to one or more unique identifiers of devices stored in a database associated with the server, each identifier associated with a lock status, and transmitting the lock status of the device to the device.
GB0700471A 2007-01-10 2007-01-10 Receiving the lock status of a device from a server database Withdrawn GB2445778A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB0700471A GB2445778A (en) 2007-01-10 2007-01-10 Receiving the lock status of a device from a server database

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0700471A GB2445778A (en) 2007-01-10 2007-01-10 Receiving the lock status of a device from a server database

Publications (2)

Publication Number Publication Date
GB0700471D0 GB0700471D0 (en) 2007-02-21
GB2445778A true GB2445778A (en) 2008-07-23

Family

ID=37809754

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0700471A Withdrawn GB2445778A (en) 2007-01-10 2007-01-10 Receiving the lock status of a device from a server database

Country Status (1)

Country Link
GB (1) GB2445778A (en)

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2632198A1 (en) * 2010-10-22 2013-08-28 ZTE Corporation Method, system and mobile terminal for configuring and applying mobile terminal locking strategy
EP2680627A1 (en) * 2012-06-26 2014-01-01 Giesecke & Devrient GmbH Methods and devices for locking secure element to a mobile terminal
US20140273924A1 (en) * 2013-03-15 2014-09-18 Elwha Llc Protocols for facilitating broader access in wireless communications
EP2879347A1 (en) * 2013-11-29 2015-06-03 Vodafone Holding GmbH Control of the use of services available for communication links in a mobile network terminal
US9578020B2 (en) 2015-03-19 2017-02-21 Sony Corporation Module for controlling usability of a device
US9635605B2 (en) 2013-03-15 2017-04-25 Elwha Llc Protocols for facilitating broader access in wireless communications
US9693214B2 (en) 2013-03-15 2017-06-27 Elwha Llc Protocols for facilitating broader access in wireless communications
US9706060B2 (en) 2013-03-15 2017-07-11 Elwha Llc Protocols for facilitating broader access in wireless communications
US9706382B2 (en) 2013-03-15 2017-07-11 Elwha Llc Protocols for allocating communication services cost in wireless communications
US9713013B2 (en) 2013-03-15 2017-07-18 Elwha Llc Protocols for providing wireless communications connectivity maps
WO2017139472A1 (en) 2016-02-09 2017-08-17 T-Mobile Usa, Inc. Detection of a delinquent mobile device
US9781554B2 (en) 2013-03-15 2017-10-03 Elwha Llc Protocols for facilitating third party authorization for a rooted communication device in wireless communications
US9781664B2 (en) 2012-12-31 2017-10-03 Elwha Llc Cost-effective mobile connectivity protocols
US9813887B2 (en) 2013-03-15 2017-11-07 Elwha Llc Protocols for facilitating broader access in wireless communications responsive to charge authorization statuses
US9832628B2 (en) 2012-12-31 2017-11-28 Elwha, Llc Cost-effective mobile connectivity protocols
US9843917B2 (en) 2013-03-15 2017-12-12 Elwha, Llc Protocols for facilitating charge-authorized connectivity in wireless communications
US9866706B2 (en) 2013-03-15 2018-01-09 Elwha Llc Protocols for facilitating broader access in wireless communications
US9876762B2 (en) 2012-12-31 2018-01-23 Elwha Llc Cost-effective mobile connectivity protocols
US9980114B2 (en) 2013-03-15 2018-05-22 Elwha Llc Systems and methods for communication management
US10120696B2 (en) 2015-03-19 2018-11-06 Sony Corporation Method and device for controlling usability of a communication device
US10664620B2 (en) 2016-12-20 2020-05-26 Sony Corporation Modular system for controlling usability of a device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004008683A2 (en) * 2002-07-16 2004-01-22 Haim Engler Automated network security system and method
EP1562394A2 (en) * 2004-02-04 2005-08-10 Lg Electronics Inc. Apparatus and method for setting use restriction of mobile communication terminal
EP1596622A2 (en) * 1995-08-04 2005-11-16 Nokia Corporation Over the air locking of user identity modules for mobile telephones
JP2006222728A (en) * 2005-02-10 2006-08-24 Matsushita Electric Ind Co Ltd Locking method for application of radio mobile terminal device, radio mobile terminal device, and network system
JP2006287503A (en) * 2005-03-31 2006-10-19 Nec Corp Security enhancement system, security enhancement method, and its program
WO2006122445A1 (en) * 2005-05-18 2006-11-23 Zte Corporation A method for identifying validation of mobile terminal

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1596622A2 (en) * 1995-08-04 2005-11-16 Nokia Corporation Over the air locking of user identity modules for mobile telephones
WO2004008683A2 (en) * 2002-07-16 2004-01-22 Haim Engler Automated network security system and method
EP1562394A2 (en) * 2004-02-04 2005-08-10 Lg Electronics Inc. Apparatus and method for setting use restriction of mobile communication terminal
JP2006222728A (en) * 2005-02-10 2006-08-24 Matsushita Electric Ind Co Ltd Locking method for application of radio mobile terminal device, radio mobile terminal device, and network system
JP2006287503A (en) * 2005-03-31 2006-10-19 Nec Corp Security enhancement system, security enhancement method, and its program
WO2006122445A1 (en) * 2005-05-18 2006-11-23 Zte Corporation A method for identifying validation of mobile terminal

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2632198A1 (en) * 2010-10-22 2013-08-28 ZTE Corporation Method, system and mobile terminal for configuring and applying mobile terminal locking strategy
EP2632198A4 (en) * 2010-10-22 2014-03-19 Zte Corp Method, system and mobile terminal for configuring and applying mobile terminal locking strategy
EP2680627A1 (en) * 2012-06-26 2014-01-01 Giesecke & Devrient GmbH Methods and devices for locking secure element to a mobile terminal
US9876762B2 (en) 2012-12-31 2018-01-23 Elwha Llc Cost-effective mobile connectivity protocols
US9832628B2 (en) 2012-12-31 2017-11-28 Elwha, Llc Cost-effective mobile connectivity protocols
US9781664B2 (en) 2012-12-31 2017-10-03 Elwha Llc Cost-effective mobile connectivity protocols
US9781554B2 (en) 2013-03-15 2017-10-03 Elwha Llc Protocols for facilitating third party authorization for a rooted communication device in wireless communications
US20140273924A1 (en) * 2013-03-15 2014-09-18 Elwha Llc Protocols for facilitating broader access in wireless communications
US9706060B2 (en) 2013-03-15 2017-07-11 Elwha Llc Protocols for facilitating broader access in wireless communications
US9706382B2 (en) 2013-03-15 2017-07-11 Elwha Llc Protocols for allocating communication services cost in wireless communications
US9713013B2 (en) 2013-03-15 2017-07-18 Elwha Llc Protocols for providing wireless communications connectivity maps
US9980114B2 (en) 2013-03-15 2018-05-22 Elwha Llc Systems and methods for communication management
US9635605B2 (en) 2013-03-15 2017-04-25 Elwha Llc Protocols for facilitating broader access in wireless communications
US9693214B2 (en) 2013-03-15 2017-06-27 Elwha Llc Protocols for facilitating broader access in wireless communications
US9807582B2 (en) * 2013-03-15 2017-10-31 Elwha Llc Protocols for facilitating broader access in wireless communications
US9813887B2 (en) 2013-03-15 2017-11-07 Elwha Llc Protocols for facilitating broader access in wireless communications responsive to charge authorization statuses
US9866706B2 (en) 2013-03-15 2018-01-09 Elwha Llc Protocols for facilitating broader access in wireless communications
US9843917B2 (en) 2013-03-15 2017-12-12 Elwha, Llc Protocols for facilitating charge-authorized connectivity in wireless communications
EP2879347A1 (en) * 2013-11-29 2015-06-03 Vodafone Holding GmbH Control of the use of services available for communication links in a mobile network terminal
US9578020B2 (en) 2015-03-19 2017-02-21 Sony Corporation Module for controlling usability of a device
US10120696B2 (en) 2015-03-19 2018-11-06 Sony Corporation Method and device for controlling usability of a communication device
WO2017139472A1 (en) 2016-02-09 2017-08-17 T-Mobile Usa, Inc. Detection of a delinquent mobile device
CN108781237A (en) * 2016-02-09 2018-11-09 T移动美国公司 The detection of arrearage mobile device
EP3395053A4 (en) * 2016-02-09 2019-12-04 T-Mobile USA, Inc. Detection of a delinquent mobile device
US10666813B2 (en) 2016-02-09 2020-05-26 T-Mobile Usa, Inc. Restoring functionality of a mobile device
US10664620B2 (en) 2016-12-20 2020-05-26 Sony Corporation Modular system for controlling usability of a device

Also Published As

Publication number Publication date
GB0700471D0 (en) 2007-02-21

Similar Documents

Publication Publication Date Title
GB2445778A (en) Receiving the lock status of a device from a server database
EP1562394B1 (en) Apparatus and method for setting use restriction of mobile communication terminal
US7400906B2 (en) Mobile communication terminal
EP2441027B1 (en) Method and apparatus for preventing unauthorized use of computing devices
US8600351B2 (en) Method and apparatus for unlocking a mobile telephone type wireless communication terminal
US7570941B2 (en) Method enabling detection of stolen mobile communication devices and systems thereof
CN101953192B (en) Method and apparatus for managing subscription credentials in a wireless communication device
US8369823B2 (en) Method for legitimately unlocking a SIM card lock, unlocking server, and unlocking system for a SIM card lock
US20090305668A1 (en) Method and system for protection against the unauthorized use of a terminal
KR101059794B1 (en) Method for restricting illegal use of terminal and system for same
US20110077051A1 (en) UICC Control Over Devices Used to Obtain Service
CN101494854B (en) Method, system and equipment for preventing SIM LOCK from being unlocked illegally
US20090217348A1 (en) Methods and Apparatus for Wireless Device Registration
CN101223799A (en) Method for disabling a mobile device
US20070197216A1 (en) Method for locking terminal home
EP1145096A2 (en) Mobile telephone auto pc logon
EP2356836B1 (en) Method and apparatus for associating identity modules and terminal equipment
EP1571859B1 (en) Equipment identity coding method of a mobile user equipment
CN1980459B (en) Method for realizing information destroying at network side
US20030220094A1 (en) Mobile equipment theft deterrent system and method
CN100571436C (en) A kind of implementation method of mobile terminal information resource safety guarantee
CN101631313B (en) Method for network management and associated device
US20120278857A1 (en) Method for unlocking a secure device
KR101236487B1 (en) System and Method for Preventing use of Illegal Mobile Terminal
EP1931156A1 (en) Apparatus for enabling the operation of an applications section of a mobile radio communications device comprising a SIM lock

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)