US20190068793A9 - Method and system for revenue maximization in a communication network - Google Patents

Method and system for revenue maximization in a communication network Download PDF

Info

Publication number
US20190068793A9
US20190068793A9 US15/429,202 US201715429202A US2019068793A9 US 20190068793 A9 US20190068793 A9 US 20190068793A9 US 201715429202 A US201715429202 A US 201715429202A US 2019068793 A9 US2019068793 A9 US 2019068793A9
Authority
US
United States
Prior art keywords
subscriber
network
rule
service
operator
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US15/429,202
Other versions
US20180131814A1 (en
Inventor
Vinod Kumar Padmanabhan
Jandhyala Gowri Krishna
Kiran Zachariah Pulikunnel
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SUBEX Ltd
Original Assignee
SUBEX Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SUBEX Ltd filed Critical SUBEX Ltd
Assigned to SUBEX LIMITED reassignment SUBEX LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: KRISHNA, Jandhyala Gowri, PADMANABHAN, Vinod Kumar, PULIKUNNEL, KIRAN ZACHARIAH
Publication of US20180131814A1 publication Critical patent/US20180131814A1/en
Publication of US20190068793A9 publication Critical patent/US20190068793A9/en
Priority to US17/016,152 priority Critical patent/US11108914B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/61Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP based on the service used
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/28Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP with meter at substation or with calculation of charges at terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/41Billing record details, i.e. parameters, identifiers, structure of call data record [CDR]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/43Billing software details
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/44Augmented, consolidated or itemized billing statement or bill presentation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/47Fraud detection or prevention means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/58Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP based on statistics of usage or network monitoring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/80Rating or billing plans; Tariff determination aspects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/83Notification aspects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/83Notification aspects
    • H04M15/85Notification aspects characterised by the type of condition triggering a notification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/83Notification aspects
    • H04M15/85Notification aspects characterised by the type of condition triggering a notification
    • H04M15/854Available credit
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M17/00Prepayment of wireline communication systems, wireless communication systems or telephone systems
    • H04M17/10Account details or usage
    • H04M17/103Account details or usage using SIMs (USIMs) or calling cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/50Service provisioning or reconfiguring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
    • H04W60/04Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration using triggered events

Definitions

  • This invention relates to management of communication networks and more particularly to monitoring a subscriber of a communication network.
  • the services may comprise of voice based services (such as voice calls in the home area, voice calls outside the home area and so on) or data based services (surfing the internet, chat sessions, map based services, Voice over Internet Protocol (IP) (VoIP) and so on).
  • voice based services such as voice calls in the home area, voice calls outside the home area and so on
  • data based services surfing the internet, chat sessions, map based services, Voice over Internet Protocol (IP) (VoIP) and so on.
  • IP Voice over Internet Protocol
  • the network operators may charge the subscribers for accessing the services, which may be based on at least one of profile of the subscriber, plan to which the subscriber is subscribed and so on.
  • networks operators use a plurality of discrete components spread across the network to monitor the subscribers and charge the subscribers according to the services being availed.
  • the network component associated with the service creates a record corresponding to the service availed by the subscriber. Examples of the record are account name, network phone number of the subscriber, date of activation of the connection for the subscriber, IMSI (International Mobile Subscriber Identity), Equipment ID, QoS (Quality of Service), Status of the connection and so on.
  • the network component further creates copies of the record to be processed by other network components and systems within the network (examples of the network components and systems comprise of rating, billing, fraud, revenue assurance and data warehouse systems).
  • the network operator updates the billing system, mediation system, HLR (Home Location Register), CRMS (Customer Relationship Management), GGSN (Gateway GPRS (General Packet Radio Service) Support Node) and SGSN (Serving GPRS Support Node). Also, the network operator ensures that systems contain the same information.
  • the network operator maintains multiple copies of the records of the subscriber in each of the network components. This results in a huge consumption of space, hereby increasing the costs in terms of infrastructure (such as electronic storage components and associated electronic equipment, physical storage location to place the electronic storage components and so on). Also, all the records need to be synced, which further results in a huge bandwidth requirement for transferring the records for a huge number of users across the network at frequent intervals.
  • analysis on the revenue from the services availed by the subscriber occur after the subscriber has availed the service by analyzing the records. There might be a possibility of missing out on some records or information on the records, which might result in a revenue loss for the network operator. Also, there might be services which might be availed in a fraudulent manner (either intentionally by the subscriber or unintentionally by the subscriber) which may not realize in revenue for the network operator (due to a dispute raised by the subscriber or any other reason by which the subscriber does not pay for the availed service).
  • the principal object of this invention is to collect and profile information of a subscriber on a User Equipment (UE)/Universal Integrated Circuit Card (UICC), wherein the information may be used for revenue maximization applications for a network operator, wherein revenue maximization applications include but are not limited to fraud management, revenue assurance, churn management, customer experience management, credit risk management and partner settlement.
  • UE User Equipment
  • UICC Universal Integrated Circuit Card
  • the invention provides a method for managing revenue from a subscriber of a communication network, the method comprising of checking by a User Equipment (UE) if the subscriber can avail a service; on the UE attempting to avail the services based on at least one rule stored in the UE; and performing at least one action by the UE related to the service based on the at least one rule stored in the UE.
  • UE User Equipment
  • a User Equipment associated with a subscriber in a communication network, the UE configured for checking if the subscriber can avail a service; on the UE attempting to avail the services based on at least one rule stored in the UE; performing at least one action related to the service based on the at least one rule stored in the UE.
  • UE User Equipment
  • a communication network configured for sending at least one rule to a User Equipment, wherein the UE uses the at least one rule to check if the subscriber can avail a service; on the UE attempting to avail the services.
  • FIG. 1 depicts a User Equipment (UE) connected to a network operator, according to embodiments as disclosed herein;
  • UE User Equipment
  • FIG. 2 a depicts a User Equipment (UE) comprising a Universal Integrated Circuit Card (UICC), according to embodiments as disclosed herein;
  • UE User Equipment
  • UICC Universal Integrated Circuit Card
  • FIG. 2 b depicts a Universal Integrated Circuit Card (UICC), comprising of a revenue management module, according to embodiments as disclosed herein;
  • UICC Universal Integrated Circuit Card
  • FIG. 3 depicts a UE comprising a revenue management module, according to embodiments as disclosed herein;
  • FIG. 4 is a flowchart illustrating a process of the revenue management module receiving rules received from a network operator and storing the rules, according to embodiments as disclosed herein;
  • FIG. 5 is a flowchart illustrating a process of the revenue management module enforcing the rules on a subscriber availing services, according to embodiments as disclosed herein;
  • FIG. 6 is a flowchart illustrating the process of the revenue management module providing an alert to the network operator, according to embodiments as disclosed herein;
  • FIG. 7 is a flowchart illustrating the process of maintaining a profile for the subscriber, according to embodiments as disclosed herein.
  • FIGS. 1 through 7 where similar reference characters denote corresponding features consistently throughout the figures, there are shown preferred embodiments.
  • Subscriber herein may refer to a person who is accessing the communication network using a User Equipment (UE), a UE accessing the communication network, a network entity or any other entity authorized to avail services available on the communication network.
  • UE User Equipment
  • FIG. 1 depicts a User Equipment (UE) connected to a network operator, according to embodiments as disclosed herein.
  • a UE 101 is connected to a network operator through a base station 102 .
  • the base station 102 may be at least one of a macro base station, a micro base station, an eNode-B, a femto base station, a pico base station or any other equivalent means to enable a UE 101 to connect to a network operator.
  • the network operator comprises of a switch 103 , a data warehouse 104 and a FMS 104 .
  • the UE 101 comprises a revenue management module.
  • the revenue management module may be configured to profile the usage of the UE (by the subscriber or by any other authorized person/entity), behavior of the UE 101 with respect to network events.
  • the revenue management module may store the information.
  • the revenue management module may take at least one action with respect to a network event, on a pre-specified event occurring.
  • the revenue management module may send an alert to the network operator on a pre-specified event occurring.
  • the revenue management module may send information related to the usage of the UE 101 , the network usage behavior of the UE 101 to the network operator.
  • the revenue management module may be present in the memory of the UE 101 .
  • the revenue management module may be present in the UICC.
  • the revenue management module may be invisible to the subscriber.
  • the revenue management module may be made available on the UE 101 using a suitable means such as Over the Air (OTA), a data channel, encrypted SMSs (Short Messaging Services), tone dialing, Dual-Tone Multi Frequency (DTMF) tones and so on. This may be done in a manner invisible to the subscriber.
  • OTA Over the Air
  • SMSs Short Messaging Services
  • DTMF Dual-Tone Multi Frequency
  • the revenue management module may use JCRE.
  • the network operator may provide the UE and/or the UICC, with the revenue management module present in the UE and/or the UICC.
  • the revenue management module may also be updated and/or modified by the network operator using a suitable means such as OTA, a data channel, encrypted SMSs, tone dialing, DTMF tones and so on. This may be done in a manner invisible to the subscriber.
  • the revenue management module comprises of summarization rules, evaluation rules, pattern matching rules and at least one action to be taken on conditions associated with at least one rule being satisfied.
  • the summarization rules are a summary of events occurring in terms of parameters for any network event which the subscriber may perform using the UE 101 (wherein the network event may comprise of incoming calls from a specific entity, a call which exceeds a specific time period, outgoing calls to a specific entity, accessing an application on the UE 101 , sending a message (Short Messaging Service (SMS), Multimedia Messaging Service (MMS), an Instant Message from the UE 101 or any other equivalent means to a specific entity and so on, installing/opening an app and so on), static information (threshold counts, list of suspect entities) and so on.
  • SMS Short Messaging Service
  • MMS Multimedia Messaging Service
  • the summarization rules may comprise of heuristics and static information.
  • Evaluation rules may comprise of thresholds on summarized elements or rules for specific events occurring (examples of events are explained above).
  • Examples of the threshold counts may be a limit on calls going to a specific entity, a large number of SMSs going to a specific entity, a very large number of SMSs being sent in a predefined period of time and so on.
  • Examples of the suspect entities may comprise of a specific entity that is recognized as a fraudulent entity, an incoming call from a recognized telemarketer (when the subscriber is registered with a ‘Do-Not-Disturb’ database), a Uniform resource Locator (URL) identified as a phishing URL and so on.
  • URL Uniform resource Locator
  • the summarization rules may be modified and/or updated by the network operator at any point in time using a suitable means such as OTA, a data channel, encrypted SMSs, tone dialing, DTMF tones and so on. This may be done in a manner invisible to the subscriber.
  • a suitable means such as OTA, a data channel, encrypted SMSs, tone dialing, DTMF tones and so on. This may be done in a manner invisible to the subscriber.
  • the revenue management module captures a network event initiated on the UE 101 .
  • the network event may be initiated by the subscriber of the UE 101 , any other user of the UE 101 , an application resident on the UE 101 , the network operator or any entity capable of initiating a network event on the UE 101 for availing a service.
  • the service may be at least one of voice calls, SMS, data and so on.
  • the revenue management module may perform an action related to the network event. For example, if the network event is the subscriber dialing a fraudulent entity, the revenue management module may block the call.
  • the revenue management module may further make an entry in the database through a communication channel in a network equipment using a suitable means such as OTA, a data channel, encrypted SMSs, tone dialing, DTMF tones and so on. This may be done in a manner invisible to the subscriber, wherein the entry comprises of details of the fraudulent entity, time the subscriber tried to dial the entity and so on.
  • a suitable means such as OTA, a data channel, encrypted SMSs, tone dialing, DTMF tones and so on.
  • the revenue management module creates a profile for the subscriber, based on the network events occurring on the UE 101 .
  • the revenue management module adds an entry for the network event, wherein the entry may comprise of type of network event, duration of network event, time the network event was initiated and so on.
  • the network operator may configure the type of network events to be profiled/monitored, based on the subscriber information present with the network operator, the plan to which the subscriber has subscribed and so on.
  • the revenue management module further sends the information from the UE 101 to the network operator.
  • the information comprises of profile data for the subscriber, information related to the summarization rules and so on.
  • the revenue management module may send the information at intervals, wherein the intervals may be defined by the network operator.
  • the revenue management module may send the information on a pre-defined event occurring, wherein the event(s) may be defined by the network operator.
  • the revenue management module may send the information on a single entry being updated, as defined by the network operator.
  • the revenue management module may send the information on a pre-defined number of entries being updated, as defined by the network operator.
  • the revenue management module may send the information to the network operator using a suitable means such as OTA, a data channel, encrypted SMSs, tone dialing, DTMF tones and so on. This may be done in a manner invisible to the subscriber.
  • the network operator may analyze the information for revenue maximization.
  • the network operator may further analyze the information to maintain effectiveness and efficiency of the summarization rules.
  • FIG. 2 a depicts a User Equipment (UE) comprising a Universal Integrated Circuit Card (UICC), according to embodiments as disclosed herein.
  • the UE 101 comprises of a UICC 201 and a communication interface 202 .
  • the UICC 201 comprises of the revenue management module.
  • the revenue management module may be invisible to the subscriber.
  • the revenue management module communicates with the network operator via the communication interface 202 , using a suitable means such as OTA, a data channel, encrypted SMSs, tone dialing, DTMF tones and so on.
  • the communication between the revenue management module and the network operator may be done in a manner invisible to the subscriber.
  • the revenue management module may also be updated and/or modified by the network operator via the communication interface 202 , using a suitable means such as Over the Air (OTA), a data channel, encrypted SMSs, tone dialing, DTMF tones and so on. This may be done in a manner invisible to the subscriber.
  • OTA Over the Air
  • the revenue management module further sends the information from the UE 101 to the network operator via the communication interface 202 , using a suitable means such as OTA, a data channel, encrypted SMSs, tone dialing, DTMF tones and so on.
  • the revenue management module may send the information at intervals, wherein the intervals may be defined by the network operator. This may be done in a manner invisible to the subscriber.
  • FIG. 2 b depicts a Universal Integrated Circuit Card (UICC) comprising of a revenue management module, according to embodiments as disclosed herein.
  • the UICC 201 comprises a UICC controller 203 and a memory 204 .
  • the revenue management module may be resident in the memory 204 and may be stored in a manner to be invisible to the subscriber, in accordance with GSM 11.11 and GSM 11.14 standards.
  • the revenue management module may store information as an Elementary File (EF), which may be of fixed length format.
  • the EF comprises of multiple records separated by a record separator, wherein each record will be for one type of profile element. Each record will contain fields of fixed length.
  • the revenue management module may be stored in at least one of DFGSM or DFTelecom folders of the file system.
  • the UICC controller 203 on receiving the revenue management module stores the revenue management module in the appropriate destination folder, which may be indicated by the received revenue management module. On the UICC controller 203 receiving updates to the revenue management module, the UICC controller 203 updates the revenue management module accordingly.
  • the revenue management module may further make an entry in the memory 204 , wherein the entry comprises of details of the fraudulent entity, time the subscriber tried to dial the entity and so on.
  • FIG. 3 depicts a UE comprising a revenue management module, according to embodiments as disclosed herein.
  • the UE 101 comprises of a controller 301 , a communication interface 302 and a memory 303 .
  • the revenue management module is present as an application on the UE 101 and may be present in the memory 303 .
  • the application may be embedded the program in the ROM (Read Only Memory) and the application may be run as a root process.
  • the revenue management module may be invisible to the subscriber.
  • the revenue management module communicates with the network operator via the communication interface 302 , using a suitable means such as OTA, a data channel, encrypted SMSs, tone dialing, DTMF tones and so on.
  • the communication between the revenue management module and the network operator may be done in a manner invisible to the subscriber.
  • the revenue management module may also be updated and/or modified by the network operator via the communication interface 302 , using a suitable means such as Over the Air (OTA), a data channel, encrypted SMSs, tone dialing, DTMF tones and so on. This may be done in a manner invisible to the subscriber.
  • OTA Over the Air
  • the revenue management module further sends the information from the UE 101 to the network operator via the communication interface 302 , using a suitable means such as OTA, a data channel, encrypted SMSs, tone dialing, DTMF tones and so on.
  • the revenue management module may send the information at intervals, wherein the intervals may be defined by the network operator. This may be done in a manner invisible to the subscriber.
  • the controller 301 on receiving the revenue management module installs the revenue management module as an application, in a manner invisible to the subscriber. On the UICC controller 203 receiving updates to the revenue management module, the UICC controller 203 updates the application accordingly.
  • the revenue management module may further make an entry in the memory 303 , wherein the entry comprises of details of the fraudulent entity, time the subscriber tried to dial the entity and so on.
  • FIG. 4 is a flowchart illustrating a process of the revenue management module receiving rules received from a network operator and storing the rules, according to embodiments as disclosed herein.
  • the network operator sends ( 401 ) the revenue management module to the UE 101 .
  • the network operators may send the revenue management module using a suitable means such as OTA, a data channel, encrypted SMSs, tone dialing, DTMF tones and so on. This may be done in a manner invisible to the subscriber.
  • the network operator may provide the UE and/or the UICC, with the revenue management module present in the UE and/or the UICC.
  • the UE 101 On receiving the revenue management module from the network operator, the UE 101 stores ( 402 ) the revenue management module in the appropriate location, based on instructions provided by the network operator.
  • the UE 101 may store the revenue management module in the UICC.
  • the UE 101 may also install the revenue management module as an application on the UE 101 .
  • the revenue management module may be stored in a manner invisible to the subscriber.
  • a check is maintained ( 403 ) for any updates to revenue management module.
  • the revenue management module may be configured to check for updates at periodic intervals or on a specific event occurring.
  • the network operator may also be configured to push updates to the revenue management module, on an update being available. On updates being available, the updated revenue management module is send ( 403 ) to the UE 101 .
  • the UE 101 then updates ( 404 ) the revenue management module.
  • the various actions in method 400 may be performed in the order presented, in a different order or simultaneously. Further, in some embodiments, some actions listed in FIG. 4 may be
  • FIG. 5 is a flowchart illustrating a process of the revenue management module enforcing the rules on a subscriber availing services, according to embodiments as disclosed herein.
  • the revenue management module checks ( 502 ) if the event violates at least one summarization rule.
  • a call to a fraudulent entity a visit to a URL of a phishing website, a large number of outgoing SMSs (wherein the number of SMSs is greater than a threshold as defined by the network operator) and so on.
  • the revenue management module performs ( 503 ) the pre-defined action.
  • the pre-defined action may comprise of at least one of blocking the network event, raising an alert with the network operator, making an entry in the memory and so on.
  • the revenue management module enables ( 504 ) the network event to proceed without recording of the event by the revenue management module.
  • the various actions in method 500 may be performed in the order presented, in a different order or simultaneously. Further, in some embodiments, some actions listed in FIG. 5 may be omitted.
  • FIG. 6 is a flowchart illustrating the process of the revenue management module providing an alert to the network operator, according to embodiments as disclosed herein.
  • the revenue management module checks ( 602 ) if the event needs to be investigated. For example, if the event is a call to a fraudulent entity which charges for incoming calls, then the subscriber will be charged for the call. However, the subscriber may dispute the charge if the subscriber has not made the call.
  • the network operator may have to reverse the charges, if the call was made fraudulently. If the network event does not need investigation, the revenue management module enables ( 603 ) the network event to proceed in a normal manner. If the event needs to be investigated, the revenue management module sends ( 604 ) an alert to the network operator.
  • the alert may comprise of the Unique Id of the subscriber (which may be at least one of IMSI/Phone Number), Profile Id/Rule Id, Start time of violation, End time of violation, Value of Profile, time of transmission of the alert and so on.
  • the alert enters ( 605 ) a queue at the network operator.
  • the network operator investigates ( 606 ) the alert, if there is a possibility of a fraud occurring and based on the investigation, the network operator reaches ( 607 ) a decision.
  • the decision may be reflected using an appropriate means to the subscriber.
  • the charges to be paid by the subscriber may be updated accordingly.
  • the various actions in method 600 may be performed in the order presented, in a different order or simultaneously. Further, in some embodiments, some actions listed in FIG. 6 may be omitted.
  • FIG. 7 is a flowchart illustrating the process of maintaining a profile for the subscriber, according to embodiments as disclosed herein.
  • the revenue management module checks ( 702 ) if there is an entry for the event in the summarization rules. For example, an outgoing call, a visit to a URL, an international call, an outgoing SMS and so on.
  • the revenue management module updates ( 704 ) the corresponding entry and enables ( 703 ) the network event to proceed in a normal manner.
  • An example of the update for an outgoing call may be duration of the call, the called entity, the start time of the call, the end time of the call and so on.
  • Another example of the update for an outgoing SMS may be destination of the SMS, time the SMS was sent and so on.
  • the revenue management module enables ( 703 ) the network event to proceed in a normal manner.
  • the revenue management module further sends ( 705 ) the information from the UE 101 to the network operator.
  • the revenue management module may send the information at intervals, wherein the intervals may be defined by the network operator.
  • the revenue management module may send the information on a pre-defined event occurring, wherein the event(s) may be defined by the network operator.
  • the revenue management module may send the information to the network operator using a suitable means such as OTA, a data channel, encrypted SMSs, tone dialing, DTMF tones and so on. This may be done in a manner invisible to the subscriber.
  • the various actions in method 700 may be performed in the order presented, in a different order or simultaneously. Further, in some embodiments, some actions listed in FIG. 7 may be omitted.
  • the embodiments disclosed herein can be implemented through at least one software program running on at least one hardware device and performing network management functions to control the network elements.
  • the network elements shown in FIGS. 1, 2 a , 2 b and 3 include blocks which can be at least one of a hardware device, or a combination of hardware device and software module.
  • Embodiments disclosed herein enable the network operator to collect and profile usage information of a subscriber on the UE with the intention of using the information for revenue maximization applications, wherein the revenue maximization applications include but are not limited to fraud management, revenue assurance, churn management, customer experience management, credit risk management and partner settlement.

Abstract

Method and system for revenue maximization in a communication network. This invention relates to management of communication networks and more particularly to monitoring information of a subscriber of a communication network. Embodiments herein enable the network operator to collect and profile usage information of a subscriber on a User Equipment (UE) with the intention of using the information for revenue maximization applications and preventing fraud for a network operator, wherein revenue maximization applications include but are not limited to fraud management, revenue assurance, churn management, customer experience management, credit risk management and partner settlement.

Description

    FIELD OF INVENTION
  • This invention relates to management of communication networks and more particularly to monitoring a subscriber of a communication network.
  • BACKGROUND OF INVENTION
  • Subscribers of a wireless communication network access a variety of services using the network. The services may comprise of voice based services (such as voice calls in the home area, voice calls outside the home area and so on) or data based services (surfing the internet, chat sessions, map based services, Voice over Internet Protocol (IP) (VoIP) and so on). The network operators may charge the subscribers for accessing the services, which may be based on at least one of profile of the subscriber, plan to which the subscriber is subscribed and so on.
  • Currently, networks operators use a plurality of discrete components spread across the network to monitor the subscribers and charge the subscribers according to the services being availed. On the subscriber availing a service, the network component associated with the service creates a record corresponding to the service availed by the subscriber. Examples of the record are account name, network phone number of the subscriber, date of activation of the connection for the subscriber, IMSI (International Mobile Subscriber Identity), Equipment ID, QoS (Quality of Service), Status of the connection and so on. The network component further creates copies of the record to be processed by other network components and systems within the network (examples of the network components and systems comprise of rating, billing, fraud, revenue assurance and data warehouse systems).
  • In an example, consider a subscriber updating his services from a voice only plan to a voice and data plan. On the subscriber changing the plans, the network operator updates the billing system, mediation system, HLR (Home Location Register), CRMS (Customer Relationship Management), GGSN (Gateway GPRS (General Packet Radio Service) Support Node) and SGSN (Serving GPRS Support Node). Also, the network operator ensures that systems contain the same information.
  • The network operator maintains multiple copies of the records of the subscriber in each of the network components. This results in a huge consumption of space, hereby increasing the costs in terms of infrastructure (such as electronic storage components and associated electronic equipment, physical storage location to place the electronic storage components and so on). Also, all the records need to be synced, which further results in a huge bandwidth requirement for transferring the records for a huge number of users across the network at frequent intervals.
  • Further, analysis on the revenue from the services availed by the subscriber occur after the subscriber has availed the service by analyzing the records. There might be a possibility of missing out on some records or information on the records, which might result in a revenue loss for the network operator. Also, there might be services which might be availed in a fraudulent manner (either intentionally by the subscriber or unintentionally by the subscriber) which may not realize in revenue for the network operator (due to a dispute raised by the subscriber or any other reason by which the subscriber does not pay for the availed service).
  • OBJECT OF INVENTION
  • The principal object of this invention is to collect and profile information of a subscriber on a User Equipment (UE)/Universal Integrated Circuit Card (UICC), wherein the information may be used for revenue maximization applications for a network operator, wherein revenue maximization applications include but are not limited to fraud management, revenue assurance, churn management, customer experience management, credit risk management and partner settlement.
  • STATEMENT OF INVENTION
  • Accordingly the invention provides a method for managing revenue from a subscriber of a communication network, the method comprising of checking by a User Equipment (UE) if the subscriber can avail a service; on the UE attempting to avail the services based on at least one rule stored in the UE; and performing at least one action by the UE related to the service based on the at least one rule stored in the UE.
  • There is also provided a User Equipment (UE) associated with a subscriber in a communication network, the UE configured for checking if the subscriber can avail a service; on the UE attempting to avail the services based on at least one rule stored in the UE; performing at least one action related to the service based on the at least one rule stored in the UE.
  • Also, provided herein is a communication network configured for sending at least one rule to a User Equipment, wherein the UE uses the at least one rule to check if the subscriber can avail a service; on the UE attempting to avail the services.
  • These and other aspects of the embodiments herein will be better appreciated and understood when considered in conjunction with the following description and the accompanying drawings. It should be understood, however, that the following descriptions, while indicating preferred embodiments and numerous specific details thereof, are given by way of illustration and not of limitation. Many changes and modifications may be made within the scope of the embodiments herein without departing from the spirit thereof, and the embodiments herein include all such modifications.
  • BRIEF DESCRIPTION OF FIGURES
  • This invention is illustrated in the accompanying drawings, throughout which like reference letters indicate corresponding parts in the various figures. The embodiments herein will be better understood from the following description with reference to the drawings, in which:
  • FIG. 1 depicts a User Equipment (UE) connected to a network operator, according to embodiments as disclosed herein;
  • FIG. 2a depicts a User Equipment (UE) comprising a Universal Integrated Circuit Card (UICC), according to embodiments as disclosed herein;
  • FIG. 2b depicts a Universal Integrated Circuit Card (UICC), comprising of a revenue management module, according to embodiments as disclosed herein;
  • FIG. 3 depicts a UE comprising a revenue management module, according to embodiments as disclosed herein;
  • FIG. 4 is a flowchart illustrating a process of the revenue management module receiving rules received from a network operator and storing the rules, according to embodiments as disclosed herein;
  • FIG. 5 is a flowchart illustrating a process of the revenue management module enforcing the rules on a subscriber availing services, according to embodiments as disclosed herein;
  • FIG. 6 is a flowchart illustrating the process of the revenue management module providing an alert to the network operator, according to embodiments as disclosed herein; and
  • FIG. 7 is a flowchart illustrating the process of maintaining a profile for the subscriber, according to embodiments as disclosed herein.
  • CROSS REFERENCES TO RELATED APPLICATIONS
  • The present application is a national phase application of international application no. PCT/IN2014/000668 filed on 20 Oct. 2014 which claims priority form Indian application number 4721/CHE/2013 filed on 21 Oct. 2013, the disclosure of which is incorporated by reference herein.
  • DETAILED DESCRIPTION OF INVENTION
  • The embodiments herein and the various features and advantageous details thereof are explained more fully with reference to the non-limiting embodiments that are illustrated in the accompanying drawings and detailed in the following description. Descriptions of well-known components and processing techniques are omitted so as to not unnecessarily obscure the embodiments herein. The examples used herein are intended merely to facilitate an understanding of ways in which the embodiments herein may be practiced and to further enable those of skill in the art to practice the embodiments herein. Accordingly, the examples should not be construed as limiting the scope of the embodiments herein.
  • The embodiments herein achieve a method and system to monitor a subscriber of a communication network. Referring now to the drawings, and more particularly to FIGS. 1 through 7, where similar reference characters denote corresponding features consistently throughout the figures, there are shown preferred embodiments.
  • Subscriber herein may refer to a person who is accessing the communication network using a User Equipment (UE), a UE accessing the communication network, a network entity or any other entity authorized to avail services available on the communication network.
  • FIG. 1 depicts a User Equipment (UE) connected to a network operator, according to embodiments as disclosed herein. A UE 101 is connected to a network operator through a base station 102. The base station 102 may be at least one of a macro base station, a micro base station, an eNode-B, a femto base station, a pico base station or any other equivalent means to enable a UE 101 to connect to a network operator. The network operator comprises of a switch 103, a data warehouse 104 and a FMS 104.
  • The UE 101 comprises a revenue management module. The revenue management module may be configured to profile the usage of the UE (by the subscriber or by any other authorized person/entity), behavior of the UE 101 with respect to network events. The revenue management module may store the information. The revenue management module may take at least one action with respect to a network event, on a pre-specified event occurring. The revenue management module may send an alert to the network operator on a pre-specified event occurring. The revenue management module may send information related to the usage of the UE 101, the network usage behavior of the UE 101 to the network operator.
  • The revenue management module may be present in the memory of the UE 101. In an embodiment, if the UE 101 comprises of a Universal Integrated Circuit Card (UICC), the revenue management module may be present in the UICC. The revenue management module may be invisible to the subscriber.
  • The revenue management module may be made available on the UE 101 using a suitable means such as Over the Air (OTA), a data channel, encrypted SMSs (Short Messaging Services), tone dialing, Dual-Tone Multi Frequency (DTMF) tones and so on. This may be done in a manner invisible to the subscriber. Consider the example of the revenue management module present on a UICC, which uses a Java Card Runtime Environment (JCRE) which includes a Java Card Virtual Machine and Java Card API classes, the revenue management module may use JCRE. In an embodiment, the network operator may provide the UE and/or the UICC, with the revenue management module present in the UE and/or the UICC. The revenue management module may also be updated and/or modified by the network operator using a suitable means such as OTA, a data channel, encrypted SMSs, tone dialing, DTMF tones and so on. This may be done in a manner invisible to the subscriber.
  • The revenue management module comprises of summarization rules, evaluation rules, pattern matching rules and at least one action to be taken on conditions associated with at least one rule being satisfied. The summarization rules are a summary of events occurring in terms of parameters for any network event which the subscriber may perform using the UE 101 (wherein the network event may comprise of incoming calls from a specific entity, a call which exceeds a specific time period, outgoing calls to a specific entity, accessing an application on the UE 101, sending a message (Short Messaging Service (SMS), Multimedia Messaging Service (MMS), an Instant Message from the UE 101 or any other equivalent means to a specific entity and so on, installing/opening an app and so on), static information (threshold counts, list of suspect entities) and so on. The summarization rules may comprise of heuristics and static information. Evaluation rules may comprise of thresholds on summarized elements or rules for specific events occurring (examples of events are explained above). Examples of the threshold counts may be a limit on calls going to a specific entity, a large number of SMSs going to a specific entity, a very large number of SMSs being sent in a predefined period of time and so on. Examples of the suspect entities may comprise of a specific entity that is recognized as a fraudulent entity, an incoming call from a recognized telemarketer (when the subscriber is registered with a ‘Do-Not-Disturb’ database), a Uniform resource Locator (URL) identified as a phishing URL and so on. The summarization rules may be modified and/or updated by the network operator at any point in time using a suitable means such as OTA, a data channel, encrypted SMSs, tone dialing, DTMF tones and so on. This may be done in a manner invisible to the subscriber.
  • The revenue management module captures a network event initiated on the UE 101. The network event may be initiated by the subscriber of the UE 101, any other user of the UE 101, an application resident on the UE 101, the network operator or any entity capable of initiating a network event on the UE 101 for availing a service. The service may be at least one of voice calls, SMS, data and so on. Based on the summarization rules, the revenue management module may perform an action related to the network event. For example, if the network event is the subscriber dialing a fraudulent entity, the revenue management module may block the call. The revenue management module may further make an entry in the database through a communication channel in a network equipment using a suitable means such as OTA, a data channel, encrypted SMSs, tone dialing, DTMF tones and so on. This may be done in a manner invisible to the subscriber, wherein the entry comprises of details of the fraudulent entity, time the subscriber tried to dial the entity and so on.
  • The revenue management module creates a profile for the subscriber, based on the network events occurring on the UE 101. The revenue management module adds an entry for the network event, wherein the entry may comprise of type of network event, duration of network event, time the network event was initiated and so on. The network operator may configure the type of network events to be profiled/monitored, based on the subscriber information present with the network operator, the plan to which the subscriber has subscribed and so on.
  • The revenue management module further sends the information from the UE 101 to the network operator. The information comprises of profile data for the subscriber, information related to the summarization rules and so on. The revenue management module may send the information at intervals, wherein the intervals may be defined by the network operator. The revenue management module may send the information on a pre-defined event occurring, wherein the event(s) may be defined by the network operator. The revenue management module may send the information on a single entry being updated, as defined by the network operator. The revenue management module may send the information on a pre-defined number of entries being updated, as defined by the network operator. The revenue management module may send the information to the network operator using a suitable means such as OTA, a data channel, encrypted SMSs, tone dialing, DTMF tones and so on. This may be done in a manner invisible to the subscriber.
  • The network operator may analyze the information for revenue maximization. The network operator may further analyze the information to maintain effectiveness and efficiency of the summarization rules.
  • FIG. 2a depicts a User Equipment (UE) comprising a Universal Integrated Circuit Card (UICC), according to embodiments as disclosed herein. The UE 101 comprises of a UICC 201 and a communication interface 202. The UICC 201 comprises of the revenue management module. The revenue management module may be invisible to the subscriber. The revenue management module communicates with the network operator via the communication interface 202, using a suitable means such as OTA, a data channel, encrypted SMSs, tone dialing, DTMF tones and so on. The communication between the revenue management module and the network operator may be done in a manner invisible to the subscriber. The revenue management module may also be updated and/or modified by the network operator via the communication interface 202, using a suitable means such as Over the Air (OTA), a data channel, encrypted SMSs, tone dialing, DTMF tones and so on. This may be done in a manner invisible to the subscriber.
  • The revenue management module further sends the information from the UE 101 to the network operator via the communication interface 202, using a suitable means such as OTA, a data channel, encrypted SMSs, tone dialing, DTMF tones and so on. The revenue management module may send the information at intervals, wherein the intervals may be defined by the network operator. This may be done in a manner invisible to the subscriber.
  • FIG. 2b depicts a Universal Integrated Circuit Card (UICC) comprising of a revenue management module, according to embodiments as disclosed herein. The UICC 201 comprises a UICC controller 203 and a memory 204. The revenue management module may be resident in the memory 204 and may be stored in a manner to be invisible to the subscriber, in accordance with GSM 11.11 and GSM 11.14 standards. The revenue management module may store information as an Elementary File (EF), which may be of fixed length format. The EF comprises of multiple records separated by a record separator, wherein each record will be for one type of profile element. Each record will contain fields of fixed length. Examples of fields which may be included in each record are profile element id, start time of profiling, end time of profiling, value of profile element, alerted flag and so on. The revenue management module may be stored in at least one of DFGSM or DFTelecom folders of the file system.
  • The UICC controller 203 on receiving the revenue management module stores the revenue management module in the appropriate destination folder, which may be indicated by the received revenue management module. On the UICC controller 203 receiving updates to the revenue management module, the UICC controller 203 updates the revenue management module accordingly.
  • On the revenue management module capturing a network event initiated on the UE 101, the revenue management module may further make an entry in the memory 204, wherein the entry comprises of details of the fraudulent entity, time the subscriber tried to dial the entity and so on.
  • FIG. 3 depicts a UE comprising a revenue management module, according to embodiments as disclosed herein. The UE 101 comprises of a controller 301, a communication interface 302 and a memory 303. The revenue management module is present as an application on the UE 101 and may be present in the memory 303. In an example, the application may be embedded the program in the ROM (Read Only Memory) and the application may be run as a root process. The revenue management module may be invisible to the subscriber. The revenue management module communicates with the network operator via the communication interface 302, using a suitable means such as OTA, a data channel, encrypted SMSs, tone dialing, DTMF tones and so on. The communication between the revenue management module and the network operator may be done in a manner invisible to the subscriber. The revenue management module may also be updated and/or modified by the network operator via the communication interface 302, using a suitable means such as Over the Air (OTA), a data channel, encrypted SMSs, tone dialing, DTMF tones and so on. This may be done in a manner invisible to the subscriber.
  • The revenue management module further sends the information from the UE 101 to the network operator via the communication interface 302, using a suitable means such as OTA, a data channel, encrypted SMSs, tone dialing, DTMF tones and so on. The revenue management module may send the information at intervals, wherein the intervals may be defined by the network operator. This may be done in a manner invisible to the subscriber.
  • The controller 301 on receiving the revenue management module installs the revenue management module as an application, in a manner invisible to the subscriber. On the UICC controller 203 receiving updates to the revenue management module, the UICC controller 203 updates the application accordingly.
  • On the revenue management module capturing a network event initiated on the UE 101, the revenue management module may further make an entry in the memory 303, wherein the entry comprises of details of the fraudulent entity, time the subscriber tried to dial the entity and so on.
  • FIG. 4 is a flowchart illustrating a process of the revenue management module receiving rules received from a network operator and storing the rules, according to embodiments as disclosed herein. The network operator sends (401) the revenue management module to the UE 101. The network operators may send the revenue management module using a suitable means such as OTA, a data channel, encrypted SMSs, tone dialing, DTMF tones and so on. This may be done in a manner invisible to the subscriber. In an embodiment, the network operator may provide the UE and/or the UICC, with the revenue management module present in the UE and/or the UICC. On receiving the revenue management module from the network operator, the UE 101 stores (402) the revenue management module in the appropriate location, based on instructions provided by the network operator. The UE 101 may store the revenue management module in the UICC. The UE 101 may also install the revenue management module as an application on the UE 101. The revenue management module may be stored in a manner invisible to the subscriber. A check is maintained (403) for any updates to revenue management module. The revenue management module may be configured to check for updates at periodic intervals or on a specific event occurring. The network operator may also be configured to push updates to the revenue management module, on an update being available. On updates being available, the updated revenue management module is send (403) to the UE 101. The UE 101 then updates (404) the revenue management module. The various actions in method 400 may be performed in the order presented, in a different order or simultaneously. Further, in some embodiments, some actions listed in FIG. 4 may be omitted.
  • FIG. 5 is a flowchart illustrating a process of the revenue management module enforcing the rules on a subscriber availing services, according to embodiments as disclosed herein. On a network event being initiated (501) on the UE (wherein the network event may be initiated by the subscriber of the UE 101, any other user of the UE 101, an application resident on the UE 101, the network operator or any entity capable of initiating a network event on the UE 101), the revenue management module checks (502) if the event violates at least one summarization rule. For example, a call to a fraudulent entity, a visit to a URL of a phishing website, a large number of outgoing SMSs (wherein the number of SMSs is greater than a threshold as defined by the network operator) and so on. If the network event violates at least one summarization rule, the revenue management module performs (503) the pre-defined action. The pre-defined action may comprise of at least one of blocking the network event, raising an alert with the network operator, making an entry in the memory and so on. If the network event does not violate at least one summarization rule, the revenue management module enables (504) the network event to proceed without recording of the event by the revenue management module. The various actions in method 500 may be performed in the order presented, in a different order or simultaneously. Further, in some embodiments, some actions listed in FIG. 5 may be omitted.
  • FIG. 6 is a flowchart illustrating the process of the revenue management module providing an alert to the network operator, according to embodiments as disclosed herein. On a network event being initiated (601) on the UE (wherein the network event may be initiated by the subscriber of the UE 101, any other user of the UE 101, an application resident on the UE 101, the network operator or any entity capable of initiating a network event on the UE 101), the revenue management module checks (602) if the event needs to be investigated. For example, if the event is a call to a fraudulent entity which charges for incoming calls, then the subscriber will be charged for the call. However, the subscriber may dispute the charge if the subscriber has not made the call. The network operator may have to reverse the charges, if the call was made fraudulently. If the network event does not need investigation, the revenue management module enables (603) the network event to proceed in a normal manner. If the event needs to be investigated, the revenue management module sends (604) an alert to the network operator. In an example, the alert may comprise of the Unique Id of the subscriber (which may be at least one of IMSI/Phone Number), Profile Id/Rule Id, Start time of violation, End time of violation, Value of Profile, time of transmission of the alert and so on. The alert enters (605) a queue at the network operator. The network operator investigates (606) the alert, if there is a possibility of a fraud occurring and based on the investigation, the network operator reaches (607) a decision. The decision may be reflected using an appropriate means to the subscriber. The charges to be paid by the subscriber may be updated accordingly. The various actions in method 600 may be performed in the order presented, in a different order or simultaneously. Further, in some embodiments, some actions listed in FIG. 6 may be omitted.
  • FIG. 7 is a flowchart illustrating the process of maintaining a profile for the subscriber, according to embodiments as disclosed herein. On a network event being initiated (701) on the UE (wherein the network event may be initiated by the subscriber of the UE 101, any other user of the UE 101, an application resident on the UE 101, the network operator or any entity capable of initiating a network event on the UE 101), the revenue management module checks (702) if there is an entry for the event in the summarization rules. For example, an outgoing call, a visit to a URL, an international call, an outgoing SMS and so on. If the network event matches at least one summarization rule, the revenue management module updates (704) the corresponding entry and enables (703) the network event to proceed in a normal manner. An example of the update for an outgoing call may be duration of the call, the called entity, the start time of the call, the end time of the call and so on. Another example of the update for an outgoing SMS may be destination of the SMS, time the SMS was sent and so on. If the network event does not match at least one summarization rule, the revenue management module enables (703) the network event to proceed in a normal manner. The revenue management module further sends (705) the information from the UE 101 to the network operator. The revenue management module may send the information at intervals, wherein the intervals may be defined by the network operator. The revenue management module may send the information on a pre-defined event occurring, wherein the event(s) may be defined by the network operator. The revenue management module may send the information to the network operator using a suitable means such as OTA, a data channel, encrypted SMSs, tone dialing, DTMF tones and so on. This may be done in a manner invisible to the subscriber. The various actions in method 700 may be performed in the order presented, in a different order or simultaneously. Further, in some embodiments, some actions listed in FIG. 7 may be omitted.
  • The embodiments disclosed herein can be implemented through at least one software program running on at least one hardware device and performing network management functions to control the network elements. The network elements shown in FIGS. 1, 2 a, 2 b and 3 include blocks which can be at least one of a hardware device, or a combination of hardware device and software module.
  • Embodiments disclosed herein enable the network operator to collect and profile usage information of a subscriber on the UE with the intention of using the information for revenue maximization applications, wherein the revenue maximization applications include but are not limited to fraud management, revenue assurance, churn management, customer experience management, credit risk management and partner settlement.
  • The foregoing description of the specific embodiments will so fully reveal the general nature of the embodiments herein that others can, by applying current knowledge, readily modify and/or adapt for various applications such specific embodiments without departing from the generic concept, and, therefore, such adaptations and modifications should and are intended to be comprehended within the meaning and range of equivalents of the disclosed embodiments. It is to be understood that the phraseology or terminology employed herein is for the purpose of description and not of limitation. Therefore, while the embodiments herein have been described in terms of preferred embodiments, those skilled in the art will recognize that the embodiments herein can be practiced with modification within the spirit and scope of the embodiments as described herein.

Claims (28)

We claim:
1. A method for managing revenue from a subscriber of a communication network, the method comprising of
checking by a User Equipment (UE) if the subscriber can avail a service; on the UE attempting to avail the services based on at least one rule stored in the UE; and
performing at least one action by the UE related to the service based on the at least one rule stored in the UE.
2. The method, as claimed in claim 1, wherein the at least one rule is sent by operator of the network.
3. The method, as claimed in claim 2, wherein the at least one rule is sent by operator of the network using at least one of an Over The Air (OTA) interface, a data channel between the operator and the UE, an encrypted Short Messaging Service (SMS); and tone dialing.
4. The method, as claimed in claim 2, wherein the at least one rule is updated by the operator of the network.
5. The method, as claimed in claim 1, wherein the at least one rule is present in a Universal Integrated Circuit Card (UICC) in the UE.
6. The method, as claimed in claim 1, wherein the at least one rule is associated with an application present on the UE.
7. The method, as claimed in claim 6, wherein the application is hidden from the subscriber.
8. The method, as claimed in claim 1, wherein the at least one action is enabling the subscriber to avail the service; blocking the subscriber from availing the service; and sending an alert to the operator of the network.
9. The method, as claimed in claim 8, wherein the method further comprises of recording information related to the service, as the subscriber is availing the service.
10. The method, as claimed in claim 1, wherein the method further comprises of creating a profile for the subscriber, based on services availed by the UE.
11. The method, as claimed in claim 10, wherein the method further comprises of communicating the profile to the network operator.
12. The method, as claimed in claim 11, wherein the method further comprises of communicating the profile to the network operator on at least one of at pre-defined intervals; on a pre-defined event occurring; on an update being made to the profile; and on an update being made to a pre-defined plurality of profiles.
13. The method, as claimed in claim 1, wherein the method further comprises of mining data related to at least one of the alert and services availed by the subscriber.
14. The method, as claimed in claim 13, wherein the method further comprises of the operator analyzing the mined data for revenue maximization.
15. A User Equipment (UE) associated with a subscriber in a communication network, the UE configured for
checking if the subscriber can avail a service; on the UE attempting to avail the services based on at least one rule stored in the UE;
performing at least one action related to the service based on the at least one rule stored in the UE.
16. The UE, as claimed in claim 15, wherein the UE receives the at least one rule from operator of the network.
17. The UE, as claimed in claim 16, wherein the UE receives the at least one rule from the operator of the network using at least one of an Over The Air (OTA) interface, a data channel between the operator and the UE, an encrypted Short Messaging Service (SMS); and tone dialing.
18. The UE, as claimed in claim 16, wherein the at least one rule is updated by the operator of the network.
19. The UE, as claimed in claim 15, wherein the UE is further configured to store at least one rule in a Universal Integrated Circuit Card (UICC) of the UE.
20. The UE, as claimed in claim 15, wherein the at least one action is enabling the subscriber to avail the service; blocking the subscriber from availing the service; and sending an alert to the operator of the network.
21. The UE, as claimed in claim 20, wherein the UE is further configured to record information related to the service, as the subscriber is availing the service.
22. The UE, as claimed in claim 15, wherein the at least one rule is associated with an application present on the UE.
23. The method, as claimed in claim 15, wherein the application is hidden from the subscriber.
24. A communication network configured for sending at least one rule to a User Equipment, wherein the UE uses the at least one rule to check if the subscriber can avail a service; on the UE attempting to avail the services.
25. The communication network, as claimed in claim 24, wherein the at least one rule is sent using at least one of an Over The Air (OTA) interface, a data channel between the operator and the UE, an encrypted Short Messaging Service (SMS); and tone dialing.
26. The communication network, as claimed in claim 24, wherein the communication network is configured for updating the at least one rule.
27. The communication network, as claimed in claim 24, wherein the communication network is configured for mining data related to at least one of the alert and services availed by the subscriber.
28. The communication network, as claimed in claim 24, wherein the communication network is configured for analyzing the mined data for revenue maximization.
US15/429,202 2013-10-21 2017-02-10 Method and system for revenue maximization in a communication network Abandoned US20190068793A9 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US17/016,152 US11108914B2 (en) 2013-10-21 2020-09-09 Method and system for revenue maximization in a communication network

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
IN4721/CHE/2013 2013-10-21
PCT/IN2014/000668 WO2015059715A2 (en) 2013-10-21 2014-10-20 Method and system for revenue maximization in a communication network
IN4721CH2013 IN2013CH04721A (en) 2013-10-21 2014-10-20

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
PCT/IN2014/000668 Continuation WO2015059715A2 (en) 2013-10-21 2014-10-20 Method and system for revenue maximization in a communication network

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/016,152 Continuation-In-Part US11108914B2 (en) 2013-10-21 2020-09-09 Method and system for revenue maximization in a communication network

Publications (2)

Publication Number Publication Date
US20180131814A1 US20180131814A1 (en) 2018-05-10
US20190068793A9 true US20190068793A9 (en) 2019-02-28

Family

ID=52993714

Family Applications (2)

Application Number Title Priority Date Filing Date
US15/429,202 Abandoned US20190068793A9 (en) 2013-10-21 2017-02-10 Method and system for revenue maximization in a communication network
US17/016,152 Active US11108914B2 (en) 2013-10-21 2020-09-09 Method and system for revenue maximization in a communication network

Family Applications After (1)

Application Number Title Priority Date Filing Date
US17/016,152 Active US11108914B2 (en) 2013-10-21 2020-09-09 Method and system for revenue maximization in a communication network

Country Status (4)

Country Link
US (2) US20190068793A9 (en)
EP (1) EP3061042B1 (en)
IN (1) IN2013CH04721A (en)
WO (1) WO2015059715A2 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10873464B2 (en) * 2016-03-10 2020-12-22 Futurewei Technologies, Inc. Authentication mechanism for 5G technologies

Family Cites Families (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7308431B2 (en) * 2000-09-11 2007-12-11 Nokia Corporation System and method of secure authentication and billing for goods and services using a cellular telecommunication and an authorization infrastructure
AU2003265043A1 (en) * 2002-09-27 2004-04-19 Nokia Corporation Enhanced qos control
US7174174B2 (en) * 2004-08-20 2007-02-06 Dbs Communications, Inc. Service detail record application and system
GB2435761B (en) * 2004-09-21 2009-07-08 Snapin Software Inc Secure software such as for use with a cell phone or mobile device
FI20055226A0 (en) * 2005-05-13 2005-05-13 Nokia Corp Method and element for service control
GB2431072A (en) * 2005-10-07 2007-04-11 Ganesh Technologies Ltd Control of mobile communication device
US20070271234A1 (en) * 2006-05-22 2007-11-22 Ravikiran Chickmangalore N Information Exchange Among Members of a Group of Communication Device Users
WO2007141607A2 (en) * 2006-06-08 2007-12-13 Ciaran Bradley Methods and apparatus for a sim-based firewall
US20120142310A1 (en) * 2006-12-22 2012-06-07 Integrated Mobile, Inc. System and method for managing mobile devices and services
US8245281B2 (en) * 2006-12-29 2012-08-14 Aruba Networks, Inc. Method and apparatus for policy-based network access control with arbitrary network access control frameworks
US8301113B2 (en) * 2007-04-11 2012-10-30 International Business Machines Corporation Method for managing wireless devices using exception monitoring
US8019683B1 (en) * 2007-11-02 2011-09-13 At&T Mobility Ii Llc Intelligent charging for services
EP2255517B1 (en) * 2008-02-21 2019-04-10 Telefonaktiebolaget LM Ericsson (publ) Data retention and lawful intercept for ip services
WO2009141919A1 (en) * 2008-05-23 2009-11-26 Telefonaktiebolaget Lm Ericsson (Publ) Ims user equipment, control method thereof, host device, and control method thereof
US8977232B2 (en) * 2009-01-29 2015-03-10 Qualcomm Incorporated Certified device-based accounting
US8484241B2 (en) * 2010-10-29 2013-07-09 Russell Kent Bouse Systems and methods to consolidate and communicate user profiles and modality preferences information for content delivery or interaction experiences
US9003544B2 (en) * 2011-07-26 2015-04-07 Kaspersky Lab Zao Efficient securing of data on mobile devices
KR101820933B1 (en) * 2011-08-10 2018-01-23 주식회사 케이티 Terminal and method of recording event threrof
US9710821B2 (en) * 2011-09-15 2017-07-18 Stephan HEATH Systems and methods for mobile and online payment systems for purchases related to mobile and online promotions or offers provided using impressions tracking and analysis, location information, 2D and 3D mapping, mobile mapping, social media, and user behavior and
JP2015520556A (en) * 2012-04-27 2015-07-16 インターデイジタル パテント ホールディングス インコーポレイテッド Method and apparatus for optimizing proximity data path setup
US9510141B2 (en) * 2012-06-04 2016-11-29 Apple Inc. App recommendation using crowd-sourced localized app usage data
US9087191B2 (en) * 2012-08-24 2015-07-21 Vmware, Inc. Method and system for facilitating isolated workspace for applications
US8805323B2 (en) * 2012-11-06 2014-08-12 Tracfone Wireless, Inc. Hybrid network based metering server and tracking client for wireless services
AU2012324025B2 (en) * 2012-11-27 2014-08-28 Robojar Ip Holdings Llc A system and method for authenticating the legitimacy of a request for a resource by a user
WO2014093613A1 (en) * 2012-12-12 2014-06-19 Interdigital Patent Holdings, Inc. Independent identity management systems
US9414348B2 (en) * 2013-04-22 2016-08-09 Nokia Technologies Oy Method and apparatus for determining dynamic access tokens for location-based services
US9781753B2 (en) * 2015-01-09 2017-10-03 Acer Incorporated Proximity map request method, server and network entity using the same, proximity request validating method, and server and network entity using the same
WO2016164582A1 (en) * 2015-04-09 2016-10-13 Sharp Laboratories Of America, Inc. Method and apparatus for sidelink direct discovery resource pool allocation for out-of-coverage wireless terminal

Also Published As

Publication number Publication date
WO2015059715A3 (en) 2015-11-12
US20180131814A1 (en) 2018-05-10
US11108914B2 (en) 2021-08-31
EP3061042A4 (en) 2017-05-17
EP3061042A2 (en) 2016-08-31
US20200412879A1 (en) 2020-12-31
IN2013CH04721A (en) 2015-08-07
WO2015059715A2 (en) 2015-04-30
EP3061042B1 (en) 2023-06-28

Similar Documents

Publication Publication Date Title
CN110915247B (en) Subscription management service data feeds
EP3214861B1 (en) Method, device and system for detecting fraudulent user
EP2564556B1 (en) Mobile device bandwidth throttling
US9917700B2 (en) Systems, methods, and computer readable media for policy enforcement correlation
US10129391B2 (en) Short message service spam data analysis and detection
US9756014B2 (en) System and method for responding to aggressive behavior associated with wireless devices
US8971849B2 (en) System and method for network assisted control and monetization of tethering to mobile wireless devices
US20140344451A1 (en) Methods and apparatus for machine-to-machine based communication service classes
KR20090008196A (en) A method and apparatus for implementing sms spam filtering
EP2939458B1 (en) A system and method for responding to aggressive behavior associated with wireless devices
CN105992212B (en) A kind of detection method that mobile phone malice is deducted fees
US11108914B2 (en) Method and system for revenue maximization in a communication network
US10349281B2 (en) Detection method against charging fraud
US9450768B2 (en) Subscriber-specific tracing in communications
KR102353814B1 (en) Method and appratus for providing roaming services
CN102958055A (en) Discrimination method and discrimination system for illegal callback service
EP4068824A1 (en) Security enforcement and assurance utilizing policy control framework and security enhancement of analytics function in communication network
KR20220067498A (en) Method and apparatus for preventing voice phishing

Legal Events

Date Code Title Description
AS Assignment

Owner name: SUBEX LIMITED, INDIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:PADMANABHAN, VINOD KUMAR;KRISHNA, JANDHYALA GOWRI;PULIKUNNEL, KIRAN ZACHARIAH;REEL/FRAME:041220/0209

Effective date: 20160521

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: ADVISORY ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION