WO2008026213A3 - Cellular public telephone and cellular public telephone network - Google Patents

Cellular public telephone and cellular public telephone network Download PDF

Info

Publication number
WO2008026213A3
WO2008026213A3 PCT/IL2007/001071 IL2007001071W WO2008026213A3 WO 2008026213 A3 WO2008026213 A3 WO 2008026213A3 IL 2007001071 W IL2007001071 W IL 2007001071W WO 2008026213 A3 WO2008026213 A3 WO 2008026213A3
Authority
WO
WIPO (PCT)
Prior art keywords
cellular public
public telephone
arrow key
cellular
key
Prior art date
Application number
PCT/IL2007/001071
Other languages
French (fr)
Other versions
WO2008026213A2 (en
Inventor
Marcelo Teitelbaum
Eliyahu Rosenes
Original Assignee
Equatel Ltd
Marcelo Teitelbaum
Eliyahu Rosenes
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Equatel Ltd, Marcelo Teitelbaum, Eliyahu Rosenes filed Critical Equatel Ltd
Priority to BRPI0715934-0A2A priority Critical patent/BRPI0715934A2/en
Priority to AP2009004786A priority patent/AP2009004786A0/en
Priority to GB0903124A priority patent/GB2455881A/en
Publication of WO2008026213A2 publication Critical patent/WO2008026213A2/en
Publication of WO2008026213A3 publication Critical patent/WO2008026213A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/08Testing, supervising or monitoring using real traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/45Security arrangements using identity modules using multiple identity modules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Abstract

Disclosed is a cellular public telephone network having at least one cellular public telephone with a primary SIM card and configured to receive a secondary SIM card. The cellular public telephone also has a four-button telephone operation interface having an up arrow key, a down arrow key, an OK key, and a back arrow key, such that substantially all of the operational features of the cellular public telephone may all be accomplished by the use in sequential combination of only the up arrow key, the down arrow key, the OK key, and the back arrow key. The cellular public telephone network also includes at least one network server configured so as to implement: a method for collecting statistical information about cellular public phone use and performance metrics, a method for management of a large number of cellular public telephones and a method of telephone theft notification.
PCT/IL2007/001071 2006-08-29 2007-08-29 Cellular public telephone and cellular public telephone network WO2008026213A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
BRPI0715934-0A2A BRPI0715934A2 (en) 2006-08-29 2007-08-29 PUBLIC PHONE CELL NETWORK, METHOD TO COLLECT STATISTICAL INFORMATION AND MEASUREMENT ON A PUBLIC CELL PHONE NETWORK, METHOD OF MANAGING A LARGE NUMBER PUBLIC CELL PHONE CELL PHONE CELL PHONE NETWORK
AP2009004786A AP2009004786A0 (en) 2006-08-29 2007-08-29 Cellular public telephone and cellular public telephone network
GB0903124A GB2455881A (en) 2006-08-29 2007-08-29 Cellular public telephone and cellular public telephone network

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
ZA200607446 2006-08-29
ZA200607446 2006-08-29

Publications (2)

Publication Number Publication Date
WO2008026213A2 WO2008026213A2 (en) 2008-03-06
WO2008026213A3 true WO2008026213A3 (en) 2009-05-07

Family

ID=39136371

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IL2007/001071 WO2008026213A2 (en) 2006-08-29 2007-08-29 Cellular public telephone and cellular public telephone network

Country Status (5)

Country Link
AP (1) AP2009004786A0 (en)
BR (1) BRPI0715934A2 (en)
GB (1) GB2455881A (en)
WO (1) WO2008026213A2 (en)
ZA (1) ZA200902182B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102014209A (en) * 2010-12-07 2011-04-13 中兴通讯股份有限公司 Mobile terminal and anti-theft method thereof

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020111180A1 (en) * 2001-02-13 2002-08-15 Billy Hogan Coordinated subscriber access handling for shared network support
US20030100290A1 (en) * 1991-09-27 2003-05-29 Telemac Corporation Mobile phone distribution system
US20050192051A1 (en) * 2004-02-03 2005-09-01 Seiko Epson Corporation Mobile terminal-based remote control technique
US20050250537A1 (en) * 2004-05-07 2005-11-10 Narea Jaime M Wireless pay telephone system using multiple subscriber identification module (SIM) cards
US20060121916A1 (en) * 2004-07-16 2006-06-08 Aborn Justin A Presence detection for cellular and internet protocol telephony

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030100290A1 (en) * 1991-09-27 2003-05-29 Telemac Corporation Mobile phone distribution system
US20020111180A1 (en) * 2001-02-13 2002-08-15 Billy Hogan Coordinated subscriber access handling for shared network support
US20050192051A1 (en) * 2004-02-03 2005-09-01 Seiko Epson Corporation Mobile terminal-based remote control technique
US20050250537A1 (en) * 2004-05-07 2005-11-10 Narea Jaime M Wireless pay telephone system using multiple subscriber identification module (SIM) cards
US20060121916A1 (en) * 2004-07-16 2006-06-08 Aborn Justin A Presence detection for cellular and internet protocol telephony

Also Published As

Publication number Publication date
WO2008026213A2 (en) 2008-03-06
BRPI0715934A2 (en) 2014-10-29
ZA200902182B (en) 2010-05-26
GB0903124D0 (en) 2009-04-08
AP2009004786A0 (en) 2009-04-30
GB2455881A (en) 2009-06-24

Similar Documents

Publication Publication Date Title
GB2461242B (en) Mobile phone network management systems
TW200718163A (en) Method of varying the behavior of a mobile phone based on unhandled events on the mobile phone and apparatus
WO2012073265A8 (en) Method for the control and management of keys for access to spaces delimited by electronic locks and the like, and device that can be enabled as a key according to the method
WO2005109844A8 (en) Enhanced call pickup
TW200714101A (en) Mobile communication device and network selection method thereof
CN102447771A (en) Method of displaying the information of calling party and communication terminal thereof
CN101951432A (en) Method, device and mobile terminal for adding contact information into address book
WO2008127430A3 (en) Secure access to restricted resource
WO2009111311A3 (en) Secure data access and backup
TW200629873A (en) Handheld electronic device having improved phone call log, and associated method
TW200629854A (en) Pseudo-secret key generation in a communications system
WO2008024269A3 (en) Email forms engine for portable devices
TW201130283A (en) A method and system for managing cellular phone calls
WO2009102655A3 (en) A method to allow community-identity based communications using mobile phones
WO2008142476A3 (en) A system and method for a portable communication device to access an unlicensed mobile access network
CN107635016A (en) A kind of call-information management method and system based on big data
WO2008026213A3 (en) Cellular public telephone and cellular public telephone network
EP1710992A3 (en) Method for call origination using short key in mobile communication terminal and mobile communication terminal implementing the same
CN202979098U (en) Call center control system
ATE481845T1 (en) MANAGEMENT OF A CALL ADDRESSED TO A TERMINAL ASSOCIATED WITH AN ACCESS DEVICE
CN201590903U (en) Short message control system and portable mobile terminal provided with same
GB2499544A (en) Data communication
CN201323626Y (en) Television set with GSM/GPRS remote control function
WO2007148329A3 (en) Intelligent dialing system and method
EP2146487A3 (en) Method for notifying users of internet service events

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07805531

Country of ref document: EP

Kind code of ref document: A2

ENP Entry into the national phase

Ref document number: 0903124

Country of ref document: GB

Kind code of ref document: A

Free format text: PCT FILING DATE = 20070829

WWE Wipo information: entry into national phase

Ref document number: 0903124.6

Country of ref document: GB

NENP Non-entry into the national phase

Ref country code: DE

NENP Non-entry into the national phase

Ref country code: RU

122 Ep: pct application non-entry in european phase

Ref document number: 07805531

Country of ref document: EP

Kind code of ref document: A2

ENP Entry into the national phase

Ref document number: PI0715934

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20090220