AU2001234622A1 - Method and system for controlling access to a telecommunication or internet system - Google Patents

Method and system for controlling access to a telecommunication or internet system

Info

Publication number
AU2001234622A1
AU2001234622A1 AU2001234622A AU3462201A AU2001234622A1 AU 2001234622 A1 AU2001234622 A1 AU 2001234622A1 AU 2001234622 A AU2001234622 A AU 2001234622A AU 3462201 A AU3462201 A AU 3462201A AU 2001234622 A1 AU2001234622 A1 AU 2001234622A1
Authority
AU
Australia
Prior art keywords
access
gateway server
computer terminal
profile
computer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001234622A
Other languages
English (en)
Inventor
Vincent Hill
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of AU2001234622A1 publication Critical patent/AU2001234622A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/38Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • Development Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • Accounting & Taxation (AREA)
  • Computing Systems (AREA)
  • Finance (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Primary Health Care (AREA)
  • Tourism & Hospitality (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Telephonic Communication Services (AREA)
  • Meter Arrangements (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Selective Calling Equipment (AREA)
AU2001234622A 2000-01-28 2001-01-27 Method and system for controlling access to a telecommunication or internet system Abandoned AU2001234622A1 (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US17858100P 2000-01-28 2000-01-28
US60178581 2000-01-28
US09765893 2001-01-18
US09/765,893 US20020162008A1 (en) 2000-01-28 2001-01-18 Method and system for controlling access to a telecommunication or internet system
PCT/US2001/002836 WO2001055861A1 (en) 2000-01-28 2001-01-27 Method and system for controlling access to a telecommunication or internet system

Publications (1)

Publication Number Publication Date
AU2001234622A1 true AU2001234622A1 (en) 2001-08-07

Family

ID=26874449

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001234622A Abandoned AU2001234622A1 (en) 2000-01-28 2001-01-27 Method and system for controlling access to a telecommunication or internet system

Country Status (8)

Country Link
US (1) US20020162008A1 (es)
EP (1) EP1269324A4 (es)
JP (1) JP2003533077A (es)
KR (1) KR20030022775A (es)
AU (1) AU2001234622A1 (es)
BR (1) BR0107937A (es)
MX (1) MXPA02007338A (es)
WO (1) WO2001055861A1 (es)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2366884A (en) * 2000-03-07 2002-03-20 Iomega Corp Storage medium with pointers to remote sites
US20020054084A1 (en) * 2000-09-02 2002-05-09 Brian Udell Customized browser system and method for direct access to a specified internet website
US7231360B2 (en) * 2000-11-22 2007-06-12 Sy Bon K Time-based software licensing approach
US7958237B2 (en) * 2001-01-23 2011-06-07 Pearl Software, Inc. Method for managing computer network access
US20040187032A1 (en) * 2001-08-07 2004-09-23 Christoph Gels Method, data carrier, computer system and computer progamme for the identification and defence of attacks in server of network service providers and operators
US7218721B1 (en) * 2002-01-02 2007-05-15 8X8, Inc. Virtual telephone extension
US7525950B1 (en) 2002-10-30 2009-04-28 Sbc Properties, L.P. Calling card system for voice and data transmission over a public network
KR20020092310A (ko) * 2002-11-13 2002-12-11 톤스텝 주식회사 인터넷 서비스에 있어 아이디 인증 방법
US7308498B1 (en) * 2003-02-13 2007-12-11 Microsoft Corporation System and method for automating a request for access to a restricted computer accessible resource
US20050066290A1 (en) * 2003-09-16 2005-03-24 Chebolu Anil Kumar Pop-up capture
US20050065935A1 (en) * 2003-09-16 2005-03-24 Chebolu Anil Kumar Client comparison of network content with server-based categorization
KR100642727B1 (ko) * 2004-07-29 2006-11-10 주식회사 넥슨 Pc방 단말기의 서버 접속을 제한하는 방법 및 그 시스템
US20060129563A1 (en) * 2004-12-10 2006-06-15 Icor Systems, Llc Systems and methods to provide and bill for internet access
EP1868364A1 (de) * 2006-06-14 2007-12-19 Vodafone Holding GmbH Graphische Benutzerschnittstelle zur Anzeige der aktuellen Kosten und der verfügbaren Zeit
US7575163B2 (en) 2006-07-18 2009-08-18 At&T Intellectual Property I, L.P. Interactive management of storefront purchases
EP2096884A1 (en) * 2008-02-29 2009-09-02 Koninklijke KPN N.V. Telecommunications network and method for time-based network access
JP4649507B2 (ja) * 2008-09-24 2011-03-09 東芝テック株式会社 機器使用制限システム
US8613046B2 (en) * 2008-12-29 2013-12-17 Moxa Inc. Far-end control method with security mechanism
JP5443026B2 (ja) * 2009-03-13 2014-03-19 日本通信株式会社 ネットワーク接続通信システム
US20100318651A1 (en) * 2009-06-10 2010-12-16 Everis, Inc. Network Communication System With Monitoring
US8863267B2 (en) * 2009-06-26 2014-10-14 Oracle International Corporation Subscriber based policy for service network gateways
WO2011095558A1 (en) * 2010-02-08 2011-08-11 Koninklijke Kpn N.V. Method and system for accessing a telecommunications network
CN102413450B (zh) * 2010-09-21 2014-12-10 中兴通讯股份有限公司 一种机器类型通信终端的接入控制方法及系统
US9118712B2 (en) 2010-12-30 2015-08-25 Everis, Inc. Network communication system with improved security
GB2491096A (en) * 2011-05-15 2012-11-28 Whatever Software Contracts Ltd Network access control based on a combined profile
US11855831B1 (en) 2022-06-10 2023-12-26 T-Mobile Usa, Inc. Enabling an operator to resolve an issue associated with a 5G wireless telecommunication network using AR glasses

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4677434A (en) * 1984-10-17 1987-06-30 Lotus Information Network Corp. Access control system for transmitting data from a central station to a plurality of receiving stations and method therefor
US5113499A (en) * 1989-04-28 1992-05-12 Sprint International Communications Corp. Telecommunication access management system for a packet switching network
JP3083187B2 (ja) * 1991-09-30 2000-09-04 富士通株式会社 電子財布システムの鍵管理方式
GB9121995D0 (en) * 1991-10-16 1991-11-27 Jonhig Ltd Value transfer system
US5583933A (en) * 1994-08-05 1996-12-10 Mark; Andrew R. Method and apparatus for the secure communication of data
US5621796A (en) * 1994-09-30 1997-04-15 Electronic Payment Services, Inc. Transferring information between transaction networks
US5671279A (en) * 1995-11-13 1997-09-23 Netscape Communications Corporation Electronic commerce using a secure courier system
NL1001659C2 (nl) * 1995-11-15 1997-05-21 Nederland Ptt Werkwijze voor het afwaarderen van een elektronisch betaalmiddel.
US5987140A (en) * 1996-04-26 1999-11-16 Verifone, Inc. System, method and article of manufacture for secure network electronic payment and credit collection
US6002767A (en) * 1996-06-17 1999-12-14 Verifone, Inc. System, method and article of manufacture for a modular gateway server architecture
US6178409B1 (en) * 1996-06-17 2001-01-23 Verifone, Inc. System, method and article of manufacture for multiple-entry point virtual point of sale architecture
US5845267A (en) * 1996-09-06 1998-12-01 At&T Corp System and method for billing for transactions conducted over the internet from within an intranet
US6021492A (en) * 1996-10-09 2000-02-01 Hewlett-Packard Company Software metering management of remote computing devices
JP3506582B2 (ja) * 1997-03-28 2004-03-15 沖電気工業株式会社 電子マネーシステム
US6014636A (en) * 1997-05-06 2000-01-11 Lucent Technologies Inc. Point of sale method and system
AU7497998A (en) * 1997-05-22 1998-12-11 Mci Worldcom, Inc. Internet-based subscriber profile management of a communications system
US6233234B1 (en) * 1997-06-03 2001-05-15 Bell Atlantic Network Services, Inc. Secure LAN/internet telephony
US5991810A (en) * 1997-08-01 1999-11-23 Novell, Inc. User name authentication for gateway clients accessing a proxy cache server
US6003014A (en) * 1997-08-22 1999-12-14 Visa International Service Association Method and apparatus for acquiring access using a smart card
JP3922482B2 (ja) * 1997-10-14 2007-05-30 ソニー株式会社 情報処理装置および方法
US6105008A (en) * 1997-10-16 2000-08-15 Visa International Service Association Internet loading system using smart card
US6158010A (en) * 1998-10-28 2000-12-05 Crosslogix, Inc. System and method for maintaining security in a distributed computer network
US6636894B1 (en) * 1998-12-08 2003-10-21 Nomadix, Inc. Systems and methods for redirecting users having transparent computer access to a network using a gateway device having redirection capability
US6496690B1 (en) * 1999-05-07 2002-12-17 Telefonaktiebolaget Lm Ericsson (Publ) Prepaid subscriber service for packet-switched and circuit-switched radio telecommunications networks

Also Published As

Publication number Publication date
EP1269324A1 (en) 2003-01-02
JP2003533077A (ja) 2003-11-05
KR20030022775A (ko) 2003-03-17
EP1269324A4 (en) 2005-03-30
WO2001055861A9 (en) 2002-10-17
US20020162008A1 (en) 2002-10-31
BR0107937A (pt) 2004-01-06
WO2001055861A1 (en) 2001-08-02
MXPA02007338A (es) 2004-09-10

Similar Documents

Publication Publication Date Title
US20020162008A1 (en) Method and system for controlling access to a telecommunication or internet system
CA2195968C (en) 900 number billing and collection system and method for on-line computer services
US6553022B2 (en) Method and apparatus for providing a connection to a data network
AU741703B2 (en) Implementation of access service
AU709790B2 (en) Interactive and information data services telephone billing system
US6611821B2 (en) Method of charging for the use of an internet service plus a service control unit and a service provider unit
US7295659B2 (en) Method and system for prepaid communications credit
US8086217B1 (en) System and method for providing wireless services within a wireless local area network
US6934372B1 (en) System and method for accessing the internet on a per-time-unit basis
JP4319284B2 (ja) インターネット加入者プロフィール
CA2313147A1 (en) Real time subscriber billing at a subscriber location in an unstructured communication network
CA2386108A1 (en) System and method for pre-paid and pay-per-use internet services
WO2000014919A2 (en) Apparatus and methods for connecting a network user to a network service provider
US6259778B1 (en) Method and apparatus for detecting modem tones for implementation of a different billing structure for modem calls
US20020061740A1 (en) Method and devices for charging individual connection costs for a subscriber terminal connected to a private telecommunication network
EP1084556B1 (en) Data network access
EP1871042A1 (en) Method of optimising access to a communication network
RU2171546C1 (ru) Система предоставления платных услуг в телекоммуникационной сети (варианты)
RU15939U1 (ru) Система предоставления платных услуг в телекоммуникационной сети (варианты)