AU2001254844A1 - Method for blocking the use of a service in a telecommunication system - Google Patents

Method for blocking the use of a service in a telecommunication system

Info

Publication number
AU2001254844A1
AU2001254844A1 AU2001254844A AU5484401A AU2001254844A1 AU 2001254844 A1 AU2001254844 A1 AU 2001254844A1 AU 2001254844 A AU2001254844 A AU 2001254844A AU 5484401 A AU5484401 A AU 5484401A AU 2001254844 A1 AU2001254844 A1 AU 2001254844A1
Authority
AU
Australia
Prior art keywords
short message
gateway
network
telecommunication system
database
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001254844A
Other languages
English (en)
Inventor
Sami Ala-Luukko
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sonera Oy
Original Assignee
Sonera Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=8558170&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=AU2001254844(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Sonera Oy filed Critical Sonera Oy
Publication of AU2001254844A1 publication Critical patent/AU2001254844A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/61Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP based on the service used
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/88Provision for limiting connection, or expenditure
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/436Arrangements for screening incoming calls, i.e. evaluating the characteristics of a call before deciding whether to answer it
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/02Access restriction performed under specific conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/18Service support devices; Network management devices
    • H04W88/184Messaging devices, e.g. message centre

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Emergency Alarm Devices (AREA)
  • Exchange Systems With Centralized Control (AREA)
  • Monitoring And Testing Of Exchanges (AREA)
AU2001254844A 2000-04-10 2001-04-10 Method for blocking the use of a service in a telecommunication system Abandoned AU2001254844A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FI20000852 2000-04-10
FI20000852A FI111681B (fi) 2000-04-10 2000-04-10 Palvelun käytön estäminen tietoliikennejärjestelmässä
PCT/FI2001/000354 WO2001078428A1 (en) 2000-04-10 2001-04-10 Method for blocking the use of a service in a telecommunication system

Publications (1)

Publication Number Publication Date
AU2001254844A1 true AU2001254844A1 (en) 2001-10-23

Family

ID=8558170

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001254844A Abandoned AU2001254844A1 (en) 2000-04-10 2001-04-10 Method for blocking the use of a service in a telecommunication system

Country Status (7)

Country Link
US (7) US6920332B2 (de)
EP (1) EP1273186B1 (de)
AT (1) ATE298175T1 (de)
AU (1) AU2001254844A1 (de)
DE (1) DE60111511T2 (de)
FI (1) FI111681B (de)
WO (1) WO2001078428A1 (de)

Families Citing this family (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6452915B1 (en) 1998-07-10 2002-09-17 Malibu Networks, Inc. IP-flow classification in a wireless point to multi-point (PTMP) transmission system
US9289487B2 (en) * 1999-09-14 2016-03-22 Antigen Express, Inc. II-key/antigenic epitope hybrid peptide vaccines
US7624172B1 (en) 2000-03-17 2009-11-24 Aol Llc State change alerts mechanism
US9246975B2 (en) 2000-03-17 2016-01-26 Facebook, Inc. State change alerts mechanism
FI111681B (fi) 2000-04-10 2003-08-29 Sonera Oyj Palvelun käytön estäminen tietoliikennejärjestelmässä
EP1500289B1 (de) 2002-01-16 2009-08-19 Broca Communications Limited Sicherheitsnachrichten über ein mobilkommunikationsnetzwerk
EP1387539A1 (de) * 2002-08-02 2004-02-04 Siemens Aktiengesellschaft Verfahren und System zum Blockieren von unerwünschten Nachrichten
US8005919B2 (en) 2002-11-18 2011-08-23 Aol Inc. Host-based intelligent results related to a character stream
US8122137B2 (en) 2002-11-18 2012-02-21 Aol Inc. Dynamic location of a subordinate user
US7640306B2 (en) 2002-11-18 2009-12-29 Aol Llc Reconfiguring an electronic message to effect an enhanced notification
AU2003287671A1 (en) 2002-11-18 2004-06-15 America Online, Inc. People lists
US7590696B1 (en) 2002-11-18 2009-09-15 Aol Llc Enhanced buddy list using mobile device identifiers
US7428580B2 (en) * 2003-11-26 2008-09-23 Aol Llc Electronic message forwarding
US8965964B1 (en) 2002-11-18 2015-02-24 Facebook, Inc. Managing forwarded electronic messages
US7899862B2 (en) 2002-11-18 2011-03-01 Aol Inc. Dynamic identification of other users to an online user
GB2395629B (en) * 2002-11-20 2006-06-21 Motorola Inc Wireless communications systems and methods
US20040170267A1 (en) * 2003-02-27 2004-09-02 Seligmann Doree Duncan Authorization-based forwarding
US7603417B2 (en) 2003-03-26 2009-10-13 Aol Llc Identifying and using identities deemed to be known to a user
US7653693B2 (en) 2003-09-05 2010-01-26 Aol Llc Method and system for capturing instant messages
KR100612438B1 (ko) * 2003-08-25 2006-08-16 삼성전자주식회사 통화중 단문 메시지 서비스 기능을 구비한 아이피 단말 및그 단문 메시지 서비스 제공 방법
US20050108417A1 (en) * 2003-11-19 2005-05-19 Serge Haumont System and method for reducing subscriber database loads
GB2408425B (en) * 2003-11-22 2007-11-14 Nokia Corp Data delivery
US20050164720A1 (en) * 2004-01-13 2005-07-28 Yi-Hsiang Huang Method of filtering messages with receiving telephone apparatus
US20050170854A1 (en) * 2004-01-30 2005-08-04 Benco David S. Network support for multi-line mobile device
US7251495B2 (en) * 2004-02-04 2007-07-31 Microsoft Corporation Command based group SMS with mobile message receiver and server
US20050186976A1 (en) * 2004-02-19 2005-08-25 Benco David S. System and method for SMS message filtering
EP2112604A3 (de) * 2004-04-30 2009-11-04 Research in Motion Limited System und Verfahren zum Suchen sicherer E-Mails
US20060009265A1 (en) * 2004-06-30 2006-01-12 Clapper Edward O Communication blackout feature
CN100341344C (zh) * 2004-09-14 2007-10-03 中兴通讯股份有限公司 一种短消息过滤方法
US7974608B2 (en) * 2005-03-03 2011-07-05 Alcatel-Lucent Usa Inc. Anonymous call blocking in wireless networks
US7890126B2 (en) * 2005-05-31 2011-02-15 Alcatel-Lucent Usa Inc. Network support for remote sign content update
NL1029494C2 (nl) * 2005-07-12 2006-10-02 Hj Van Der Weide Beheer B V Telecommunicatiesysteem met een aantal draadloze telefoontoestellen.
GB2438454B (en) * 2006-05-26 2008-08-06 Motorola Inc Method and system for communication
US8526979B2 (en) * 2006-12-19 2013-09-03 Alcatel Lucent Method and apparatus for parent-controlled short message service
KR100842868B1 (ko) * 2007-04-27 2008-07-02 주식회사 누리비젼 콜백 단문 메세지를 이용한 스팸 단문 메세지 차단 시스템및 그 방법
US8107470B2 (en) 2007-10-31 2012-01-31 Yahoo! Inc. Application interface for global mobile message delivery
US20090233631A1 (en) * 2008-03-13 2009-09-17 Butler Sr Alvin System for reporting incidents using a text message
US20090274287A1 (en) * 2008-04-30 2009-11-05 Hussain Nasser Al-Duwaish System and method for blocking mobile phone calls and messages
US8423057B1 (en) * 2008-09-04 2013-04-16 Sprint Communications Company L.P. Activating a message blocking function from a mobile communication
US20100130162A1 (en) * 2008-11-25 2010-05-27 Jianchong Yang Routing system that enables charging for application-to-application routing of messages formatted in a mobile phone messaging standard
US8537665B2 (en) * 2009-04-20 2013-09-17 Motorola Mobility Llc Method and apparatus for blocking messages from a sender by a wireless communication device
US8832204B1 (en) 2009-09-24 2014-09-09 Sprint Communication Company L.P. Text message spam solutions
US9247400B2 (en) * 2009-12-08 2016-01-26 Alvin Butler, SR. System for routing text messages (SMS) to allow for two-way mobile to computer communication
US20120083243A1 (en) * 2010-04-30 2012-04-05 Ari Kahn Communication Network Signaling
US8849854B2 (en) * 2011-01-27 2014-09-30 Intuit Inc. Method and system for providing detailed information in an interactive manner in a short message service (SMS) environment
CN103634750A (zh) * 2012-08-24 2014-03-12 四川联友电讯技术有限公司 单卡双待的副号码向异网发送短信装置
US9154926B1 (en) 2013-01-15 2015-10-06 Sprint Communications Company L.P. Delivery of a message based on a status of a receiving device
WO2017108116A1 (en) * 2015-12-22 2017-06-29 Telefonaktiebolaget Lm Ericsson (Publ) Controlling implentation of services in a mobile telecommunications network

Family Cites Families (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2129193C (en) * 1994-07-29 1999-07-20 Peter E. Reissner Access point tracking for mobile wireless network node
CA2129200C (en) * 1994-07-29 1999-08-10 Murray C. Baker Access point switching for mobile wireless network node
AU1044197A (en) * 1995-12-07 1997-06-27 Telefonaktiebolaget Lm Ericsson (Publ) Emergency call handling in a cellular telecommunications system
JP3763907B2 (ja) * 1995-12-12 2006-04-05 エイ・ティ・アンド・ティ・コーポレーション 通信ネットワークにおける信号メッセージをモニタする方法
FI102869B (fi) 1996-02-26 1999-02-26 Nokia Mobile Phones Ltd Laite, menetelmä ja järjestelmä eri sovelluksiin liittyvien tietojen l ähettämiseksi ja vastaanottamiseksi
US5768509A (en) 1996-04-08 1998-06-16 Adc Newnet, Inc. Short message server without local customer database
US5903726A (en) * 1996-06-26 1999-05-11 Mci Communications Corporation System using portion of a short message payload to identify short message service types and delivering the message if user subscribes to the services
US5946630A (en) * 1996-07-10 1999-08-31 Telefonaktiebolaget L M Ericsson (Publ) Method for storing and forwarding short messages to mobile subscribers in a cellular communications system
US5878338A (en) * 1996-07-31 1999-03-02 Ericsson Inc. System and method of restricting incoming calls by comparing the forwarded-from directory number to a directory number stored within the network
US5915222A (en) * 1996-12-20 1999-06-22 Telefonaktiebolaget L M Ericsson (Publ) Transporting short message service (SMS) messages within a telecommunications network
FI101922B1 (fi) * 1997-01-03 1998-09-15 Nokia Telecommunications Oy Lyhytsanomavastauksen reititys
FI104873B (fi) * 1997-04-16 2000-04-14 Nokia Networks Oy Datapalvelu matkaviestinverkossa
FI109509B (fi) * 1997-06-03 2002-08-15 Nokia Corp Matkaviestimelle päätyvän lyhytsanoman laskutus
FI109511B (fi) * 1997-06-03 2002-08-15 Nokia Corp Lyhytsanomien reititys
US6101393A (en) * 1997-11-20 2000-08-08 Ericsson Inc. Selective acceptance of short message service (SMS) messages in a cellular telephone network
AU2262099A (en) * 1998-02-16 1999-08-30 Swisscom Ag Identification card and billing process with an identification card
US6263212B1 (en) * 1998-02-17 2001-07-17 Alcatel Usa Sourcing, L.P. Short message service center
US6289223B1 (en) * 1998-07-22 2001-09-11 Ericsson Inc System and method for selective multipoint transmission of short message service messages
US6397054B1 (en) * 1998-07-30 2002-05-28 Ericsson Inc. Features for emergency calling and short messaging system
US6771949B1 (en) * 1998-10-09 2004-08-03 Qwest Communications International, Inc. Method and system for providing short message services outside of the wireless network
US6208870B1 (en) * 1998-10-27 2001-03-27 Lucent Technologies Inc. Short message service notification forwarded between multiple short message service centers
US6298232B1 (en) * 1999-01-15 2001-10-02 Telefonaktiebolaget Lm Ericsson (Publ) Voice mail service notification between mobile systems
US6678827B1 (en) * 1999-05-06 2004-01-13 Watchguard Technologies, Inc. Managing multiple network security devices from a manager device
KR100309526B1 (ko) * 1999-06-24 2001-11-01 윤종용 디지털 휴대용 단말기의 단문메시지 서비스 제어 장치 및 그방법
US20030147518A1 (en) * 1999-06-30 2003-08-07 Nandakishore A. Albal Methods and apparatus to deliver caller identification information
KR100309378B1 (ko) * 1999-07-28 2001-11-01 윤종용 디지털 휴대용 단말기의 단문메시지 실시간 표시 제어 장치 및그 방법
EP1262076B1 (de) * 2000-02-11 2007-08-01 Telefonaktiebolaget LM Ericsson (publ) Vorrichtung, verfahren und system zum steuern von speichervorgängen in einem sms center
EP1266528B1 (de) * 2000-03-07 2008-07-30 Tekelec Filtern von mobile application part (map) nachrichten
FI111681B (fi) 2000-04-10 2003-08-29 Sonera Oyj Palvelun käytön estäminen tietoliikennejärjestelmässä
US6981000B2 (en) * 2000-06-30 2005-12-27 Lg Electronics Inc. Customer relationship management system and operation method thereof
ATE305701T1 (de) * 2000-07-14 2005-10-15 Tekelec Us Triggerlose anrufabfangdiensten
US20040122730A1 (en) * 2001-01-02 2004-06-24 Tucciarone Joel D. Electronic messaging system and method thereof
US6952693B2 (en) * 2001-02-23 2005-10-04 Ran Wolff Distributed mining of association rules
DE10134588A1 (de) * 2001-07-17 2003-02-13 Siemens Ag Verfahren zur Abrechnung von Kurznachrichten in einem Mobil-funknetz und Vorrichtung zur Durchführung des Verfahrens
US7079524B2 (en) * 2001-10-11 2006-07-18 Tekelec Methods and systems for off-loading a-interface short message service (SMS) message traffic in a wireless communications network
EP1394637B1 (de) * 2002-08-27 2006-04-26 Frédéric Piguet S.A. Uhr, insbesondere Armbanduhr, mit einem Weckmechanismus
WO2004075579A2 (en) * 2003-02-14 2004-09-02 Roamware, Inc. Signaling and packet relay method and system including general packet radio service (“gprs”)
FR2866188B1 (fr) * 2004-02-11 2006-05-05 Nec Technologies Uk Ltd Procede d'optimisation des ressources radio allouees a un service mbms
US20090157798A1 (en) * 2005-02-17 2009-06-18 Infineon Technologies Ag Management of dynamic groups in a communication system
US7813743B1 (en) * 2006-07-10 2010-10-12 Loeb Enterprises Llc Location dependent non-commercial messaging
FR2942928B1 (fr) 2009-03-03 2011-04-01 Alcatel Lucent Procede et systeme de gestion multicriteres de notifications de presence

Also Published As

Publication number Publication date
FI20000852A0 (fi) 2000-04-10
EP1273186B1 (de) 2005-06-15
US9369590B2 (en) 2016-06-14
US20120046053A1 (en) 2012-02-23
US20140335821A1 (en) 2014-11-13
US20060040684A1 (en) 2006-02-23
US7450957B2 (en) 2008-11-11
US9730035B2 (en) 2017-08-08
US20070026879A1 (en) 2007-02-01
US20160286369A1 (en) 2016-09-29
WO2001078428A1 (en) 2001-10-18
DE60111511D1 (de) 2005-07-21
DE60111511T2 (de) 2006-05-11
US8078200B2 (en) 2011-12-13
FI111681B (fi) 2003-08-29
US6920332B2 (en) 2005-07-19
FI20000852A (fi) 2001-10-11
US8805350B2 (en) 2014-08-12
ATE298175T1 (de) 2005-07-15
US20040005881A1 (en) 2004-01-08
US20180063686A1 (en) 2018-03-01
EP1273186A1 (de) 2003-01-08

Similar Documents

Publication Publication Date Title
AU2001254844A1 (en) Method for blocking the use of a service in a telecommunication system
GB2354135A (en) System and method for time defined delivery of short message service messages
AU2334600A (en) Voice mail notification service between mobile communication systems
AU2001248407A1 (en) Changing a first subscriber identifier to a second identifier
WO1998017074A3 (en) Providing caller ID within a mobile telecommunications network
HK1096808A1 (en) Method for routing sms messages using an intelligent routing node
WO1998046034A3 (en) Method and system for delivering a voice mail notification to a subscriber using cellular phone network
WO2004075579A3 (en) Signaling and packet relay method and system including general packet radio service (“gprs”)
CA2293710A1 (en) Location dependent service for mobile telephones
WO2003017693A3 (en) Method and system for signaling in broadcast communication system
ATE444670T1 (de) Ruf-leitunglenkung in einem telekommunikationssystem
GB2400281A (en) Method and system for billing a call that is forwarded to a prepaid subscriber's voicemail
DE59914822D1 (de) Rung eines kurznachrichtendienstes
CN101014197A (zh) 当主叫呼叫不可达被叫电话时减少试呼次数的系统和方法
CO4600612A1 (es) Sistema metodo de rapido acceso de correo de voz en una red de radio telecomunicaciones
FI20030757A (fi) Järjestelmä ja menetelmä hallita lisäpiirteitä proxy-kytkimen läsnäollessa matkaviestin tietoliikenneverkossa
FI981113A (fi) Älyverkkopalvelujen hallinta
NZ601954A (en) Systems and methods for filtering cellular telephone messages
AU6240501A (en) Notification of the presence of messages from currently called subscriber
AU4058300A (en) Methods and systems for providing database node access control functionality in a communications network routing node
KR20070000752A (ko) 이동전화 교환국에서의 단문메시지 유실 방지 방법
WO2001015464A3 (en) Preferred caller profile for voice mail system
KR20050106379A (ko) 이동통신망에서 단문메시지전송서버를 이용한 불완료호정보의 수집과 선택적 통지 방식 변경에 대한 방법 및시스템
KR20040026933A (ko) 선택적 착신 제한 서비스 방법
KR20040100739A (ko) 이동통신망의 단문 메시지 서비스 방법