EP2839687A4 - Remote unlocking of telecommunication device functionality - Google Patents

Remote unlocking of telecommunication device functionality

Info

Publication number
EP2839687A4
EP2839687A4 EP13778691.9A EP13778691A EP2839687A4 EP 2839687 A4 EP2839687 A4 EP 2839687A4 EP 13778691 A EP13778691 A EP 13778691A EP 2839687 A4 EP2839687 A4 EP 2839687A4
Authority
EP
European Patent Office
Prior art keywords
telecommunication device
device functionality
remote unlocking
unlocking
remote
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP13778691.9A
Other languages
German (de)
French (fr)
Other versions
EP2839687A1 (en
Inventor
Ahmad Arash Obaidi
Alexandru Catalin Ionescu
Adrian Buzescu
Raymond Froelich
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
T Mobile USA Inc
Original Assignee
T Mobile USA Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/660,350 external-priority patent/US9055443B2/en
Priority claimed from US13/842,116 external-priority patent/US9172538B2/en
Application filed by T Mobile USA Inc filed Critical T Mobile USA Inc
Publication of EP2839687A1 publication Critical patent/EP2839687A1/en
Publication of EP2839687A4 publication Critical patent/EP2839687A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/48Security arrangements using identity modules using secure binding, e.g. securely binding identity modules to devices, services or applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/183Processing at user equipment or user record carrier

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
EP13778691.9A 2012-04-20 2013-04-19 Remote unlocking of telecommunication device functionality Withdrawn EP2839687A4 (en)

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US201261636499P 2012-04-20 2012-04-20
US201261645546P 2012-05-10 2012-05-10
US201261684683P 2012-08-17 2012-08-17
US13/660,350 US9055443B2 (en) 2011-10-27 2012-10-25 Mobile device-type locking
US13/842,116 US9172538B2 (en) 2012-04-20 2013-03-15 Secure lock for mobile device
PCT/US2013/037332 WO2013158971A1 (en) 2012-04-20 2013-04-19 Remote unlocking of telecommunication device functionality

Publications (2)

Publication Number Publication Date
EP2839687A1 EP2839687A1 (en) 2015-02-25
EP2839687A4 true EP2839687A4 (en) 2015-12-30

Family

ID=49384096

Family Applications (1)

Application Number Title Priority Date Filing Date
EP13778691.9A Withdrawn EP2839687A4 (en) 2012-04-20 2013-04-19 Remote unlocking of telecommunication device functionality

Country Status (2)

Country Link
EP (1) EP2839687A4 (en)
WO (1) WO2013158971A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9807607B2 (en) 2014-10-03 2017-10-31 T-Mobile Usa, Inc. Secure remote user device unlock
US10769315B2 (en) 2014-12-01 2020-09-08 T-Mobile Usa, Inc. Anti-theft recovery tool
DE102015001107A1 (en) * 2015-01-29 2016-08-04 Giesecke & Devrient Gmbh Method for unlocking a mobile terminal
US9813399B2 (en) 2015-09-17 2017-11-07 T-Mobile Usa, Inc. Secure remote user device unlock for carrier locked user devices

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080090614A1 (en) * 2006-10-12 2008-04-17 Sicher Alan E Subscriber identity module unlocking service portal
US7689204B2 (en) * 2003-03-26 2010-03-30 Ipg Electronics 504 Limited Method of unlocking a mobile telephone type wireless communication terminal
US20110130118A1 (en) * 2009-12-01 2011-06-02 James Fan Service Models for Roaming Mobile Device
US20120058743A1 (en) * 2010-09-02 2012-03-08 Chen Kuo-Yi Method for legitimately unlocking a sim card lock, unlocking server, and unlocking system for a sim card lock

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2335568B (en) * 1998-03-18 2003-04-09 Nec Technologies Network operator controlled locking and unlocking mechanism for mobile phones
EP1359733A1 (en) * 2002-04-29 2003-11-05 Alcatel Telecommunication device with a conditional locking mechanism. Method for locking and unlocking such a device
EP1550931A1 (en) * 2003-12-31 2005-07-06 Neopost S.A. Unlocking of a locked functionality of a computer-controlled apparatus

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7689204B2 (en) * 2003-03-26 2010-03-30 Ipg Electronics 504 Limited Method of unlocking a mobile telephone type wireless communication terminal
US20080090614A1 (en) * 2006-10-12 2008-04-17 Sicher Alan E Subscriber identity module unlocking service portal
US20110130118A1 (en) * 2009-12-01 2011-06-02 James Fan Service Models for Roaming Mobile Device
US20120058743A1 (en) * 2010-09-02 2012-03-08 Chen Kuo-Yi Method for legitimately unlocking a sim card lock, unlocking server, and unlocking system for a sim card lock

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2013158971A1 *

Also Published As

Publication number Publication date
EP2839687A1 (en) 2015-02-25
WO2013158971A1 (en) 2013-10-24

Similar Documents

Publication Publication Date Title
HK1205985A1 (en) Security devices
EP2880481A4 (en) Communication devices
EP2853793A4 (en) Remote valve-operating device
DK2623146T3 (en) Injection devices
EP2819353A4 (en) Communication device
GB2504461B (en) Notification of communication events
HK1201571A1 (en) Locking device
PL2909819T3 (en) Security devices
GB2511460B (en) Communication device
GB201321264D0 (en) Communication device
EP2940590A4 (en) Communication device
EP2820312A4 (en) Locking extension device
EP2839687A4 (en) Remote unlocking of telecommunication device functionality
EP2891639A4 (en) Cement manufacturing device
SI2644231T1 (en) Ventral locking device
GB2504506B (en) Managing remote telephony device configuration
ZA201309454B (en) Remote management of devices
EP2857977A4 (en) Communication device
PL2634333T3 (en) Lock
HK1204487A1 (en) Remote actuation of safety device
GB2506196B (en) Locking device
EP2858324A4 (en) Communication device
PL2719849T3 (en) Lock
GB201113790D0 (en) Electric lock device
GB201111659D0 (en) electric lock device

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20141020

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

RIN1 Information on inventor provided before grant (corrected)

Inventor name: FROELICH, RAYMOND

Inventor name: OBAIDI, AHMAD, ARASH

Inventor name: IONESCU, ALEXANDRU CATALIN

Inventor name: BUZESCU, ADRIAN

DAX Request for extension of the european patent (deleted)
RA4 Supplementary search report drawn up and despatched (corrected)

Effective date: 20151127

RIC1 Information provided on ipc code assigned before grant

Ipc: H04W 8/18 20090101ALN20151123BHEP

Ipc: H04W 12/08 20090101ALI20151123BHEP

Ipc: H04W 8/24 20090101AFI20151123BHEP

17Q First examination report despatched

Effective date: 20171130

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN WITHDRAWN

18W Application withdrawn

Effective date: 20180410