GB2423895A - Accessing Data and Communication Services in a Mobile Telecommunication Network - Google Patents

Accessing Data and Communication Services in a Mobile Telecommunication Network Download PDF

Info

Publication number
GB2423895A
GB2423895A GB0604350A GB0604350A GB2423895A GB 2423895 A GB2423895 A GB 2423895A GB 0604350 A GB0604350 A GB 0604350A GB 0604350 A GB0604350 A GB 0604350A GB 2423895 A GB2423895 A GB 2423895A
Authority
GB
United Kingdom
Prior art keywords
data
mobile telecommunications
processing apparatus
access
data processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB0604350A
Other versions
GB0604350D0 (en
Inventor
Adrian Lincoln
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vodafone Group PLC
Original Assignee
Vodafone Group PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vodafone Group PLC filed Critical Vodafone Group PLC
Publication of GB0604350D0 publication Critical patent/GB0604350D0/en
Publication of GB2423895A publication Critical patent/GB2423895A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/04Terminal devices adapted for relaying to or from another terminal or user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/951Indexing; Web crawling techniques
    • G06F17/30861
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/24Radio transmission systems, i.e. using radiation field for communication between two or more posts
    • H04B7/26Radio transmission systems, i.e. using radiation field for communication between two or more posts at least one of which is mobile
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2854Wide area networks, e.g. public data networks
    • H04L12/2856Access arrangements, e.g. Internet access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42136Administration or customisation of services
    • H04M3/42153Administration or customisation of services by subscriber
    • H04M3/42161Administration or customisation of services by subscriber via computer interface
    • H04Q7/20
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72412User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories using two-way short-range wireless interfaces
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/05Aspects of automatic or semi-automatic exchanges related to OAM&P
    • H04M2203/053Aspects of automatic or semi-automatic exchanges related to OAM&P remote terminal provisioning, e.g. of applets
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2207/00Type of exchange or network, i.e. telephonic medium, in which the telephonic communication takes place
    • H04M2207/18Type of exchange or network, i.e. telephonic medium, in which the telephonic communication takes place wireless networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/06Terminal devices adapted for operation in multiple networks or having at least two operational modes, e.g. multi-mode terminals

Abstract

A method of accessing data using a mobile telecommunications device 1 is disclosed. The mobile telecommunications device 1 is coupled to a data processing apparatus 30. The data is accessed using the user interface 34 of the data processing apparatus. The data processing apparatus (for example, a PC) is modified to include a phone services agent 32 which controls communications between the mobile telecommunications device 1 and the data processing apparatus 30 via link 36. The user interface may be implemented by a web browser.

Description

ACCESSING DATA AND COMMUNICATIONS SERVICES
The present invention relates to a method of and apparatus for accessing data using a mobile telecommunications device.
Mobile telecommunications terminals for use with GSM and UMTS mobile or cellular telecommunications networks, and the like, arc becoming increasingly sophisticated. Such terminals have significant processing power and storage capability. However, the user interface of such mobile telecommunications devices is limited because the devices, by their nature, are required to be portable. This limits the size of the display and the data entry facilities (for example keypad or touch screen).
According to a first aspect of the present invention, there is provided a method of accessing data using a mobile telecommunications device, including coupling the mobile telecommunications device to a data processing apparatus, and accessing the data using a user interface of the data processing apparatus.
According to a second aspect of the present invention a system for accessing data using a mobile telecommunications device, including a data processing apparatus coupleable to the mobile telecommunications device and adapted to access the data using a user interface of the data processing apparatus.
The embodiments enable using the mobile telecommunications device as a repository andlor connectivity conduit to support the access to both local and remote data, phone services and applications, support local and remote management of the devices and information sources and provide user interaction through alternative user interfaces.
The embodiments seek to address various problems that are associated with the use of portable limiicd-connectcd or connected devices: i) To simplify and enhance the ability to access and manage (store as needed) local and remote data ii) To provide alternative, simplified means for users to interact with data and services that resides on or is serviced through the mobile device iii) To enhance methods for the management of information and services iv) To expose the use of mobile device (e.g. phone) services/applications through other devices or appliances that may be connected for any period of time to the mobile device (v) To provide methods to support the remote management of the device, its data and services The embodiments seek to provide seamless access to local or remote data and eliminates the differences that may exist between local and remote data. In fact, the only difference the user may, at times, notice is that access to the remote source maybe slower than access to locally stored data.
In the case of remote data the mobile device acts as a conduit that can aggregate several sources of information to provide the user with "virtual access" to a much broader set of data. The local device (mobile device) may hold indices, bookmarks or other application specific pointers that provide the links and any authentication credentials that may be needed to gain access to this information. Where security is of paramount importance then the user may be involved with responding to requests to provide passwords and/or information held in secure storage such as the SIM in a mobile phone may be used.
This approach may provide the user with seamless access to the data within a familiar environment. The mobile device can manage the access to information, filtering, selection, transfer and charging for information between devices/machines.
The information provided to each party may be subject to access control and security measures to protect the interest of each party.
Remote management allows credentials to be revoked as may be necessary to comply with corporate policies.
The invention also provides a method of providing the user of a mobile telecommunications device with access to locally and remotely stored services in which access to remotely stored services is provided by controlling elements within the device, thereby eliminating the need to access remote network services.
The access to the device may be provided to the user remotely, for example through a collocated personal computer.
The access to remotely stored services may include access to a range of network connections.
For a better undcrscanding of the present invention, the embodiments will now be described with reference to the accompanying drawings in which: Figure 1 shows schematically the elements of a communications network, including a mobile telecommunications network; Figure 2 shows schematically components of and interconnections between a PC and a mobile terminal according to a first embodiment of the invention; Figure 3 shows schematically components of the phone services agent; Figure 4 shows schematically elements present in the PC environment, the mobile terminal environment and a management system; Figure 5 shows schematically components of the PC and mobile terminal, and connections therebetween, in accordance with a second embodiment of the invention; Figure 6 shows schematically components of the PC, mobile terminal and "dongle", and connections therebetween, in accordance with a further embodiment of the invention; Figure 7 shows the system architecture of the phone services agent; and Figure 8 shows use cases that the embodiments of the invention support.
In the Figures like elements are generally designated with the same reference sign.
Figure 1 shows schematically a network in which the invention may be used.
The figure shows a cellular network where at least some of the devices communicate using mobile telecommunications/wireless data transmission.
Mobile terminal 1 is registered with GSM/GPRS or UMTS (3G) mobile telecommunications network 3. The mobile terminal I may be a handheld mobile telephone. The mobile terminal 1 communicates wirelessly with mobile telecommunications network 3 via the radio access network (RAN) of the mobile telecommunications network 3, comprising, in the case of a UMTS network, base station (Node B) 5, and radio network controller (RNC) 7.
Communications between the mobile terminal I and the mobile telecommunications network 3 arc routed from the radio access network via GPRS support nodes (SGSN) 9, which may be connected by a fixed (cable) link to the mobile telecommunications network 3.
In the conventional manner, a multiplicity of other mobile terminals are registered with the mobile telecommunications network 3. These mobile terminals include mobile terminals 11 and 13. The terminals 11 and 13 communicate with the mobile telecommunications network 3 in a similar manner to the terminal 1, that is via an appropriate Node B 5, RNC 7 and SGSN 9.
The mobile telecommunications network 3 includes a gateway GPRS support node (GGSN) 17 which enables IP-based communications with other networks, such as the Internet 19 via an appropriate link 21. A multiplicity of terminals are connected to the Internet (by fixed or wireless links), and a PC terminal 23 and a PDA terminal 25 are shown by way of example.
Each of the mobile terminals 1,11 and 13 is provided with a respective subscriber identity module (SIM) 15. During the manufacturing process of each SJM, authentication information is stored thereon under the control of the mobile telecommunications network 3. The mobile telecommunications network 3 itself stores details of each of the SIMs issued under its control. In operation of the mobile telecommunications network 3, a terminal 1, 11, 13 is authenticated (for example, when the user activates the terminal in the network with a view to making or receiving calls) by the network sending a challenge to the terminal 1,11,13 incorporating a SIM 15, in response to which the SIM 15 calculates a reply (dependent on the predetermined information held on the SIM - typically an authentication algorithm and a unique key Ki) and transmits it back to the mobile telecommunications network 3. The mobile telecommunications network 3 includes an authentication processor 17 which generates the challenge and which receives the reply from the terminal 1,11,13.
Using information pre-stored concerning the content of the relevant SIM 1 5, the authentication processor calculates the expected value of the reply from the mobile terminal 1,11,13. If the reply received matches the expected calculated reply, the SIM 1 5 and the associated mobile terminal are considered to be authenticated.
It should be understood that such an authentication process can be performed for any terminal provided with a SIM 15 under control of the mobile telecommunications network 3. In the embodiment the terminal communicates wirelessly with the mobile telecommunications network 3 via the network's radio access network, although this is not essential. For example, the terminal may communicate with the network via the fixed telephone network (PSTN), via a UMA "access point" and/or via the Internet. The PC 23 and the PDA 25 may also be provided with a SIM 15 under the control of the network.
The SIM 15 used by the terminal 1,11,13,23,25 may be a SIM of the type defined in the GSM or UMTS standards specifications, or may be a simulation of a SIM - that is, software or hardware that performs a function corresponding to that of the SIM. The SIM may be in accordance with the arrangement described in WO-A-2004 036513.
it should be noted that the authentication process being described does not necessarily authenticate the human identity of the user. For example, mobile telecommunication networks have pre-pay subscribers who are issued with SIMs in return for pre-payment, enabling them to use network services.
However, the identity of such pre-pay subscribers may not be known by the network. Nevertheless, such a user cannot make use of the network until the network has authenticated the user's SIM - that is, has confirmed that such user is a particular user who has a particular pre-paid account with a network.
The network shown in Figure 1 comprises both the mobile telecommunications network 3 and the Internet 19 (which itself comprises a multiplicity of other networks).
In the embodiments of the invention to be described the user of mobile terminal 1 also has use of a laptop or personal computer (PC) 30. Laptop and personal computers generally include powerful user interfaces which allow easier data entry and manipulation than is possible with the user interface provided on the mobile terminal 1. Mobile terminals, by their nature, are generally small in size, which limits the size of their display and data entry mechanism. A laptop or PC does not have such restrictions, and will generally have a much larger display screen and a full sized keyboard.
In accordance with an important feature of the embodiments of the invention, the PC 30 is provided with a phone services agent which facilitates communications between the mobile terminal 1 and the PC 30. The phone services agent enables the mobile terminal 1 to act as a "conduit" that can aggregate several sources of information and allow this to be displayed and manipulated using the user interface of the PC 1. For example, these sources of information may include information stored on the user's mobile terminal 1 such as phonebook contact information and information available from a remote data source - such as the user's employer. The phone services agent will typically comprise a computer program run by the PC1 and which instructs the PC 1 to perform particular functions, to be described below.
Figure 2 shows the PC 1 including phone services agent 32 and web browser 34. The web browser 34 interacts with the phone services agent 32.
It should be noted that an alternative form of user interface to that provided by a web browser 34 could be provided - such as custom clients or plug-ins to existing applications. There is a natural link to the phone services agent 32 in applications or environments where there is a direct relationship between the application and its content andlor function and the need for the phone services provided, e.g. when contact details are available to make calls or send messages. A further example would be integration within a call management application that can exploit the general communications functions provided by the mobile terminal 1. Finally, using the mobile terminal I as a means to hold individually useful information such as users' bookmarks makes these available to a local PC, i.e. the bookmarks move around with the user rather than being tied to a particular PC or server.
In addition to supporting different client models and as outlined above the phone services agent 32 can expose an application resident on the mobile terminal 1 or that can be accessed through the mobile terminal 1. Furthermore, this additional functionality can be embedded into other applications as plug- ins for the desktop environment to support more generic access that may be appropriate.
The mobile terminal I is coupleable to the PC 34 data communication therewith by data connection 36. The data connection 36 is generally a "local" connection, typically with a range of less than 25 metres. The data connection 36 may be by means of a USB cable, an infrared connection or a Bluetooth (RTM) connection. The communication link 36 allows data to be transmitted between the mobile terminal 1 and the phone services agent 32 present on the PC 30. The phone service agent 32 may be configured to appear to the web browser 34 of the PC 30 as a web server with a local address at a specific port, for example HTTP://127.0.0.l:666/. As shown in Figure 3, the web browser 34 may be provided with a browser "add in" code 38, which facilitates communication between the web browser 34 and the phone services agent 32.
The phone services agent 32 manages XML requests from the web browser 34 and delivers pages that are dynamically formed using HTML templates 39 containing web content and executable objects associated with but not within the phone services agent 32. Such pages present the user interface and allow the user to make requests and receive responses using the PC 30. The phone services agent 32 manages the requests and responses between the web browser 34 and the mobile terminal 1. The API presented by the phone services agent 32 will obtain requests either as GET or POST and will generally obtain responses as XML packets.
As shown in Figure 4, the mobile terminal 1 includes a user server 40 for communicating with the phone services agent 32. This allows access to "native" applications 42 which administer data 44 stored on the mobile terminal, such as the address book, calendar, message store and tasks lists. The data 44 can be viewed and manipulated using the web browser 34 (via the phone services agent 32).
However, if the user server 40 is not provided on the device, then the PSA phone services agent 32 will use Standards-based protocols and requests that may be supported by the device 1 to execute available commands such as GSM AT commands to allow the use of some device 1 functionality. Clearly in this case the lack of a user server application 40 on the device 1 will reduce the functionality available to the user but at least provides the user with an easier to use interface (on the PC3O) to the functionality available (on the device 1).
In accordance with an important feature of the embodiment, the data 44 of the mobile terminal 1 is accessed directly from the application 42 by the web browser 34 (via the phone services agent 32) each time the data 44 is accessed.
This is in contrast to the data possibly being copied and stored in a separate location on the PC 30. The arrangement of the embodiment (1) eliminates the need to synchronise information present on the PC 30 and the mobile terminal 1 and (2) eliminates or minimises risks associated with the data content being changed on one device and this not being reflected on the other device.
Access to remote data (i.e. data not on the mobile deviced 1) may similarly be provided. For example, there may be information, particularly, in the business environment which the user does not own; access may be limited and controlled by others (for example, a corporate address book) but for which the user would seek to use but for which they do not need or should not hold a copy, not least because the data can be transient in nature and it is vital that up- to-date information is always used. Such remote information may be requested using the web browser user interface 34. The request is transmitted to the mobile terminal I via the phone services agent 32. The mobile terminal I then retrieves the remote information from the relevant source via the mobile telecommunications network 3.
In addition to allowing access to and manipulation of data 44 stored in the mobile terminal 1, and remote data, the phone services agent 32 allows mobile telecomniunjcatjons services to be obtained from the mobile telecommunications network 3 via the mobile terminal 1 using the web browser 34 user interface. Thus, a user may initiate a voice call or data communication session using the web browser 34 user interface, rather than the inferior user interface of the mobile terminal 1. Also, the messaging functionality of the mobile terminal 1 may be controlled using the web browser 34 user interface.
For example, the web browser 34 user interface can be used to compose SMS or MMS messages.
The services that may be provided include but are not limited to: * Access to, addition of, modification of, deletion of and use for calls and messaging for contacts * Access and use of messaging functionality - SMS, MMS * AcceGs and use of call logs and phone registers * Access to, addition of, modification of, deletion of events * Management of mobile device for connection * Access to files on mobile device * Access to virtual files accessed through mobile device * Access to mobile device information and applications Data accessed may have great value to the individual or business and it is important that this information is held or accessed in a secure and protected manner. Access and control to this data needs to be managed and this management may be tied to individuals, groups, communities or organisations and control may be required either locally or remotely. In addition, it may be that the control and access to the information may need to follow defined policies that themselves need management.
Due to the potentially large volumes and types of information available it is vital that the user, within whatever bounds that their corporate policies may dictate, is able to manage the information. Part of this relates to the user setting preferences and priorities on when and how they want the information. It should be possible for information that is personal and private to be kept separate from business information that may equally need to be kept confidential and secure but which may also require sharing with other authorised parties.
For corporate users the ability for the organisation to set and manage policies relating to the information the user has or can access as well as the services they can use is vital. Furthermore, the organisation should have the ability to manage police and audit all appropriate usage whether local or remote.
Advantageously, the data 44 of the mobile terminal 1, or remote data, can only be accessed by the phone services agent 32 after the mobile terminal 1 has been authenticated with a mobile telecommunications network 3 using the security information stored on the SIM 15 using the SIM challenge-andresponse mechanism mentioned above and in accordance with the GSM/UMTS Standards. Additionally, telecommunications services cannot be accessed by the PC 30 via the mobile telecommunications terminal I until the mobile telecommunications terminal 1 is authenticated with the mobile telecommunications network using the SIM 15 and these authentication standards. Further, preferably the user of the PC3O must authenticate themselves before these services/data are provided. For example, the user may be prompted by the phone services agent 32 to enter a PIN, biometric data or the like. Advantageously, this is compared with data pre-stored in the SIM 15 of the mobile device I. Access to services/data is only permitted if the comparison confirms the identity of the user.
Figure 5 shows a modification to the Figure 2 embodiment in which direct connectivity between the PC 30 and a remote connection, for example, the Internet, can be implemented (i.e. a connection not via the phone services agent 32). Through the web browser 34 a second communication link 50 is established that is operated independently of the first communications link 36.
PC dial-up networking (DLIN) component 52 is provided within the PC3O and interacts with the mobile terminal 1 using PPP and provides an IP connection to the network access point established through the mobile terminal 1. The link between the DUN 52 and the mobile terminal 1 will be via the selected local connection (USB, infra-red, Bluetooth, etc.). The web browser 34 can access the DUN 52 by IP-based communication. Thus, it is possible for the mobile terminal 1 to allow a data connection via the Internet to be provided to the PC but which does not actually transmit data via the phone services agent 32.
Figure 6 shows a further embodiment. In some instances it may be advantageous for the user to be provided with phone services agent 32 functionality on any laptop or PC 30 - i.e. not on a machine specifically allocated to the user. It may also be advantageous to reduce or eliminate the need to install additional software on a laptop or PC 30 (which is a potential barrier and challenge for some users). The embodiments already described go some way to achieving this aim by using the web browser 34 already present on the PC 30. In this embodiment, this is further enhanced by allowing the user to keep the phone services agent 32 application with them. One way of doing this is to provide the user with a "dongle" 60 on which the phone services agent 32 is stored and from which it is run. The dongle 60 may comprise a USB memory stick (including flash memory), for example.
When the dongle 60 is coupled to the PC 30 - typically by connecting the USB connector 62 of the dongle to a tJSB part of the PC 30 - the phone services agent 32 will automatically start and establish the link 36 to the mobile terminal I. When this link 36 is established a PIN may be requested or similar security measure may be implemented to ensure legitimate use of mobile terminal 1.
When the link 36 to the mobile terminal I has been established, the phone services agent 32 will cause the web browser 34 software to be launched on the PC 30. The user can then use the PC 30 to access data 44 stored on the mobile terminal 1, or remote data, and to obtain communication services via the mobile terminal 1 as described in relation to the embodiments described above.
The architecture of the phone services agent 32 is shown in more detail in Figure 7. A connection module 70 provides local connectivity 72 and remote connectivity 73. As indicated above, local connectivity 72 to the mobile terminal I may be performed by a USB cable connection 74, a Bluetooth (RTM) connection 76 or an infrared connection 78. The remote connection 73 may be IP-based 80 (if provided - as in the Figure 5 embodiment). WLAN 82 may be used to provide local andlor remote connectivity 72,73.
The phone services agent 32 also includes management module 84 for receiving and controlling software updates 86 for the phone services agent 32, command updates 88 for the phone services agent 32, and for capturing statistics - such as details of usage of services from the mobile telecommunications network 3.
Referring again to Figure 4, there may be cases where it is desired to provide remote management by the mobile telecommunications network 3 (or via the network 3 and delegated in all or part to third parties). In such cases a management system 90 is provided in association with a mobile telecommunications network 3. The management system 90 includes a management server 92 which provides a link between the mobile terminal 1 and network 3 based services.
For example, network based management may include customer care 94, provided with a standard web browser interface to the management server 92 to support the user. Delegation gateway 96 provides a specific set of functionality and information access to be provided to any third parties responsible for the management, support or operation of the mobile terminal I or its user. It should be understood that this is a greatly simplified model and that there will be many other administrative, management and support requirements.
Figure 8 shows some core users that the embodiments support.
The embodiments described provide various advantages. For example, the web browser 34 user interface is decoupled from the phone services agent 32 which in turn is independent of a specific mobile terminal or other portable device.
The use of a dongle 60 removes or significantly reduces the need to install software. Further, because data 44 is not copied from the mobile terminal 1 but is instead accessed directly from the application 42, synchronisation of the data 44 on the PC 30 and the mobile terminal 1 is not required and the risks and challenges associated therewith are avoided.
The embodiments provide: I. Easier access to mobile terminal 1 based information and applications II. Enhanced access to information (44 etc.) through and aggregated via the mobile terminal 1.
III. Use of secure mobile terminal 1 based identity to gain local access and authorisation.
IV. Remote control of local devices and applications V. Remote support services VI. Mobile terminal 1 management services.
The embodiments do not require a remote server and thus is available to local users without reliance on other services.
The foregoing has focused on the user centric view where via or through their phone they gain access to the information and services they need. The ability to provide remote management, i.e. from a remote location through the phone, for phone based applications and information can be of value to both the individual and corporates.
* Remote access to the phone (or through the phone to the local appliance/PC) can support compliance with corporate security, privacy, and policy requirements that are required. For example, it is often desirable if not mandated that users comply with specific policies and/or have updates that ensure that they have the latest information.
* The remote management capability can support access to the device that can manage the information, indicies to information and applications that reside on the phone. This may be used to provide support to the applications and information on the phone from authorised applications and services. Equally it may be used by customer care or similar support services to assist the user.
* The phone can act as a management conduit that will allow it to act as a remote controller for any locally connected device or appliance. This capability can be used both for control and access functionals.
Examples include but are not limited to: o Using the Portable device to hold licence keys for a PC based application. The phone services agent will allow the application to access the licence key which could reside on the mobile device but be remotely managed - this function could be part of a transaction process associated with the appropriate commercial process o Physical access to buildings or secure area via the phone services agent initiate functions/operations on the PC.

Claims (21)

1. A method of accessing data using a mobile telecommunications device, including coupling the mobile telecommunications device to a data processing apparatus and accessing the data using a user interface of the data processing apparatus.
2. The method of claim 1, wherein the mobile telecommunications device controls access to the data.
3. The method of claim 2, wherein the mobile telecommunications device is registerable with a mobile telecommunications network and includes authentication storage means for authenticating the mobile telecommunications device with the mobile telecommunications network.
4. The method of claim 3, wherein the authentication storage means comprises a SIM.
5. The method of claim 3 or 4, wherein said authentication is performed by transmission of a challenge and response between the authentication storage means and the mobile telecommunications network.
6. The method of any one of claims 2 to 5, wherein the mobile telecommunications network only allows access to the data when the mobile telecommunications device is authenticated with the mobile telecommunications network.
7. The method of any one of claims 1 to 6, wherein the data includes data normally stored on the mobile telecommunications device.
8. The method of any one of claims I to 7, wherein the data includes data normally stored in a remote data store.
9. The method of claim 8, wherein the mobile telecommunications device controls access to the data stored in the remote data store.
10. The method of claim 9, wherein the remote data store is associated with or administrated by the mobile telecommunications network.
11. The method of any one of claims 3 to 10, including using the data processing apparatus to access services from the mobile telecommunications network via the mobile telecommunications device.
12. The method of any one of claims 1 to ii, wherein the user interface is a graphical user interface.
13. The method of claim 12, whcrein the graphical user interface includes a web browser.
14. The method of any one of claims 1 to 13, including coupling a data storage device to the data processing apparatus, which data storage device includes an application accessible by said data processing apparatus for enabling the data processing apparatus to access the data.
15. The method of claim 14, wherein the data storage device includes an application that is executable under the control of the data processing apparatus to enable said accessing of the data.
16. The method of claim 14 or 15, wherein said coupling step is performed by coupling the data storage device to the data processing apparatus, said coupling between the data processing apparatus and the mobile device occurring via the data storage device.
17. A system for accessing data using a mobile telecommunications device, including a data processing apparatus coupleable to the mobile telecommunications device and adapted to access the data using a user interface of the data processing apparatus.
18. The system of claim 17, including means for performing the method of any one of claims 1 to 16.
19. A method of accessing data using a mobile telecommunications device, substantially as hereinbefore described with reference to and/or substantially as illustrated in any one of or any combination of the accompanying drawings.
20. A system for accessing data using a mobile telecommunications device, substantially as hereinbefore described with reference to and/or substantially as illustrated in any one of or any combination of the accompanying drawings.
21. A computer program including instructions for causing the data processing apparatus to perform the method as claimed in any one of claims 1 to 16.
GB0604350A 2005-03-04 2006-03-03 Accessing Data and Communication Services in a Mobile Telecommunication Network Withdrawn GB2423895A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GBGB0504554.7A GB0504554D0 (en) 2005-03-04 2005-03-04 Personal access platform

Publications (2)

Publication Number Publication Date
GB0604350D0 GB0604350D0 (en) 2006-04-12
GB2423895A true GB2423895A (en) 2006-09-06

Family

ID=34451844

Family Applications (2)

Application Number Title Priority Date Filing Date
GBGB0504554.7A Ceased GB0504554D0 (en) 2005-03-04 2005-03-04 Personal access platform
GB0604350A Withdrawn GB2423895A (en) 2005-03-04 2006-03-03 Accessing Data and Communication Services in a Mobile Telecommunication Network

Family Applications Before (1)

Application Number Title Priority Date Filing Date
GBGB0504554.7A Ceased GB0504554D0 (en) 2005-03-04 2005-03-04 Personal access platform

Country Status (1)

Country Link
GB (2) GB0504554D0 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008092606A2 (en) 2007-01-29 2008-08-07 Giesecke & Devrient Gmbh Security module
EP2007109A1 (en) 2007-04-09 2008-12-24 Samsung Electronics Co., Ltd. Method of connecting computer to mobile internet service by using mobile terminal
WO2011062700A1 (en) * 2009-11-17 2011-05-26 Motorola Mobility, Inc. System and method for management of mobile device
CN101299854B (en) * 2008-06-19 2011-07-13 中兴通讯股份有限公司 Mobile terminal and data maintenance method thereof
US9015282B2 (en) 2007-05-07 2015-04-21 Vodafone Group Plc Access to information on a mobile terminal from a remote terminal
US9094370B2 (en) 2007-05-07 2015-07-28 Vodafone Group Plc Remote access to information on a mobile terminal from a web browser extension
EP2238777B1 (en) * 2008-01-16 2023-10-25 BlackBerry Limited Secured presentation layer virtualization for wireless handheld communication device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003084265A1 (en) * 2002-03-26 2003-10-09 Ericsson, Inc. Method and apparatus for accessing a network using remote subscriber identity information
GB2394143A (en) * 2002-10-08 2004-04-14 Ipwireless Inc System and method for use of internet authentication technology to provide umts authentication of a usim in a radius server means
EP1411706A1 (en) * 2002-10-18 2004-04-21 Lg Electronics Inc. Integrated web browsing service system and method thereof
WO2004036467A1 (en) * 2002-10-17 2004-04-29 Vodafone Group Plc. Facilitating and authenticating transactions
EP1507390A1 (en) * 2003-08-09 2005-02-16 Lg Electronics Inc. Content downloading system and method for a mobile terminal with a preview function

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003084265A1 (en) * 2002-03-26 2003-10-09 Ericsson, Inc. Method and apparatus for accessing a network using remote subscriber identity information
GB2394143A (en) * 2002-10-08 2004-04-14 Ipwireless Inc System and method for use of internet authentication technology to provide umts authentication of a usim in a radius server means
WO2004036467A1 (en) * 2002-10-17 2004-04-29 Vodafone Group Plc. Facilitating and authenticating transactions
EP1411706A1 (en) * 2002-10-18 2004-04-21 Lg Electronics Inc. Integrated web browsing service system and method thereof
EP1507390A1 (en) * 2003-08-09 2005-02-16 Lg Electronics Inc. Content downloading system and method for a mobile terminal with a preview function

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008092606A2 (en) 2007-01-29 2008-08-07 Giesecke & Devrient Gmbh Security module
WO2008092606A3 (en) * 2007-01-29 2008-12-31 Giesecke & Devrient Gmbh Security module
EP2007109A1 (en) 2007-04-09 2008-12-24 Samsung Electronics Co., Ltd. Method of connecting computer to mobile internet service by using mobile terminal
US9015282B2 (en) 2007-05-07 2015-04-21 Vodafone Group Plc Access to information on a mobile terminal from a remote terminal
US9094370B2 (en) 2007-05-07 2015-07-28 Vodafone Group Plc Remote access to information on a mobile terminal from a web browser extension
EP2238777B1 (en) * 2008-01-16 2023-10-25 BlackBerry Limited Secured presentation layer virtualization for wireless handheld communication device
CN101299854B (en) * 2008-06-19 2011-07-13 中兴通讯股份有限公司 Mobile terminal and data maintenance method thereof
WO2011062700A1 (en) * 2009-11-17 2011-05-26 Motorola Mobility, Inc. System and method for management of mobile device
US8438287B2 (en) 2009-11-17 2013-05-07 Motorola Mobility Llc System and method for management of mobile device

Also Published As

Publication number Publication date
GB0604350D0 (en) 2006-04-12
GB0504554D0 (en) 2005-04-13

Similar Documents

Publication Publication Date Title
US8904179B2 (en) System and method for exchanging key generation parameters for secure communications
US8260353B2 (en) SIM messaging client
CN100533440C (en) Providing a service based on an access right to a shared data
EP2077013B1 (en) Apparatus and method for creating service accounts and configuring devices
CN1135809C (en) Accessing server computer
CN100489827C (en) Method, system and equipment for using configuration of equipment with multiple configurations by using access control information.
GB2423895A (en) Accessing Data and Communication Services in a Mobile Telecommunication Network
US8472951B2 (en) Establishing communications sessions
JP2002064483A (en) Method of authenticating user, personal digital assistant, and client service server
CN101207864A (en) Method for implementing multi-user management and information hiding in mobile phone
KR20070025042A (en) Method and system for remote controlling operation of mobile telecommunication terminal
US8751673B2 (en) Authentication apparatus, authentication method, and data using method
KR100676052B1 (en) System and method for jointing contents using sync server
US20070113093A1 (en) Mobile communication terminal for wireless Internet access and a wireless Internet access method
TW200521685A (en) Communication terminal
KR101115379B1 (en) A Method and apparatus of multiuser terminal
KR100629448B1 (en) System for managing security data for use in wireless internet platform
KR100795075B1 (en) Mobile contents management server and method for using mobile storage
KR101106695B1 (en) Method for managing using message of mobile communication terminal
KR20020022460A (en) The user-information management system in mobilephone
JP2002278929A (en) One time password generating module, system and method for distributing the same, portable terminal, one time password managing server, web server, program, and recording medium recorded with program
KR20120032680A (en) Method of downloading the contents using a network storage
EP2282472B1 (en) System and method for exchanging key generation parameters for secure communications
Kuroda et al. Design of secure mobile application on cellular phones
Moyo et al. Bridging the gap for Next Generation Services: Presence Services on Legacy Devices

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)