IN2013CH04721A - - Google Patents

Download PDF

Info

Publication number
IN2013CH04721A
IN2013CH04721A IN4721CH2013A IN2013CH04721A IN 2013CH04721 A IN2013CH04721 A IN 2013CH04721A IN 4721CH2013 A IN4721CH2013 A IN 4721CH2013A IN 2013CH04721 A IN2013CH04721 A IN 2013CH04721A
Authority
IN
India
Prior art keywords
management
revenue
subscriber
information
revenue maximization
Prior art date
Application number
Inventor
Kumar Padmanabhan Vinod
Gowri Krishna Jandhyala
Zachariah Pulikunnel Kiran
Original Assignee
Subex Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Subex Ltd filed Critical Subex Ltd
Priority to PCT/IN2014/000668 priority Critical patent/WO2015059715A2/en
Priority to EP14856608.6A priority patent/EP3061042B1/en
Priority to IN4721CH2013 priority patent/IN2013CH04721A/en
Publication of IN2013CH04721A publication Critical patent/IN2013CH04721A/en
Priority to US15/429,202 priority patent/US20190068793A9/en
Priority to US17/016,152 priority patent/US11108914B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/28Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP with meter at substation or with calculation of charges at terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/41Billing record details, i.e. parameters, identifiers, structure of call data record [CDR]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/43Billing software details
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/44Augmented, consolidated or itemized billing statement or bill presentation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/47Fraud detection or prevention means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/58Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP based on statistics of usage or network monitoring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/61Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP based on the service used
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/80Rating or billing plans; Tariff determination aspects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/83Notification aspects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/83Notification aspects
    • H04M15/85Notification aspects characterised by the type of condition triggering a notification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/83Notification aspects
    • H04M15/85Notification aspects characterised by the type of condition triggering a notification
    • H04M15/854Available credit
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M17/00Prepayment of wireline communication systems, wireless communication systems or telephone systems
    • H04M17/10Account details or usage
    • H04M17/103Account details or usage using SIMs (USIMs) or calling cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/50Service provisioning or reconfiguring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
    • H04W60/04Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration using triggered events

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Probability & Statistics with Applications (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Finance (AREA)
  • Economics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

ABSTRACT Method and system for revenue maximization in a communication network. This invention relates to management of communication networks and more particularly to monitoring information of a subscriber of a communication network. Embodiments herein enable the network operator to collect and profile usage information of a subscriber on a User Equipment (UE) with the intention of using the information for revenue maximization applications and preventing fraud for a network operator, wherein revenue maximization applications include but are not limited to fraud management, revenue assurance, churn management, customer experience management, credit risk management and partner settlement. FIG. 1
IN4721CH2013 2013-10-21 2014-10-20 IN2013CH04721A (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
PCT/IN2014/000668 WO2015059715A2 (en) 2013-10-21 2014-10-20 Method and system for revenue maximization in a communication network
EP14856608.6A EP3061042B1 (en) 2013-10-21 2014-10-20 Method, user equipment and system for revenue maximization in a communication network
IN4721CH2013 IN2013CH04721A (en) 2013-10-21 2014-10-20
US15/429,202 US20190068793A9 (en) 2013-10-21 2017-02-10 Method and system for revenue maximization in a communication network
US17/016,152 US11108914B2 (en) 2013-10-21 2020-09-09 Method and system for revenue maximization in a communication network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
IN4721CH2013 IN2013CH04721A (en) 2013-10-21 2014-10-20

Publications (1)

Publication Number Publication Date
IN2013CH04721A true IN2013CH04721A (en) 2015-08-07

Family

ID=52993714

Family Applications (1)

Application Number Title Priority Date Filing Date
IN4721CH2013 IN2013CH04721A (en) 2013-10-21 2014-10-20

Country Status (4)

Country Link
US (2) US20190068793A9 (en)
EP (1) EP3061042B1 (en)
IN (1) IN2013CH04721A (en)
WO (1) WO2015059715A2 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10873464B2 (en) * 2016-03-10 2020-12-22 Futurewei Technologies, Inc. Authentication mechanism for 5G technologies

Family Cites Families (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7308431B2 (en) * 2000-09-11 2007-12-11 Nokia Corporation System and method of secure authentication and billing for goods and services using a cellular telecommunication and an authorization infrastructure
JP4224461B2 (en) * 2002-09-27 2009-02-12 ノキア コーポレーション Enhanced QOS control
US7174174B2 (en) * 2004-08-20 2007-02-06 Dbs Communications, Inc. Service detail record application and system
WO2006034399A2 (en) * 2004-09-21 2006-03-30 Snapin Software Inc. Secure software execution such as for use with a cell phone or mobile device
FI20055226A0 (en) * 2005-05-13 2005-05-13 Nokia Corp Method and element for service control
GB2431072A (en) * 2005-10-07 2007-04-11 Ganesh Technologies Ltd Control of mobile communication device
US20070271234A1 (en) * 2006-05-22 2007-11-22 Ravikiran Chickmangalore N Information Exchange Among Members of a Group of Communication Device Users
JP2009540648A (en) 2006-06-08 2009-11-19 シアラン ブラッドレー SIM-based firewall method and apparatus
WO2008080139A1 (en) * 2006-12-22 2008-07-03 Integrated Mobile, Inc. System and method for managing mobile devices and services
US8245281B2 (en) * 2006-12-29 2012-08-14 Aruba Networks, Inc. Method and apparatus for policy-based network access control with arbitrary network access control frameworks
US8301113B2 (en) * 2007-04-11 2012-10-30 International Business Machines Corporation Method for managing wireless devices using exception monitoring
US8019683B1 (en) * 2007-11-02 2011-09-13 At&T Mobility Ii Llc Intelligent charging for services
CN101953138A (en) * 2008-02-21 2011-01-19 爱立信电话股份有限公司 Data retention and lawful intercept for IP services
JP5058342B2 (en) * 2008-05-23 2012-10-24 テレフオンアクチーボラゲット エル エム エリクソン(パブル) IMS user apparatus, control method therefor, host device, and control method therefor
US8977232B2 (en) * 2009-01-29 2015-03-10 Qualcomm Incorporated Certified device-based accounting
US8484241B2 (en) * 2010-10-29 2013-07-09 Russell Kent Bouse Systems and methods to consolidate and communicate user profiles and modality preferences information for content delivery or interaction experiences
US9003544B2 (en) * 2011-07-26 2015-04-07 Kaspersky Lab Zao Efficient securing of data on mobile devices
KR101820933B1 (en) * 2011-08-10 2018-01-23 주식회사 케이티 Terminal and method of recording event threrof
US9710821B2 (en) * 2011-09-15 2017-07-18 Stephan HEATH Systems and methods for mobile and online payment systems for purchases related to mobile and online promotions or offers provided using impressions tracking and analysis, location information, 2D and 3D mapping, mobile mapping, social media, and user behavior and
EP2842355A2 (en) * 2012-04-27 2015-03-04 Interdigital Patent Holdings, Inc. Methods and apparatuses for optimizing proximity data path setup
US9195721B2 (en) * 2012-06-04 2015-11-24 Apple Inc. Mobile device with localized app recommendations
US9087191B2 (en) * 2012-08-24 2015-07-21 Vmware, Inc. Method and system for facilitating isolated workspace for applications
US8805323B2 (en) * 2012-11-06 2014-08-12 Tracfone Wireless, Inc. Hybrid network based metering server and tracking client for wireless services
WO2014083382A1 (en) * 2012-11-27 2014-06-05 Robojar Pty Ltd A system and method for authenticating the legitimacy of a request for a resource by a user
US20150319156A1 (en) * 2012-12-12 2015-11-05 Interdigital Patent Holdings Inc. Independent identity management systems
US9414348B2 (en) * 2013-04-22 2016-08-09 Nokia Technologies Oy Method and apparatus for determining dynamic access tokens for location-based services
US9781753B2 (en) * 2015-01-09 2017-10-03 Acer Incorporated Proximity map request method, server and network entity using the same, proximity request validating method, and server and network entity using the same
US9826563B2 (en) * 2015-04-09 2017-11-21 Sharp Kabushiki Kaisha Method and apparatus for sidelink direct discovery resource pool allocation for out-of-coverage wireless terminal

Also Published As

Publication number Publication date
WO2015059715A3 (en) 2015-11-12
EP3061042A4 (en) 2017-05-17
US11108914B2 (en) 2021-08-31
EP3061042A2 (en) 2016-08-31
US20180131814A1 (en) 2018-05-10
US20190068793A9 (en) 2019-02-28
EP3061042B1 (en) 2023-06-28
WO2015059715A2 (en) 2015-04-30
US20200412879A1 (en) 2020-12-31

Similar Documents

Publication Publication Date Title
NZ594761A (en) Network tools for analysis, design, testing, and production of services
WO2008111087A3 (en) System and method for providing service or adding benefit to social networks
CA2813073C (en) Enterprise access control and accounting allocation for access networks
MX2016007963A (en) Methods and systems of managing accident communications over a network.
MX2016003188A (en) Identifying and targeting devices based on network service subscriptions.
MY165817A (en) Method and apparatus for binding subscriber authentication and device authentication in communication systems
WO2011094087A3 (en) Method and apparatus for analyzing mobile services delivery
MY168807A (en) Radio communication system, radio station, radio terminal, network operation management apparatus, and communication quality confirmation method
MY157190A (en) System and methods to facilitates connections to access networks
MX2016001949A (en) A node and method for service usage reporting and quota establishment.
MX2013002587A (en) Wireless network service interfaces.
EP2635057A4 (en) Mobile router information management server, mobile router, mobile router network, and communication method for same
WO2013170082A3 (en) Method and system for managing social network data
IN2014DN05680A (en)
WO2015136376A3 (en) Apparatus and method for advertising
MX361838B (en) Network access through a second wireless network.
UA103644C2 (en) System and method for facilitating connections for obtaining access to networks
MX2018005190A (en) Management of integrity protection of a logical link control packet data unit.
GB2486137A8 (en) Public BOT management in private networks.
SG11202005679YA (en) Locating method in multi-connectivity network, terminal device and location management function entity
MX348440B (en) Method and apparatus for wireless lan access using sim.
IN2013CH04721A (en)
PL1749368T3 (en) Arrangement for creating service-oriented billing data in a communications network
WO2013110426A3 (en) Charging of calls in a communication network
EP3751820A4 (en) Data acquisition method, service provider terminal, service user terminal, and network function entity