US20020086671A1 - Roaming authorization system - Google Patents

Roaming authorization system Download PDF

Info

Publication number
US20020086671A1
US20020086671A1 US08/597,066 US59706696D US2002086671A1 US 20020086671 A1 US20020086671 A1 US 20020086671A1 US 59706696 D US59706696 D US 59706696D US 2002086671 A1 US2002086671 A1 US 2002086671A1
Authority
US
United States
Prior art keywords
user device
mobile end
wireless
roaming
call
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US08/597,066
Other languages
English (en)
Other versions
US6411807B1 (en
Inventor
Umesh J. Amin
Michael Redden
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
AT&T Mobility II LLC
AT&T Wireless Services Inc
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Assigned to AT&T WIRELESS SERVICES, INC. reassignment AT&T WIRELESS SERVICES, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: REDDEN, MICHAEL, AMIN, UMESH J.
Publication of US20020086671A1 publication Critical patent/US20020086671A1/en
Assigned to CINGULAR WIRLEESS II, LLC reassignment CINGULAR WIRLEESS II, LLC CERTIFICATE OF CONVERSION Assignors: CINGULAR WIRELESS II, INC.
Assigned to CINGULAR WIRELESS II, INC. reassignment CINGULAR WIRELESS II, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: NEW CINGULAR WIRELESS SERVICES, INC. F/K/A AT&T WIRELESS SERVICES, INC.
Assigned to CINGULAR WIRELESS II, LLC reassignment CINGULAR WIRELESS II, LLC CERTIFICATE OF CONVERSION Assignors: CINGULAR WIRELESS II, INC.
Assigned to AT&T MOBILITY II, LLC reassignment AT&T MOBILITY II, LLC CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: CINGULAR WIRELESS II, LLC
Assigned to AT&T MOBILITY II LLC reassignment AT&T MOBILITY II LLC CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: AT&T MOBILITY II, LLC
Granted legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/02Access restriction performed under specific conditions
    • H04W48/04Access restriction performed under specific conditions based on user or terminal location or mobility data, e.g. moving direction, speed

Definitions

  • This invention relates to communications systems, and more specifically, to a method and system for authorizing wireless users to roam in selected radio coverage areas.
  • wireless communications systems have evolved from their simple origins of single-operator wireless networks to multi-operator seamless roaming networks that allow wireless callers to receive and to initiate calls from wherever they might be—in their home service territory or in a roaming area that might even be located in a foreign country.
  • a great number of technical and administrative obstacles had to be overcome before a subscriber of one wireless service provider could transparently receive wireless communications services from the network of another service provider.
  • multilateral operating agreements had to be negotiated between service providers to standardize communications between the dissimilar switching systems of the different service providers' networks.
  • a common signaling protocol and signaling messages format and definition had to be agreed upon by all participating wireless service providers for exchange of call handling messages between their switching systems.
  • Typical fraudulent ploys for the theft of wireless communications services include, for example, eavesdroppers intercepting legitimate subscriber's wireless telephone sets' Mobile Identification Numbers (MIN) and Electronic Serial Numbers (ESN) pairs from wireless communications frequencies, and publicizing those pairs over fraud-information-dissemination forums, such as electronic bulletin boards. The intercepted MINs and ESNs pairs are then programmed into an illegal wireless device to enable a fraud perpetrator to initiate roaming wireless calls that are charged to the legitimate subscribers' accounts.
  • MIN Mobile Identification Numbers
  • ESN Electronic Serial Numbers
  • the present invention is directed to a wireless network that grants roaming privileges to a wireless communications service subscriber for one or more selected roaming areas only during a limited time period that is identified in a profile of that subscriber.
  • a wireless communications service subscriber is allowed to set a profile that identifies a chosen time window within which wireless calls originated from one or more selected roaming areas are permitted to be completed while wireless calls that are initiated outside of the chosen time window and that are originated from any one of these selected roaming areas are automatically terminated. Similarly, calls initiated from unauthorized roaming areas are also terminated.
  • the subscriber's profile may be, for example, a data structure, such as a table, that associates the subscriber's mobile end-user device MIN and/or ESN to the time window for the selected roaming area(s).
  • the MIN and/or ESN associated with the mobile end-user device is used as a search key to retrieve the subscriber's profile.
  • the subscriber's profile may be stored, for example, at the Home Location Register of the subscriber's service provider.
  • the current date i.e., the date at which the registration process is initiated, is then compared to the time window information retrieved from the profile. If the current date falls within the range of permissible dates specified in the profile for the selected roaming area, the registration process proceeds in a conventional manner. Otherwise, a registration denial procedure may be initiated based, for example, on the subscriber's roaming history.
  • a call intercept feature may be activated for the mobile end-user device.
  • the call is automatically routed to a live or automatic operator instead of its intended destination.
  • the operator then prompts the caller for certain information to validate the caller's identity. If the information provided by the caller is valid, the call is then completed to its intended destination. Otherwise, the call is terminated.
  • the serving wireless service provider can deny services to that particular subscriber either for a finite amount of time or on a permanent basis. Alternatively, services may be allowed or denied based on the results of further verification of the subscriber's identity.
  • FIG. 1 is a communications switching system arranged in accordance with the invention to allow wireless communications services providers to authorize wireless calls from selected roaming areas;
  • FIGS. 2 and 3 are flow diagrams of call processing instructions executed by some of the components of FIG. 1 to register a mobile end-user device, and to complete wireless calls from selected roaming areas;
  • FIG. 4 illustrates a profile that associates MINs and ESNs with selected roaming areas
  • FIG. 5 illustrates a table that correlates MINs and ESNs to a permissible roaming time period.
  • FIG. 1 Shown in FIG. 1 is a multi-operator seamless roaming communications network that includes a land-line network 70 , a wireless visiting network 104 and a wireless home network 120 .
  • the land-line network 70 includes interconnected local, tandem and toll switches (not shown) that enable a telephone call initiated from wired telephone 101 to be completed to another telephone set, such as set 80 , or to be forwarded to wireless network 120 or 104 for completion to a mobile end-user device such as wireless telephone set 10 or 20 .
  • mobile end-user devices 5 , 10 , 20 and 30 are simply referred to as “mobiles” 5 , 10 , 20 and 30 .
  • Each mobile is typically assigned a home network, so that, at any given time, a particular mobile may be either located in its home network or roaming in another network.
  • wireless network 104 is labeled “visiting network” 104 while wireless network 120 is called “home network” 120 . This is done to more clearly separate the role of visiting network 104 (in which the roaming mobile 20 or 30 is currently located) from the functions of home network 120 (which is the wireless service provider for the owner of roaming mobile 20 or 30 ).
  • visiting wireless network 104 is arranged to detect the presence of roaming mobiles 20 and 30 , and to inform home network 120 of that presence.
  • home network 120 is responsible for communicating to visiting network 104 signaling information indicative of permission to grant roaming privileges to roaming mobiles 20 and 30 .
  • Other information transferred by home network 120 to visiting network 104 includes a list of features subscribed to by the owner of roaming mobiles 20 and 30 , as described in further detail below with reference to FIG. 4.
  • Mobiles 20 and 30 may use any conventional wireless technology for communicating with visiting wireless network 104 .
  • mobile 20 may be a conventional cellular telephone set while mobile telephone set 30 may be a low-mobility Personal Communications Service (PCS) end-user device.
  • PCS Personal Communications Service
  • mobiles 20 and 30 are shown in FIG. 1 as a car phone and a wireless telephone set, respectively, it is to be understood that mobiles 20 and 30 may be wireless data communications or multimedia communications devices.
  • wireless visiting network 104 and wireless home network 120 The operations of wireless visiting network 104 and wireless home network 120 and the interactions of their elements to implement the principles of the invention are better understood when described in conjunction with a flow diagram for the registration process for one of the mobiles, mobile 20 , for example.
  • This flow diagram is shown in FIG. 2 and is described below with reference to the elements of FIG. 1.
  • visiting network 104 and home network 120 are (for the sake of simplicity) similarly configured, a description of the components of visiting network 104 is provided below with reference to equivalent components in home network 120 indicated in parentheses.
  • IP 53 ( 63 ) that is connected to MTSO 50 ( 60 ).
  • IP 53 One of the modular components that may be included in IP 53 ( 63 ) is Voice Response Unit (VRU) 53 , which is arranged to prompt a caller for specific information by asking questions in the form of recorded announcements that are based on a set of modules in a transaction script. Relevant information collected from a caller in the form of Dual Tone Multi-Frequency (DTMF) signals or speech input is interpreted by VRU 53 for delivery to Home Location Register (HLR 91 ), as explained below.
  • VRU Voice Response Unit
  • Voice Response Unit 53 may be implemented using, for example, vendors' products, such as the Brite system or the AT&T Conversant Voice System whose architecture and features are described in AT&T Technical Journal, Vol. 65, Issue 5, pp. 33-47, September/October 1986.
  • VM Voice Mail
  • FIG. 1 Also shown in FIG. 1 as a modular component of IP 53 ( 63 ) is Voice Mail (VM) system 54 which is arranged to deliver a prompting announcement soliciting a telephone number at which a calling party can be reached.
  • VM Voice Mail
  • Well-known voice mail systems include the Octel Communications System and the AT&T Audio exchange system whose features and functionality are described in U.S. Pat. No. 4,790,003 issued to G. D. Kepley, et al. on Dec. 6, 1988.
  • the registration process allows the identity and the relative position of a mobile in an active idle state to be known to a home network, such as home network 120 , for functions such as a) delivery of incoming calls to the wireless set, and b) billing for calls initiated or received by the set.
  • the registration process is typically initiated when a user powers on wireless telephone set 20 , as indicated in step 201 .
  • wireless network 104 is an analog communications system that implements, for example, the Advanced Mobile Phone Service (AMPS) cellular radio standard
  • mobile 20 determines the frequency of the strongest received radio signal to locate the reverse control radio channel associated with the nearest base station, which may be either base station 36 or 37 depending on factors such as the strength of signals radiated by one of these base stations.
  • the reverse radio control channel is a signaling channel that is used by a base station to exchange signaling information with mobiles in the radio coverage area of a base station known as a “cell”.
  • Base stations 36 and 37 include transceivers and other hardware arranged to transfer via the airwaves information received from Mobile Telephone Switching Office (MTSO) 50 ( 60 ) via wired facilities 16 and 17 ( 14 and 15 ) respectively.
  • MTSO Mobile Telephone Switching Office
  • point-to-point microwave links may also be used to connect base stations 36 , 37 ( 39 , 40 ) to MTSO 50 ( 60 ).
  • base station 36 upon receiving the MIN and ESN pair associated with mobile 20 , base station 36 typically transmits the MIN/ESN information to MTSO 50 , as indicated in step 202 .
  • MTSO 50 ( 60 ) is comprised of a set of modular hardware and software components designed to administer the allocation of radio channels within the visiting network 104 (home network 120 ), and to coordinate paging of wireless telephone sets 10 and 30 for calls destined for those sets. MTSO 50 also coordinates hand-off of calls (in progress) from one base station to another, as mobile 20 leaves one cell to cross the borders of another cell.
  • MTSO 50 ( 60 ) is shown in FIG. 1 as being remote from base stations 36 and 37 , ( 39 and 40 ), it is to be understood that MTSO 50 ( 60 ) may be co-located with one of the base stations 36 and 37 ( 39 and 40 ).
  • MSC Mobile Switching Center
  • 62 Mobile Switching Center
  • MSC 51 61
  • VLR 52 VLR 52 , which determines based on the digits of the received MIN, that mobile 30 is a roaming mobile.
  • VLR 52 is a database facility that is used to retrieve information for handling communications services requests from a roaming mobile.
  • VLR 52 uses the MIN and ESN pair included in the REGNOT message to identify Home Location Register (HLR) HLR 66 as the home location register of mobile 30 . Thereafter, VLR 52 sends a Registration Notification (REGNOT) message to Home Location Register (HLR) HLR 66 .
  • HLR Home Location Register
  • an HLR is a database facility that stores subscriber information associated with a mobile. Information stored for a subscriber includes the MIN/ESN pair of the subscriber's mobile end-user device, and the subscriber's profile which identifies the set of features, capabilities and/or operations restrictions associated with the subscriber for roaming and local communications services.
  • FIG. 4 shows an illustrative table that stores information associated with a profile of a wireless subscriber.
  • the fields grouped under the header “subscribed features” indicate the different communications services features that may be subscribed to by a user.
  • the table of FIG. 4 shows only the call waiting, call forwarding, 3-way calling and international calling features, it is to be understood that other features may also be available.
  • Information associated with the respective date/time within which a subscriber can roam in one or more particular location areas is shown in the table of FIG. 4 under the “Roaming Restriction per MSC (RRM)” group of fields.
  • RRM Roaming Restriction per MSC
  • a location area is a wireless geographical area served by an MSC.
  • the unique identification number of an MSC identifies not only the MSC but also the location area served by the MSC.
  • the RRM group of fields includes a RRM List field which is a pointer identifying a set of location areas (illustrated in the table of FIG. 5 ) in which roaming is authorized only when certain conditions are met.
  • the subscriber whose profile is shown in the table of FIG. 4 can exercise roaming privileges in location areas associated with MSCIDs 28 , 15 and 33 only after the date indicated in the time specification field.
  • the date in the time specification field may be entered in YYDDD format, where YY represents the last two digits of the year, and 1 ⁇ DDD ⁇ 366.
  • the YYDDD format allows easier comparison of the date stored in the time specification field (t 1 ) with current date (t 0 ). It is worth noting that a subscriber is free to roam in a location area that is not identified by a pointer in the RRM list in the subscriber's profile.
  • the tables of FIGS. 4 and 5 provide great flexibility in designing a profile for a subscriber since a profile may have 20 entries (or more) in the RRM group of fields, and any combination of 256 (or more) different MSCIDs represented in those entries.
  • the roaming characteristic associated with a particular MIN/ESN pair is shown in the table of FIG. 4 .
  • a subscriber who is a frequent roamer is given a roaming characteristic value of “1” while a value of “0” in the roaming characteristic field indicates that a subscriber has no (or very little) roaming history.
  • values ranging from 0 to 9 may be used to identify the roaming characteristics of a subscriber. In the latter case values above a threshold of 4 or 5, for example, would indicate that a subscriber is a frequent roamer.
  • VLR 52 transmits a “registration invoke” signaling message to HLR 66 , in step 204 , to request the subscriber profile stored in HLR 66 .
  • the “registration invoke” signaling message includes the MSCID of MSC 51 and the MIN/ESN pair.
  • HLR 66 uses the MIN/ESN pair of mobile 30 to retrieve the subscriber's profile associated with that mobile, as indicated in step 205 .
  • HLR 66 determines, in step 206 , whether roaming privileges are restricted for the received MIN/ESN pair in the roaming area from which the registration request originated. This is achieved in a two-step process. In a first step, the pointers represented by the contents of the RRM list field in the subscriber's profile are used to retrieve the MSCIDs illustrated n FIG. 5. In a second step, the MSCID included in the “registration invoke” message is compared to each one of the retrieved MSCIDs. If no match is found, HLR 66 proceeds with the registration procedure in a conventional manner, as indicated in step 207 .
  • HLR 66 compares the current date with the date indicated in the time specification field in the profile for the RRM list number in question. If the content in the time specification field indicates a later date than the current date, HLR 66 proceeds with the registration procedure as follows.
  • HLR 66 determines in step 208 whether the subscriber associated with the MIN/ESN pair of mobile 20 is a frequent roamer. This is indicated, in this illustrative example, by a value of “1” in the roaming characteristic field of the profile for a frequent roamer and a value of “0” for an infrequent roamer. What is considered a frequent roamer is implementation-dependent. For example, a service provider may consider a subscriber who roams three times (or more) a month a frequent roamer, while another service provider may label a frequent roamer only subscribers who roam 10 times (or more) a month.
  • VLR 52 If the subscriber is not a frequent roamer, as determined in step 208 , a denial of registration message is returned to the VLR, as shown in step 208 .
  • HLR 66 sends a signaling message to VLR 52 to instruct the latter to intercept any outgoing call initiated by mobile 20 and to complete the call instead to either a live operator (not shown) or to Voice Processing System 63 .
  • VLR 52 Upon receiving the call interception signaling message from HLR 91 , VLR 52 creates a record in its data structure for the MIN/ESN pair of mobile 20 . The record will include the telephone number of Voice Processing System 63 (or the operator) to which intercepted calls should be forwarded.
  • FIG. 3 shows illustrative processing instructions executed by some of the elements of FIG. 1 to complete wireless calls initiated from mobile 20 when the call interception feature has been activated as part of the registration process.
  • a user at mobile 20 initiates a wireless call, as shown in step 301 , the call is received by base station 36 which forwards the MIN/ESN and the dialed number to MSC 51 via line 16 .
  • MSC 51 queries VLR 52 to determine how to complete the call.
  • VLR 52 instructs MSC 51 to forward the call and the dialed number to Voice Response Unit 65 , as illustrated in step 302 .
  • Voice Response Unit 55 uses recorded announcements stored therein to prompt the caller for personal authentication information. Questions posed to a caller may include, for example, the subscriber's social security number, date of birth or other information that can be entered as digits on a dial pad.
  • additional information such as billing address or mother's maiden name, may also be collected as authentication information from the caller.
  • Voice Response Unit 55 proceeds to transfer the collected information to HLR 66 for validation therein. This may be accomplished, for example, by comparing the information collected from the caller to data stored in the personal information field in the subscriber's profile of FIG. 4. If a match is found, the information provided by the caller is considered valid. Otherwise, the information received by Voice Response Unit 55 from the caller is considered invalid. When the received information is invalid, as determined in step 304 , the call is terminated, as indicated in step 305 . Alternatively, law enforcement authorities may be alerted for appropriate action.
  • Voice Response Unit 55 in step 306 , prompts the caller for information which includes his or her duration of stay in the roaming area. Thereafter, Voice Response Unit 55 , in step 307 , completes the call to the destination number provided by the caller. This is accomplished, for example, by Voice Response Unit 55 instructing MSC 61 to establish a connection to the destination number provided by the caller and bridging the first leg of the connection (i.e., from the caller to Voice Response Unit 55 ) to the second leg of the connection (i.e., from MSC 61 to the destination number provided by the caller).
  • Voice Response Unit 55 transfers the duration of stay information collected from the caller to HLR 66 .
  • HLR 66 Upon receiving that information, HLR 66 , in step 308 enters that information in the time specification field of FIG. 5 to update the subscriber's profile. Thereafter, HLR 66 , in step 309 , sends a signaling message to VLR 52 to indicate that the call interception feature has been deactivated.
  • MSC 51 ( 61 ), HLR 56 ( 66 ) and VLR 52 ( 62 ) are shown in FIG. 1 as distinct physical components, it is to be understood that those components may be integrated in one networking entity that performs the individual functions carried out by each one of those components.
  • the time specification field may be populated by a caller dialing a telephone number, such as a toll-free number that is associated with Voice Response Unit 55 to populate the roaming restriction period field for one or more selected roaming areas.
  • This method may also be used to select a new roaming area.
  • Population of the roaming restriction field using this method involves Voice Response Unit 55 prompting a caller for authentication information before the caller is authorized to select a roaming area or provide time specification data for a roaming area.
  • Voice Response Unit 55 transfers the collected information to HLR 66 for storage in the tables of FIG. 4 and 5 .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
US08/597,066 1996-02-05 1996-02-05 Roaming authorization system Granted US20020086671A1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US08/597,066 US6411807B1 (en) 1996-02-05 1996-02-05 Roaming authorization system

Publications (1)

Publication Number Publication Date
US20020086671A1 true US20020086671A1 (en) 2002-07-04

Family

ID=24389946

Family Applications (3)

Application Number Title Priority Date Filing Date
US08/597,066 Expired - Lifetime US6411807B1 (en) 1996-02-05 1996-02-05 Roaming authorization system
US08/597,066 Granted US20020086671A1 (en) 1996-02-05 1996-02-05 Roaming authorization system
US10/051,713 Expired - Fee Related US6560455B2 (en) 1996-02-05 2002-01-17 Roaming authorization system

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US08/597,066 Expired - Lifetime US6411807B1 (en) 1996-02-05 1996-02-05 Roaming authorization system

Family Applications After (1)

Application Number Title Priority Date Filing Date
US10/051,713 Expired - Fee Related US6560455B2 (en) 1996-02-05 2002-01-17 Roaming authorization system

Country Status (6)

Country Link
US (3) US6411807B1 (xx)
EP (1) EP0788287B1 (xx)
CA (1) CA2195494C (xx)
DE (1) DE69731570T2 (xx)
HK (1) HK1001163A1 (xx)
MX (1) MX9700887A (xx)

Cited By (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010005678A1 (en) * 1999-12-22 2001-06-28 Kwang-Bae Lee Call distribution method in a mobile switching system
US20010036224A1 (en) * 2000-02-07 2001-11-01 Aaron Demello System and method for the delivery of targeted data over wireless networks
US20020120872A1 (en) * 2001-02-27 2002-08-29 Takeshi Amada Internet roaming method
US20030139182A1 (en) * 2002-01-18 2003-07-24 Telefonaktiebolaget Lm Ericsson (Publ) Solution for restricting roaming in mobile telephony systems
US20040203775A1 (en) * 2001-05-07 2004-10-14 Stanislas Bourdeaut Method for allowing access to services in a cellular mobile radiocommunication system
US20040225898A1 (en) * 2003-01-28 2004-11-11 Frost D. Gabriel System and method for ubiquitous network access
US20040225927A1 (en) * 2003-04-22 2004-11-11 Bmc Software, Inc. Two-phase root cause analysis
US20040248570A1 (en) * 1999-05-07 2004-12-09 Jack Denenberg Method for registering with a communication service
US20050020270A1 (en) * 2003-02-06 2005-01-27 Adrian Buckley Apparatus, and associated method, for transposing short codes used to direct a call to a service center during operation of a mobile communication system
US20050059392A1 (en) * 2003-09-16 2005-03-17 Lankford Gerald Winton Apparatus, and associated method, for facilitating determination of mobile roaming relationship
US20050208932A1 (en) * 2004-03-22 2005-09-22 Kabushiki Kaisha Toshiba Radio apparatus and link loss recovery method
US20050250492A1 (en) * 2004-05-10 2005-11-10 Chang Han K Method for suspending roaming
US20060009213A1 (en) * 1998-10-09 2006-01-12 Netmotion Wireless, Inc. Method and apparatus for providing mobile and other intermittent connectivity in a computing environment
US20080182553A1 (en) * 2007-01-12 2008-07-31 Jay Salkini Over-the-air pre-paid wireless system and method
US20090013024A1 (en) * 2007-07-07 2009-01-08 Qualcomm Incorporated Methods and systems for providing targeted information using identity masking in a wireless communications device
US7676222B1 (en) * 1999-11-22 2010-03-09 Alcatel Home and roaming provisioning method for mobile terminals
US7701896B1 (en) * 2003-10-30 2010-04-20 Nortel Networks Limited Dynamic home agent method and apparatus for mobile internet protocol
US7761088B1 (en) 2006-07-14 2010-07-20 The Nielsen Company (U.S.), Llc Method and system for measuring market information for wireless telecommunication devices
US7773974B1 (en) * 2004-11-18 2010-08-10 Verizon Services Corp. Presence lite
US7933392B1 (en) 2006-05-31 2011-04-26 The Nielsen Company (Us), Llc Method and system for measuring market-share for an entire telecommunication market
US8369826B2 (en) 2009-03-18 2013-02-05 The Nielsen Company (Us), Llc Methods and apparatus to identify wireless subscriber activity status
US8824459B2 (en) 2008-10-01 2014-09-02 The Nielsen Company, (US) LLC Methods and apparatus to measure market share for voice over internet protocol carriers
US9509839B2 (en) 2008-10-01 2016-11-29 The Nielsen Company (Us), Llc Methods and apparatus to monitor subscriber activity
EP3270617A1 (en) * 2016-07-15 2018-01-17 Bics Sa/Nv A method and system for outbound/inbound roaming market share estimation
US20180027415A1 (en) * 2016-07-21 2018-01-25 Global Business Software Development Technologies, Inc. Reducing fraudulent activity associated with mobile networks

Families Citing this family (110)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6748318B1 (en) * 1993-05-18 2004-06-08 Arrivalstar, Inc. Advanced notification systems and methods utilizing a computer network
US6411807B1 (en) 1996-02-05 2002-06-25 At&T Wireless Service, Inc. Roaming authorization system
US20060195595A1 (en) 2003-12-19 2006-08-31 Mendez Daniel J System and method for globally and securely accessing unified information in a computer network
FI104397B (fi) * 1997-03-04 2000-01-14 Nokia Networks Oy Puhelunohjausmenetelmä
US6230017B1 (en) 1997-07-31 2001-05-08 Telefonaktiebolaget Lm Ericsson Geographical restriction in cellular telecommunications network
US6567668B1 (en) * 1997-10-09 2003-05-20 Ericsson Inc. Locator barring for satellite-based networks
US6421714B1 (en) * 1997-10-14 2002-07-16 Lucent Technologies Efficient mobility management scheme for a wireless internet access system
US6675208B1 (en) 1997-10-14 2004-01-06 Lucent Technologies Inc. Registration scheme for network
FI106517B (fi) * 1998-01-28 2001-02-15 Nokia Networks Oy Radioverkon pääsymekanismi
FI106606B (fi) * 1998-04-03 2001-02-28 Nokia Networks Oy Matkapuhelinkeskuksen ja radioverkko-ohjaimen välisen linkin optimointi
US6219694B1 (en) 1998-05-29 2001-04-17 Research In Motion Limited System and method for pushing information from a host system to a mobile data communication device having a shared electronic address
US9374435B2 (en) 1998-05-29 2016-06-21 Blackberry Limited System and method for using trigger events and a redirector flag to redirect messages
US6779019B1 (en) 1998-05-29 2004-08-17 Research In Motion Limited System and method for pushing information from a host system to a mobile data communication device
US6438585B2 (en) 1998-05-29 2002-08-20 Research In Motion Limited System and method for redirecting message attachments between a host system and a mobile data communication device
US7209949B2 (en) 1998-05-29 2007-04-24 Research In Motion Limited System and method for synchronizing information between a host system and a mobile data communication device
US8516055B2 (en) 1998-05-29 2013-08-20 Research In Motion Limited System and method for pushing information from a host system to a mobile data communication device in a wireless data network
US6463463B1 (en) 1998-05-29 2002-10-08 Research In Motion Limited System and method for pushing calendar event messages from a host system to a mobile data communication device
US6208872B1 (en) 1998-09-04 2001-03-27 Ericsson Inc. Method and apparatus for inhibition of calls while roaming
US6397058B1 (en) 1998-09-09 2002-05-28 Telefonaktiebolaget L M Ericsson (Publ) System and method for providing roaming incoming screening (RIS) in a wireless intelligent network
US6615041B2 (en) * 1998-11-05 2003-09-02 Bellsouth Intellectual Property Corporation Methods and systems for providing information to a home system regarding a wireless unit roaming in a visited system
US6211462B1 (en) 1998-11-05 2001-04-03 Texas Instruments Incorporated Low inductance power package for integrated circuits
US6651105B1 (en) * 1998-11-12 2003-11-18 International Business Machines Corporation Method for seamless networking support for mobile devices using serial communications
US7245912B1 (en) * 1999-03-31 2007-07-17 British Telecommunications Public Limited Company Mobility management
US6801941B1 (en) * 1999-08-12 2004-10-05 Sarnoff Corporation Dynamic wireless internet address assignment scheme with authorization
FI112427B (fi) * 1999-11-05 2003-11-28 Nokia Corp Menetelmä langattoman päätelaitteen ominaisuuksien määrittämiseksi multimediasanoman välityspalvelussa, multimediasanoman välityspalvelu ja multimediapäätelaite
JP2001189950A (ja) * 1999-12-28 2001-07-10 Fujitsu Ltd 移動加入者の移動を制限するサービスを提供する無線交換システム及び、これに適用される移動交換局
EP1120943B1 (en) * 2000-01-28 2015-05-06 Alcatel Lucent Transmission of bit and gain allocation tables in multicarrier systems
EP1134995A1 (en) * 2000-03-17 2001-09-19 Telefonaktiebolaget Lm Ericsson Method and devices for improved location updating in a mobile communication system
US7933589B1 (en) * 2000-07-13 2011-04-26 Aeritas, Llc Method and system for facilitation of wireless e-commerce transactions
JP3466999B2 (ja) * 2000-07-13 2003-11-17 キヤノン株式会社 無線通信システム及び無線通信装置、それらの制御方法
US7240036B1 (en) 2000-07-13 2007-07-03 Gtech Global Services Corporation Method and system for facilitation of wireless e-commerce transactions
FI112307B (fi) * 2000-08-02 2003-11-14 Nokia Corp Viestintäpalvelu
AU2001216957A1 (en) * 2000-10-10 2002-04-22 Nokia Corporation Service discovery and service partitioning for a subscriber terminal between different networks
WO2002043407A2 (en) * 2000-11-21 2002-05-30 Telefonaktiebolaget Lm Ericsson (Publ) Methods and system for customer management communications in a telecommunications network
EP1344353B1 (en) 2000-12-22 2014-11-19 BlackBerry Limited Wireless router system and method
US7106710B1 (en) * 2000-12-28 2006-09-12 Cisco Technology, Inc. Separation of packet registration from mobile devices
CA2368404C (en) 2001-01-18 2005-08-09 Research In Motion Limited Unified messaging system and method
US7184764B2 (en) * 2001-02-08 2007-02-27 Starhome Gmbh Method and apparatus for supporting cellular data communication to roaming mobile telephony devices
US7957721B2 (en) * 2001-02-13 2011-06-07 Telefonaktiebolaget Lm Ericsson (Publ) Coordinated subscriber access handling for shared network support
US8406813B2 (en) * 2001-05-04 2013-03-26 Kyocera Corporation System and method for restricting wireless communication
JP2003125444A (ja) * 2001-10-17 2003-04-25 Minolta Co Ltd 端末装置ならびに端末装置の作動管理システムおよび作動管理方法
CA2410118C (en) 2001-10-26 2007-12-18 Research In Motion Limited System and method for controlling configuration settings for mobile communication devices and services
ATE339053T1 (de) 2001-12-07 2006-09-15 Research In Motion Ltd Verfahren und vorrichtung zur steuerung der informationsverteilung zu mobilstationen
US8639557B2 (en) * 2002-06-11 2014-01-28 The Nielsen Company (Us), Llc Method and system for collecting and analyzing market data in a mobile communications system
FI20021179A0 (fi) * 2002-06-18 2002-06-18 Nokia Corp Menetelmät vierailijanumeron allokoimiseksi ja vierailijarekisterin muodostamiseksi matkaviestinverkossa sekä matkaviestinverkko
US8230026B2 (en) 2002-06-26 2012-07-24 Research In Motion Limited System and method for pushing information between a host system and a mobile data communication device
US7590417B2 (en) * 2003-08-05 2009-09-15 Roamware Inc. Method, system and computer program product for countering anti-traffic redirection
US7565137B2 (en) * 2002-10-25 2009-07-21 At&T Mobility Ii Llc Delivery of network services
US7734289B2 (en) * 2002-10-25 2010-06-08 At&T Mobility Ii Llc Delivery of network services
US20040082314A1 (en) * 2002-10-25 2004-04-29 Shaw Venson M. Delivery of network services
US8249615B2 (en) * 2002-10-25 2012-08-21 At&T Mobility Ii Llc Delivery of network services
CN101808388B (zh) * 2002-10-30 2011-12-28 捷讯研究有限公司 用于选择通信网络的方法和装置
US7324801B2 (en) * 2003-03-06 2008-01-29 Motorola, Inc. Emergency call-back for a wireless communication device equipped with a user removable module
ES2298680T3 (es) * 2003-03-24 2008-05-16 Star Home Gmbh Seleccion de red preferida.
US9412123B2 (en) 2003-07-01 2016-08-09 The 41St Parameter, Inc. Keystroke analysis
DE10341872A1 (de) * 2003-09-05 2005-05-04 Local Web Ag Verfahren und System für den Zugang zu drahtlose Übertragungsstrecken aufweisenden Daten- und/oder Kommunikationsnetzen
US7330720B2 (en) * 2003-09-30 2008-02-12 Nortel Networks Limited Time zone based phone services
US7103358B2 (en) * 2003-11-20 2006-09-05 International Business Machines Corporation Overlay calling plan for wireless telephone
US10999298B2 (en) 2004-03-02 2021-05-04 The 41St Parameter, Inc. Method and system for identifying users and detecting fraud by use of the internet
US7356337B2 (en) * 2004-03-23 2008-04-08 Starhome Gmbh Dialing services on a mobile handset and remote provisioning therefor
GB2415329A (en) * 2004-06-18 2005-12-21 Ralph Eric Kunz Obtaining cross network accessible information on a mobile communications system
CN100384294C (zh) * 2004-09-30 2008-04-23 华为技术有限公司 一种实现漫游限制的方法
US8024416B2 (en) 2004-10-20 2011-09-20 Research In Motion Limited System and method for bundling information
EP1821552B1 (en) * 2004-11-30 2014-02-19 ZTE Corporation Method of controlling the roaming of terminal users in NGN network system
JP4182946B2 (ja) * 2004-12-09 2008-11-19 ブラザー工業株式会社 管理システム、無線通信装置、プログラム、及び、無線通信装置の管理方法
US7328010B2 (en) * 2004-12-14 2008-02-05 Telefonaktiebolaget Lm Ericsson (Pub) Method and apparatus for steering idle mobile stations
KR100689426B1 (ko) * 2004-12-16 2007-03-08 삼성전자주식회사 이동통신 단말기의 전화번호 등록을 제어하기 위한 장치및 방법
US7861076B2 (en) * 2004-12-27 2010-12-28 Cisco Technology, Inc. Using authentication server accounting to create a common security database
CA2606193C (en) 2005-04-18 2015-03-17 Research In Motion Limited Method for providing wireless application privilege management
CN100512524C (zh) * 2005-04-26 2009-07-08 华为技术有限公司 一种精确漫游限制的方法
CN100377619C (zh) * 2005-05-17 2008-03-26 华为技术有限公司 一种漫游限制方法
US8938671B2 (en) 2005-12-16 2015-01-20 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
US11301585B2 (en) 2005-12-16 2022-04-12 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
GB2435149A (en) * 2006-02-08 2007-08-15 Siemens Ag Providing mobility information in a mobile communication system
US8151327B2 (en) 2006-03-31 2012-04-03 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US7966014B1 (en) * 2006-04-11 2011-06-21 Nextel Communications Inc. Method and computer-readable medium for managing roaming restrictions in a wireless environment
TWI311445B (en) * 2006-05-03 2009-06-21 Inst Information Industr Zigbee network system, method with roaming function, and computer readable medium thereof
US7881699B2 (en) * 2006-09-26 2011-02-01 Bridgewater Systems Corp Systems and methods for subscriber profile management
JP4873484B2 (ja) * 2007-03-30 2012-02-08 京セラ株式会社 携帯端末
EP1983788A1 (en) 2007-04-20 2008-10-22 Koninklijke KPN N.V. Monitoring roaming calls
US8179872B2 (en) 2007-05-09 2012-05-15 Research In Motion Limited Wireless router system and method
JP2008286999A (ja) * 2007-05-17 2008-11-27 Pioneer Electronic Corp プラズマディスプレイ装置及びプラズマディスプレイパネルの駆動方法
US8831941B2 (en) * 2007-05-29 2014-09-09 At&T Intellectual Property Ii, L.P. System and method for tracking fraudulent electronic transactions using voiceprints of uncommon words
US9497642B2 (en) 2007-06-29 2016-11-15 Alcatel Lucent Method of automatically configuring a home base station router
US9392074B2 (en) * 2007-07-07 2016-07-12 Qualcomm Incorporated User profile generation architecture for mobile content-message targeting
US8265033B2 (en) * 2007-08-13 2012-09-11 Telefonakatiebolaget Lm Ericsson (Publ) Closed subscriber group cell handover
US20090111499A1 (en) * 2007-10-24 2009-04-30 Peter Bosch Method of modifying pilot power for a home base station router based on user demand
US9203911B2 (en) * 2007-11-14 2015-12-01 Qualcomm Incorporated Method and system for using a cache miss state match indicator to determine user suitability of targeted content messages in a mobile environment
EP2071738B1 (en) * 2007-12-13 2016-09-07 Alcatel-Lucent USA Inc. A picocell base station and method of adjusting transmission power of pilot signals therefrom
US20090177530A1 (en) * 2007-12-14 2009-07-09 Qualcomm Incorporated Near field communication transactions in a mobile environment
EP2096884A1 (en) 2008-02-29 2009-09-02 Koninklijke KPN N.V. Telecommunications network and method for time-based network access
JP5217688B2 (ja) * 2008-06-30 2013-06-19 富士通セミコンダクター株式会社 無線端末装置、半導体装置及び通信システム
PL2178323T3 (pl) * 2008-10-20 2013-05-31 Koninklijke Kpn Nv Ochrona usług w sieci mobilnej przed spoofingiem CLI
WO2010059122A2 (en) * 2008-11-24 2010-05-27 Telefonaktiebolaget L M Ericsson (Publ) Methods and systems for closed subscriber group roaming
US9112850B1 (en) 2009-03-25 2015-08-18 The 41St Parameter, Inc. Systems and methods of sharing information through a tag-based consortium
WO2010121654A1 (en) * 2009-04-22 2010-10-28 Telefonaktiebolaget Lm Ericsson (Publ) Means and method to prevent roaming of a home subscriber in a visited network restricted for roaming
NL2004825C2 (en) 2010-06-04 2011-12-06 Ubiqu B V A method of authorizing a person, an authorizing architecture and a computer program product.
US8387121B1 (en) 2010-11-19 2013-02-26 Amdocs Software Systems Limited System, method, and computer program for authenticating a customer using a network provided by another service provider
US8504021B1 (en) 2011-07-07 2013-08-06 Sprint Communications Company L.P. Performance scanning and correlation in wireless communication devices
US10754913B2 (en) 2011-11-15 2020-08-25 Tapad, Inc. System and method for analyzing user device information
US8911507B1 (en) * 2011-11-22 2014-12-16 Symantec Corporation Systems and methods for mitigating mobile device loss
US9633201B1 (en) 2012-03-01 2017-04-25 The 41St Parameter, Inc. Methods and systems for fraud containment
US9210591B2 (en) 2012-03-12 2015-12-08 Starhome Gmbh System and method for steering of roaming
US9521551B2 (en) 2012-03-22 2016-12-13 The 41St Parameter, Inc. Methods and systems for persistent cross-application mobile device identification
WO2014022813A1 (en) 2012-08-02 2014-02-06 The 41St Parameter, Inc. Systems and methods for accessing records via derivative locators
WO2014078569A1 (en) 2012-11-14 2014-05-22 The 41St Parameter, Inc. Systems and methods of global identification
US9961109B2 (en) * 2013-03-14 2018-05-01 Comcast Cable Communications, Llc Communication policy frame
US10902327B1 (en) 2013-08-30 2021-01-26 The 41St Parameter, Inc. System and method for device identification and uniqueness
US9167410B1 (en) * 2013-12-20 2015-10-20 Sprint Communications Company L.P. Policy-based roaming control for wireless communication devices
US10091312B1 (en) 2014-10-14 2018-10-02 The 41St Parameter, Inc. Data structures for intelligently resolving deterministic and probabilistic device identifiers to device profiles and/or groups

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4790003A (en) 1987-04-27 1988-12-06 American Telephone And Telegraph Company, At&T Information Systems Message service system network
US5610973A (en) * 1991-01-28 1997-03-11 Bellsouth Corporation Interactive roamer contact system for cellular mobile radiotelephone network
WO1993011646A1 (en) 1991-12-03 1993-06-10 Electronic Data Systems Corporation Apparatus for detecting and preventing subscriber number tumbling in a cellular mobile telephone system
US5335278A (en) 1991-12-31 1994-08-02 Wireless Security, Inc. Fraud prevention system and process for cellular mobile telephone networks
US5535431A (en) * 1994-04-05 1996-07-09 Grube; Gary W. Method of detecting unauthorized use of a communication unit
US5734977A (en) * 1994-11-10 1998-03-31 Telefonaktiebolaget Lm Ericsson Fraud detection in radio communications network
US5862480A (en) * 1995-12-26 1999-01-19 Motorola, Inc. Method and apparatus for managing service accessibility between differing radio telecommunication networks
US6411807B1 (en) 1996-02-05 2002-06-25 At&T Wireless Service, Inc. Roaming authorization system

Cited By (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060009213A1 (en) * 1998-10-09 2006-01-12 Netmotion Wireless, Inc. Method and apparatus for providing mobile and other intermittent connectivity in a computing environment
US7778260B2 (en) * 1998-10-09 2010-08-17 Netmotion Wireless, Inc. Method and apparatus for providing mobile and other intermittent connectivity in a computing environment
US7881717B2 (en) 1999-05-07 2011-02-01 At&T Mobility Ii Llc Method for registering with a communication service
US20070207775A1 (en) * 1999-05-07 2007-09-06 Jack Denenberg Method for registering with a communication service
US7167706B2 (en) * 1999-05-07 2007-01-23 Cingular Wireless Ii, Llc. Method for registering with a communication service
US20040248570A1 (en) * 1999-05-07 2004-12-09 Jack Denenberg Method for registering with a communication service
US7676222B1 (en) * 1999-11-22 2010-03-09 Alcatel Home and roaming provisioning method for mobile terminals
US6947744B2 (en) * 1999-12-22 2005-09-20 Samsung Electronics Co., Ltd. Call distribution method in a mobile switching system
US20010005678A1 (en) * 1999-12-22 2001-06-28 Kwang-Bae Lee Call distribution method in a mobile switching system
US20010036224A1 (en) * 2000-02-07 2001-11-01 Aaron Demello System and method for the delivery of targeted data over wireless networks
US20020120872A1 (en) * 2001-02-27 2002-08-29 Takeshi Amada Internet roaming method
US20040203775A1 (en) * 2001-05-07 2004-10-14 Stanislas Bourdeaut Method for allowing access to services in a cellular mobile radiocommunication system
US20030139182A1 (en) * 2002-01-18 2003-07-24 Telefonaktiebolaget Lm Ericsson (Publ) Solution for restricting roaming in mobile telephony systems
US20040225898A1 (en) * 2003-01-28 2004-11-11 Frost D. Gabriel System and method for ubiquitous network access
US8160593B2 (en) 2003-02-06 2012-04-17 Research In Motion Limited Apparatus, and associated method, for transposing short codes used to direct a call to a service center during operation of a mobile communication system
US7383041B2 (en) * 2003-02-06 2008-06-03 Research In Motion Limited Apparatus and method for delivery of network-specific codes to a mobile node
US20050020270A1 (en) * 2003-02-06 2005-01-27 Adrian Buckley Apparatus, and associated method, for transposing short codes used to direct a call to a service center during operation of a mobile communication system
US20080207208A1 (en) * 2003-02-06 2008-08-28 Research In Motion Limited Apparatus, and associated method, for transposing short codes used to direct a call to a service center during operation of a mobile communication
US7062683B2 (en) * 2003-04-22 2006-06-13 Bmc Software, Inc. Two-phase root cause analysis
US20040225927A1 (en) * 2003-04-22 2004-11-11 Bmc Software, Inc. Two-phase root cause analysis
US20050059392A1 (en) * 2003-09-16 2005-03-17 Lankford Gerald Winton Apparatus, and associated method, for facilitating determination of mobile roaming relationship
US7701896B1 (en) * 2003-10-30 2010-04-20 Nortel Networks Limited Dynamic home agent method and apparatus for mobile internet protocol
US20050208932A1 (en) * 2004-03-22 2005-09-22 Kabushiki Kaisha Toshiba Radio apparatus and link loss recovery method
US7155200B2 (en) * 2004-03-22 2006-12-26 Kabushiki Kaisha Toshiba Radio apparatus and link loss recovery method
US20050250492A1 (en) * 2004-05-10 2005-11-10 Chang Han K Method for suspending roaming
US7773974B1 (en) * 2004-11-18 2010-08-10 Verizon Services Corp. Presence lite
US7933392B1 (en) 2006-05-31 2011-04-26 The Nielsen Company (Us), Llc Method and system for measuring market-share for an entire telecommunication market
US8433047B2 (en) 2006-05-31 2013-04-30 The Nielsen Company (Us), Llc Method and system for measuring market-share for an entire telecommunication market
US7761088B1 (en) 2006-07-14 2010-07-20 The Nielsen Company (U.S.), Llc Method and system for measuring market information for wireless telecommunication devices
EP2123061A1 (en) * 2007-01-12 2009-11-25 Tecore, INC. Over-the-air pre-paid wireless system and method
US20080182553A1 (en) * 2007-01-12 2008-07-31 Jay Salkini Over-the-air pre-paid wireless system and method
EP2123061A4 (en) * 2007-01-12 2013-11-27 Tecore Inc RADIO-PREPARED WIRELESS SYSTEM AND METHOD
US8649760B2 (en) * 2007-01-12 2014-02-11 Tecore, Inc. Over-the air pre-paid wireless system and method
US9154938B2 (en) 2007-01-12 2015-10-06 Tecore, Inc. Over-the-air pre-paid wireless system and method
US20090013024A1 (en) * 2007-07-07 2009-01-08 Qualcomm Incorporated Methods and systems for providing targeted information using identity masking in a wireless communications device
US9398113B2 (en) * 2007-07-07 2016-07-19 Qualcomm Incorporated Methods and systems for providing targeted information using identity masking in a wireless communications device
US8824459B2 (en) 2008-10-01 2014-09-02 The Nielsen Company, (US) LLC Methods and apparatus to measure market share for voice over internet protocol carriers
US9509839B2 (en) 2008-10-01 2016-11-29 The Nielsen Company (Us), Llc Methods and apparatus to monitor subscriber activity
US8792855B2 (en) 2009-03-18 2014-07-29 The Nielsen Company (Us), Llc Methods and apparatus to identify wireless subscriber activity status
US8369826B2 (en) 2009-03-18 2013-02-05 The Nielsen Company (Us), Llc Methods and apparatus to identify wireless subscriber activity status
EP3270617A1 (en) * 2016-07-15 2018-01-17 Bics Sa/Nv A method and system for outbound/inbound roaming market share estimation
WO2018011261A1 (en) * 2016-07-15 2018-01-18 Bics Sa/Nv A method and system for outbound/inbound roaming market share estimation
US20180027415A1 (en) * 2016-07-21 2018-01-25 Global Business Software Development Technologies, Inc. Reducing fraudulent activity associated with mobile networks
US9942767B2 (en) * 2016-07-21 2018-04-10 Global Business Software Development Technologies, Inc. Reducing fraudulent activity associated with mobile networks

Also Published As

Publication number Publication date
EP0788287A3 (en) 1999-07-21
HK1001163A1 (en) 1998-05-29
EP0788287B1 (en) 2004-11-17
US6411807B1 (en) 2002-06-25
MX9700887A (es) 1998-04-30
DE69731570T2 (de) 2005-11-03
DE69731570D1 (de) 2004-12-23
CA2195494C (en) 2001-04-24
EP0788287A2 (en) 1997-08-06
US20020058506A1 (en) 2002-05-16
CA2195494A1 (en) 1997-08-06
US6560455B2 (en) 2003-05-06

Similar Documents

Publication Publication Date Title
US6411807B1 (en) Roaming authorization system
MXPA97000887A (es) Sistema de autorizacion para comunicacion fuera de area domestica
CA2279367C (en) Cellular telephone network support of international mobile station identity (imsi)
US7031705B2 (en) Method and process for validating roaming cellular users
US6259914B1 (en) Method and apparatus for implementing international wireless roaming
US5737701A (en) Automatic authentication system
US5765105A (en) Communication system capable of using a plurality of subscriber identity media sharing a single subscriber identity information
AU725268B2 (en) Location based screening in a mobile telecommunications system
US6161012A (en) Short code dialling
US6920326B2 (en) Method and apparatus for restricting call terminations when a mobile unit is roaming
US5953653A (en) Method and system for preventing mobile roaming fraud
US6078805A (en) System and method for cellular reseller control of outbound calls from a mobile station
AU1601199A (en) System and method for authorization of location services
US5907802A (en) System and method for cellular reseller control of inbound calls to a mobile station
US20050176421A1 (en) Multiple subscription service for wireless communications
EP0886979B1 (en) Short code dialling
US6044269A (en) Method for enhanced control of mobile call delivery
WO1997026769A1 (en) Method and system for reducing fraud in a cellular telecommunications system
CA2293450A1 (en) System and method for detecting unauthorized use of a cellular telephone
EP0844799A2 (en) Integration of manual registration and personal base station registration
KR20000039226A (ko) 로밍중인 이동 전화기의 서비스검색 방법
EP1185118A1 (en) Method for obtaining roaming charge information for a mobile unit
MXPA02002502A (es) Metodo y proceso para validar el servicio roaming de usuarios celulares internacionales.
MXPA99007090A (en) Cellular telephone network support of international mobile station identity (imsi)

Legal Events

Date Code Title Description
AS Assignment

Owner name: CINGULAR WIRLEESS II, LLC, GEORGIA

Free format text: CERTIFICATE OF CONVERSION;ASSIGNOR:CINGULAR WIRELESS II, INC.;REEL/FRAME:017546/0612

Effective date: 20041027

Owner name: CINGULAR WIRELESS II, INC., GEORGIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:NEW CINGULAR WIRELESS SERVICES, INC. F/K/A AT&T WIRELESS SERVICES, INC.;REEL/FRAME:017555/0711

Effective date: 20041027

Owner name: CINGULAR WIRLEESS II, LLC, GEORGIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:CINGULAR WIRELESS II, INC.;REEL/FRAME:017546/0612

Effective date: 20041027

AS Assignment

Owner name: CINGULAR WIRELESS II, LLC, GEORGIA

Free format text: CERTIFICATE OF CONVERSION;ASSIGNOR:CINGULAR WIRELESS II, INC.;REEL/FRAME:017696/0375

Effective date: 20041027