US20070073874A1 - Consumer configurable mobile communication solution - Google Patents

Consumer configurable mobile communication solution Download PDF

Info

Publication number
US20070073874A1
US20070073874A1 US11/516,576 US51657606A US2007073874A1 US 20070073874 A1 US20070073874 A1 US 20070073874A1 US 51657606 A US51657606 A US 51657606A US 2007073874 A1 US2007073874 A1 US 2007073874A1
Authority
US
United States
Prior art keywords
module
user
checking
configuration information
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/516,576
Other languages
English (en)
Inventor
Mehran Moghaddam
Jonjie Sena
Carlos Perez
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ventraq Corp
ACE COMM
Original Assignee
ACE COMM
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ACE COMM filed Critical ACE COMM
Priority to US11/516,576 priority Critical patent/US20070073874A1/en
Publication of US20070073874A1 publication Critical patent/US20070073874A1/en
Assigned to HALE FUND MANAGEMENT, LLC reassignment HALE FUND MANAGEMENT, LLC SECURITY AGREEMENT Assignors: ACE COMM CORPORATION
Priority to US11/963,160 priority patent/US7647047B2/en
Priority to US12/018,079 priority patent/US7516219B2/en
Assigned to BIA DIGITAL PARTNERS SBIC II LP reassignment BIA DIGITAL PARTNERS SBIC II LP PATENT SECURITY AGREEMENT Assignors: ACE*COMM CORPORATION
Assigned to VENTRAQ CORPORATION reassignment VENTRAQ CORPORATION CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: ACE*COMM CORPORATION
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42136Administration or customisation of services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9535Search customisation based on user profiles and personalisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/38Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42136Administration or customisation of services
    • H04M3/42153Administration or customisation of services by subscriber
    • H04M3/42161Administration or customisation of services by subscriber via computer interface
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/16Central resource management; Negotiation of resources or communication parameters, e.g. negotiating bandwidth or QoS [Quality of Service]
    • H04W28/18Negotiating wireless communication parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/029Firewall traversal, e.g. tunnelling or, creating pinholes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1076Screening of IP real time communications, e.g. spam over Internet telephony [SPIT]
    • H04L65/1079Screening of IP real time communications, e.g. spam over Internet telephony [SPIT] of unsolicited session attempts, e.g. SPIT
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/20Aspects of automatic or semi-automatic exchanges related to features of supplementary services
    • H04M2203/2072Schedules, e.g. personal calendars
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2207/00Type of exchange or network, i.e. telephonic medium, in which the telephonic communication takes place
    • H04M2207/18Type of exchange or network, i.e. telephonic medium, in which the telephonic communication takes place wireless networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42025Calling or Called party identification service
    • H04M3/42085Called party identification service
    • H04M3/42102Making use of the called party identifier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/436Arrangements for screening incoming calls, i.e. evaluating the characteristics of a call before deciding whether to answer it
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/61Time-dependent

Definitions

  • the present invention relates to a system and method for a consumer configurable mobile communication solution, and more particularly, to a system and method for configuring the usage criteria of one or more mobile communication devices by user.
  • Mobile communication devices have become prevalent in business and home use. Despite the abundance of devices, however, there are few ways of individually restricting the usage of each device or a group of devices within a master account. Typically it is left up to the individual carrying the device to use it as requested by a supervisor (e.g., a manager or parent) supplying the device.
  • a supervisor e.g., a manager or parent
  • a prepaid plan limits how often an individual can use a device; however, it does not restrict, for example, when or to whom a call is made, from whom a call is received, or what web or multimedia use is acceptable.
  • the limits of a prepaid plan are also typically defined by a phone company, not the person owning or managing the phone.
  • prepaid plans are typically managed as a single device, as opposed to a group plan where multiple devices would be obtained and managed under one account. Accordingly, each device is managed as a single account with its own bill and control over the device is limited to the user of the device's willingness to abide by rules set out by that user's supervisor.
  • Restricted handsets may also be used to limit mobile use. However, few such handsets are available on the market. Handsets that are currently available are typically geared toward very young users, which has earned them the commonly used title of “kiddie phones.” Restricted handsets typically only allow a user to dial, and in some configurations receive calls from, specific phone numbers entered into the devices configuration. For example, a parent would typically enter specific phone numbers into the handset's password protected “phonebook.” The child would then be able to dial only those numbers available in the phonebook. Such devices may not even have a dialing pad with which to call a specific number not available in the device's phonebook. Such a device would clearly have limited appeal to an adult and much less to a child as he or she grows older and becomes increasingly subject to the peer pressure of adolescence.
  • Restricted handsets are also typically sold as temporary or “pay as you go” devices. As such, the device is typically not associated with a contract or account, thus limiting a supervisor's ability to review the time usage of the device. Time is simply added to the device through the purchase of refill cards or other time purchase mechanisms.
  • the present invention is directed to a consumer configurable mobile communication solution providing the ability to configure device usage restrictions for one or more mobile communications devices.
  • the present invention provides a system and method for configuring mobile services for one or more mobile devices, such as cell phones, pagers, and wireless e-mail devices, for example, by a primary user of a mobile communications account containing the user devices.
  • mobile devices such as cell phones, pagers, and wireless e-mail devices
  • a primary user may configure usage restrictions, such as the time of day a device may be used, the phone numbers a device may call, the services that may be accessed, or geographical limitations, among others, for the one or more secondary user devices by accessing a configuration interface.
  • groups may be configured with usage restrictions, wherein devices may be assigned to the group inheriting the group's restrictions.
  • the configuration interface may be a graphical interface via a network connection, a menu interface providing selections available via a telephone, or any other interface allowing configuration of the secondary user devices.
  • configuration is dynamic allowing a primary user to make changes to a secondary user's device at anytime of day or night without the need for a device to be present.
  • FIG. 1 shows a component view of a consumer configurable mobile communications system, according to an embodiment of the present invention
  • FIG. 2A shows a detailed view of a system providing a consumer configurable mobile communications system, according to an embodiment of the present invention
  • FIG. 2B shows a detailed view of a system providing a consumer configurable mobile communications system including media provisioning, according to an embodiment of the present invention
  • FIG. 3 shows a process flow diagram for configuring a mobile communications user account, according to an embodiment of the present invention
  • FIG. 4 shows a detailed flow diagram for configuring restrictions for a secondary user account, according to an embodiment of the present invention
  • FIG. 5 is a flow diagram showing restriction precedence according to an embodiment of the present invention.
  • FIG. 1 shows a component view of a consumer configurable mobile communications system, according to an embodiment of the present invention.
  • the configurable mobile communications system includes a patrol module 110 , a control module 120 , and a media module 130 .
  • the patrol module 110 , control module 120 , and media module 130 are servers configured to provide the functionality of the present invention.
  • the servers may be contained within a single physical computer server or distributed across a network.
  • the patrol module 110 provides a user interface, such as a web interface, to allow a primary user to access and configure device restrictions for secondary users associated with a group account including primary and secondary user devices.
  • the patrol module 110 also provides a service management system (SMS) for forwarding configuration data to a control module 120 for updating service control point (SCP) devices used to enforce the user service policies over a signaling network 140 , and thus determining how a call should be handled for a particular device.
  • SMS service management system
  • SCP service control point
  • the patrol module 110 also maintains a master record for all configuration data for the user configurable mobile communications service provided by the present invention.
  • the patrol module 110 also provisions other operation support systems (OSS) and network elements (NE), such as providing information to a home location register (HLR) and updating billing information, for example.
  • OSS operation support systems
  • NE network elements
  • the patrol module 110 is also responsible for generating reports and usage reports, such as call detail records, ratings, and various other reports.
  • patrol module 110 provides administration
  • Control module 120 interconnects with and receives service management information from patrol module 110 .
  • Control module 120 provides SCP functionality, thus enforcing call control through the signaling network 140 based on the service management information received from patrol module 110 .
  • Call control may include allowing or blocking calls, or routing special requests to service nodes (SN) or through an intelligent peripheral (IP).
  • Protocols used for call control enforcement may differ in various embodiments depending on the type of mobile network used.
  • call control may be implemented via ISDN User Part (ISUP) protocol or Release Line Trunking (RLT) over an SS7 network.
  • ISUP ISDN User Part
  • RLT Release Line Trunking
  • WIN Wireless Intelligent Network
  • GSM GSM mobile networks
  • IMS IP Multimedia Subsystem
  • SIP Session Initiation Protocol
  • H.323 may also be used.
  • Call control for other converged networks may be implemented via OSA/Parlay over an IP network. It will be clear to one skilled in the art that as technology changes, other protocols may be used. However, the service specification of the present invention is independent of the underlying call control protocols in use.
  • Media module 130 interconnects with patrol module 110 and provides interactive voice response (IVR) service or other information services, such as text or multi-media messages, to a mobile device using the services provided by the present invention on the signaling network 140 , thus creating an intelligent peripheral.
  • the media module 130 provides device or account information to alert the user of the device of restriction issues or other service information.
  • IVR services announce low credit, restricted time or number information, among other notifications.
  • information or service announcements provided through the media module 130 may be sent to a primary or secondary user's device, or both.
  • an IVR self-care service may be provided to a device to allow the user to interact with the service, thus enabling various maintenance services.
  • FIG. 2A shows a detailed view of a system providing a user configurable mobile communications system, according to an embodiment of the present invention.
  • System 20 includes a patrol module 220 and control module 260 .
  • a primary user may interconnect with patrol module 220 via any communications device configured to access patrol module 220 , such as mobile phone 212 or computer 214 , through a network connection. Through this connection a primary user is able to configure secondary devices included in their mobile communications account or add secondary devices to their account. In a further embodiment, the primary user may add one or more devices to the primary user's account.
  • a primary user's configuration activity is logged to assist a customer service representative in with any future intervention. For example, whenever a primary user logs in the date, time, and login name are recorded. Whenever a primary user makes changes to the configuration, the date and time, login name, function performed (e.g., added time period, deleted contact, etc) is logged.
  • a customer service representative may also interconnect with patrol module 220 via any communications device configured to manage a primary user's account, including secondary devices associated with the account, such as customer service access point 280 .
  • customer service access point 280 interconnects with the patrol module 220 through customer service applications server 242 .
  • Customer service access point 280 allows the customer service representative to assist a primary user with any issues that may occur with the primary user's account.
  • Customer service applications server 242 provides customer service applications through the customer service access point 280 , which may be used to modify a user's account or data.
  • the customer service representative may add one or more devices to the primary user's account.
  • the present invention logs changes made through a customer service representative. For example, whenever an account is created, deleted, or modified the date, time, login name, and account holder information, such as the primary user's mobile number are logged. Whenever a secondary user is added to or deleted from an account the date, time, login name, account holder information, and secondary user information, such as the secondary user's mobile are logged. Whenever a customer service representative makes changes to a primary user's configuration, the date, time, login name, and function performed (e.g., added time period, deleted contact, etc) are logged.
  • a customer service representative makes changes to a primary user's configuration, the date, time, login name, and function performed (e.g., added time period, deleted contact, etc) are logged.
  • configuration of the secondary devices includes identifying what phone numbers and other services may be accessed, what time specified phone numbers and other services may be accessed.
  • a customer console is provided by the patrol module 220 for the use of the primary user. This interface allows authorized users to manage the restrictions of the secondary users within an account.
  • the customer console is intended for primary users, who are authorized to manage the settings for all users within the account.
  • secondary users may also have access to the customer console in a read-only mode.
  • the customer console interface allows authorized personnel to perform the account management operations, such as assign nicknames to the different secondary users; manage time-based restrictions, such as specifying when a secondary user is able to use a particular service; manage usage-based restrictions, such as specifying how much usage a secondary user is able to use a particular service; manage allowed and disallowed parties, such as specifying who can always be called (“white-list”) and who can never be called (“blacklist”); assigning restrictions to the different secondary users; designate whether a subscriber is a primary user or secondary user; and creation and manage notifications.
  • account management operations such as assign nicknames to the different secondary users
  • manage time-based restrictions such as specifying when a secondary user is able to use a particular service
  • manage usage-based restrictions such as specifying how much usage a secondary user is able to use a particular service
  • manage allowed and disallowed parties such as specifying who can always be called (“white-list”) and who can never be called (“blacklist”
  • assigning restrictions to the different secondary users designate whether
  • group and hierarchical management is also provided.
  • one or more groups are configured with specific rights and restrictions and secondary user may be assigned to a particular group, thus inheriting the rights and restrictions of the group.
  • geographical limitations may also be available to limit a secondary device's functionality when it is located in specified locations.
  • a primary user may configure a secondary user's device to limit the locations from which or to which a call may be placed.
  • such limitations may be made based on an area code or the physical location of the device based on GPS data provided by the device.
  • a primary user may also restrict web, e-mail, and messaging functionalities in a similar manner.
  • web access may be restricted to specified times or to specified content or web address designations entered by the primary user.
  • E-mail and messaging may be limited to specified times, as well as a specified list of addresses
  • an administrative console is also provided by the customer service application server 242 through the customer service console 280 for use by a customer service representative working for a service provider.
  • This interface allows authorized personnel to perform various administrative operations, such as the management of customer logins, including new user access and password assignment; the management of primary accounts, including adding, deleting, or modifying an account; and the management of secondary users within a primary account, such as adding or deleting a secondary user.
  • the administrative console and customer console may be accessed via a variety of mechanisms.
  • web server 222 may provide a customer console and customer service applications server 242 may provide an administrative console.
  • accessing the management consoles is via web-based GUIs.
  • the consoles are designed as web portlets intended for inclusion into a carrier's web portal. This allows the user interface to be made available to users within the existing electronic self-care provided by the carrier for other services.
  • the web portlet may offer assistance in the form of user tips, bubble help, or context-sensitive help in order to assist the user in configuring the account settings.
  • the primary user may use the web interface to assign a name to each secondary user; assign restrictions to each secondary user, such as create and manage white-lists, create and manage blacklists, create and manage time periods, and create and manage usage limits; create contact list for use in white-lists and black-lists, and create time period list for use when managing restricted time periods.
  • a customer service representative may use a web interface to add, delete and manage accounts; add, delete and manage secondary users within an account; access to a customer console to assist a primary user.
  • the patrol module 220 provides an instance of the consumer console via web server 222 and may be accessed by a graphical user interface with user device 212 or 214 . Communication between patrol module 220 and user device 212 or 214 is monitored by firewall 218 to protect patrol module 220 from destructive communications inadvertently or intentionally sent via user device 212 or 214 . According to the embodiment shown in FIG. 2A , after passing through firewall 218 , communication from user devices 212 or 214 enters the patrol module 220 through web server 222 .
  • the primary user may configure time and usage restrictions, or make unrestricted designations.
  • Time period restrictions restrict secondary users from using services within particular time periods. Each service can be restricted independently.
  • a subscriber has no time restrictions defined when first created. There is no limit to the number of time restrictions that may be set.
  • a time range is specified by identifying the start and end time for the period. Nicknames may be assigned to these time ranges (e.g., “school hours”) to simplify configuration. Time ranges are restricted within a given day, to allow for repeating time ranges across the weekdays, weekends, or all days. Time ranges that span days (e.g., from Monday 8:00 pm to Tue 7:00 am) are input as two time intervals.
  • Time ranges apply to a particular day, or grouping of days.
  • the user may select from Day of Week (i.e., Sunday, Monday, etc), Weekday, Weekend or All.
  • calls that start during allowed time periods are automatically terminated if they cross into a restricted time period.
  • notifications may be set to warn a user of a pending termination. For example, a five-minute warning may be given five minutes before entering a restricted time period.
  • all times are interpreted as the local time zone of where the subscriber's home network location.
  • the time specifications take into account daylight savings adjustments. However, it is acceptable that calls in progress when the daylight savings adjustment occurs may consider only the restrictions in place at the time of the call. (i.e., it does not have to account for daylight savings during the life of the call).
  • secondary users may be restricted to using services within a specified usage allowance. These usage limits are defined on a per-service basis. Each service may use different limit units. For example, voice calls are limited in terms of minutes of phone use; text messages and e-mail are limited in terms of the number of messages. Usage limits may be completely independent of the calling plan minutes. In one embodiment, usage limits may be modified as needed by the primary user without restriction. This means that a primary user may add, subtract or zero out usage limits to impact a secondary user's usage. Changing usage limits does not affect the periodic limits (allowance).
  • the usage allowance is decremented based on usage. Warning messages are played when the usage reaches low thresholds.
  • usage limits are not adjusted whenever a call is disallowed.
  • the following table shows how the usage limits are treated for successful calls, according to an embodiment of the present invention: Adjustment Event/Restriction Type Specifcation Outgoing call while the “unrestricted” indicator is enabled Unaffected Outgoing call to a whitelist number Unaffected Outgoing call to an unlisted number Decremented Incoming call while the “unrestricted” indicator is enabled Unaffected Incoming call to a whitelist number Unaffected Incoming call to an unlisted number Decremented
  • An embodiment of the present invention also provides an auto-replenishment function.
  • a secondary user may be assigned a per-service attribute defining what the initial value is, as well as how often the value is reset. Reset intervals are defined monthly on an anniversary date (e.g., 200 minutes every 15 th of the month), or weekly on a particular day of the week (e.g., 50 minutes every Sunday).
  • each secondary user is assigned a usage limit defined on a reset interval (either weekly or monthly). If a new reset interval is reached, and there is still a balance in the usage allowance, there is a question as how to deal with this balance. Is it discarded (i.e., “use or lose”) or is carried over into the next interval (“rollover”).
  • a rollover facility provides the following: Field Value Comment Reset interval Either weekly or When values are reset monthly Reset anniversary For monthly resets Anniversary of when date of month values reset For weekly resets day of week Initial Value Value assigned at the start of each reset interval Rollover maximum Amount of remaining value balance that is added to next interval. Anything over this maximum value is lost. To disallow rollovers, set this value to zero (0).
  • a primary user may restrict usage to specified contacts.
  • a blacklist is a list or register of people who, for one reason or another, are being denied contact. Names and numbers on the blacklist are not allowed to be contacted. Similarly, some numbers may be designed as always reachable. These numbers may be used for emergency contacts, including the primary user, for example. Names and numbers on the white-list are always allowed to be contacted, even during restricted times, or when the usage limits are exceeded. In one embodiment, calls to/from a white-listed number do not decrement the usage allowance. In a further embodiment, the present invention would always allow white-listed calls and block blacklisted calls, whether they are outgoing and incoming calls.
  • numbers not present on either the white-list or blacklist are allowed, but subject to other restriction definitions (e.g., time periods, usage limits, etc). Contacts (i.e., phone numbers) cannot be listed on both the white-list and the blacklist simultaneously.
  • nicknames may be assigned to mobile phone numbers in a contact list (e.g., “Mom,” “Dad,” “Grandma”) to simplify populating the blacklist and white-lists.
  • a defined contact need not be present in either the blacklist or the white-list.
  • an “unrestricted” setting will override all settings for a particular secondary user without having to change any of the current restrictions and allowing the primary user to re-enable them at a subsequent time.
  • usage limits are unaffected if the subscriber is designated as unrestricted.
  • configuration information provided by the user through the user interface is then passed through firewall 224 to applications server 226 .
  • Applications server 226 provides the applications and services associated with the patrol module 220 , including device configuration, reporting, billing, and system administration.
  • Applications server 226 interconnects with patrol database 228 .
  • Patrol database 228 maintains a master record of all configuration information for the patrol module 220 and provides data to the applications server 226 , server management systems module 232 , and customer service application server 242 .
  • Firewalls 230 and 240 protect patrol database 228 from malicious or corrupt information passed by the service management module 232 or customer service applications server 242 to protect the security and integrity of these elements of the patrol module 220 .
  • Service management module 232 provides service management system functionality and is responsible for updating the service control point (“SCP”) 262 located within control module 260 .
  • Service management module 232 provides network control information to SCP 262 based upon the configuration data provided through the customer console or the administrative console.
  • the SCP 262 provides service delivery and network control for the devices managed by the primary user and used over communications network 280 . Accordingly, the user devices function according to the configuration data maintained in the SCP 262 of the control module 260 .
  • the SCP is the network element that receives the triggers from the switch.
  • Patrol module 220 and services management module 260 enforce the configuration as defined by the primary user for managing the usage of secondary user devices managed by the primary user.
  • the functional responsibilities for an SCP according to an embodiment of the present invention are summarized below: Title Definition Comment Network SS7 Point Code in Provides SS7 signaling, Attachment the carriers triggers and event network interfaces Trigger Receives TCAP Processing messages that are triggers at certain decision points in the call flow. Event Sends “events” Initiated by a message Processing to notify the switch from the Policy Component. that a call state should be changed. Signaling SS7 error SS7 fault tolerance, Error processing fail over, etc.
  • provisioning module 250 updates the information stored on the home location register (“HLR”) database 252 for each account.
  • the HLR database 252 maintains subscriber information, such as address, account status, and user preferences, for a mobile communications system.
  • FIG. 2B shows a detailed view of a system providing a consumer configurable mobile communications system with media provisioning, according to an embodiment of the present invention.
  • provisioning module 250 interconnects with and provides information to media module 270 .
  • Media module 270 receives information from the provisioning module 250 allowing the media module 270 to interact with customer devices and provide a variety of account and device information.
  • media module 270 includes an Interactive Voice Response (“IVR”) server 272 acting as an intelligent peripheral.
  • IVR server 272 support IVR features, DTMF processing, automatic speech recognition (“ASR”), and speech to text/text to speech capabilities, among others.
  • IVR features supported by the IVR server 272 include self-care functionality allowing a user to access device accessible maintenance services. Announcements to user devices, such as low credit, restricted times or numbers, may also be provided through the media module 270 .
  • the primary user is able to obtain or set the current balance for any secondary account or set or remove an unrestricted flag for any secondary account.
  • an ASR interface is provided to allow users to access the management interfaces using existing phones.
  • the IVR plays back menu choices over the phones, and customers can configure the application by speaking responses over the phone.
  • the ASR interface implements the same management options as the IVR interface, but adds speech as the primary user interface rather than touch tones.
  • announcements are provided by media module 270 .
  • Announcements are audio recordings that are played back during voice calls to inform the affected user of the actions being taken according to a device's current configuration.
  • the secondary user is the only device to receive such announcements.
  • Postpaid and prepaid account may be handled differently.
  • the managed minutes are associated with the account.
  • a postpaid threshold i.e., exceed the total free minutes
  • a recording indicating that the free minutes has been exceed is played, but the call is allowed to continue.
  • a postpaid threshold i.e., exceed the total free minutes
  • a recording indicating that the free minutes has been exceed is played, but the call is allowed to continue.
  • prepaid accounts if a call is within the limits of the account settings, but the prepaid account runs out of minutes, nothing is done.
  • the prepaid platform is responsible for detecting this condition and terminating the call. In effect, the present invention is not concerned with changes in the prepaid calling balance.
  • a notification is transmitted to a subscriber to inform them of a significant event. This notification occurs outside of the actual call. For example, a low usage allowance, a zero usage allowance, low total usage limit, a blocked outgoing call, or a blocked incoming call may result in a notification. Notifications may be transmitted to a user-defined contact point. Contact points can be an SMS mobile phone number or an email address.
  • the same information is made available in the audit logs. This may be provided to the primary user via the web portal.
  • each attempted call or session may be recorded on a per-user basis. These are saved to a database and made available to primary users. This allows the user to view a detailed history of calls per user. In the case of blocked calls, these may be the only source of data, because most switches are not configured to generate CDRs when a call is blocked.
  • a usage record may contain the calling number, the called number or destination URL, the start time, the end time, the type of service ⁇ Voice, SMS, MMS, GPRS, WAP, etc.), the call termination status ⁇ Normal, Denied Time Period, Denied Zero Balance, Denied Blacklist, Denied Content, Terminated Time Period, Terminated Zero Balance, etc.)
  • a primary user may login to their account through a computer device, such as a phone 212 or computer 214 .
  • a primary user may view and configure the list of the secondary users associated with the primary users account, view and configure blocked time periods by adding, deleting, or modifying time periods for all secondary users within the account, view and configure a master contacts list by adding, deleting or modifying the information contained in the master contacts list, and view and configure restrictions for specific secondary users.
  • a primary user may view current restrictions placed on a specific device, as well as configure or modify the restrictions on that device. Such restrictions may include time or location limits placed on the device, a blocked time list, an always allow list, or a never allow list.
  • secondary users may be provided with limited access to make modifications to call lists, for example.
  • a salesperson may add a new sales contact to their contact list.
  • the new contact information would need to be associated with a project code.
  • the salesperson's manager would manage the specific restrictions associated with that project code.
  • geographic limitations may also be configured.
  • a device may be configured to place or receive calls only within a specified area code or country code.
  • a device may be configured to place or receive calls only while the device is within a specified area or country code.
  • a device may be configured to place or receive calls only while the device is within a specified geographic area as defined by GPS coordinates.
  • Time period definitions may also be set on various restrictions assigned to a specific device. For example, a time period of a week or a month may be designated for various restrictions, such as call or messaging time. Accordingly, a primary user may designate a specific number of minutes allowed for calls during that specified time period. The primary user may also designate the anniversary date, or day within the selected time period that the restriction is reset. For example, a primary user may designate 15 minutes of call or messaging time for use per week and the allotted minutes are to be reset on Sunday. In a further example, a primary user may allot 60 minutes of call or messaging time for use per month wherein the reset date would be the first of the every month. A primary user may also designate rollover limits to allow a specified number of unused minutes to be added to the following months allotment of minutes.
  • a customer service representative such as an employee or other designated individual or automated mechanism from the wireless operator providing access to the configuration system of the present invention, may create a new account or modify an existing account for a primary user.
  • a secondary user may only be added by the customer service representative.
  • the customer service representative may login in to an account management system. Once in the account management system, the customer service representative may locate an existing account or add a new account. Once an account is available, the customer service representative may edit or delete information associated with the account, such as a primary user's address, phone number, or e-mail address, for example.
  • the customer service representative may also add or modify the list of secondary users identified with the account. Once a secondary user is added to the account, the primary user may modify the restrictions to that secondary user as described above.
  • FIG. 3 shows a process flow diagram for configuring a mobile communications device, according to an embodiment of the present invention.
  • a primary user configures a device within a mobile communications account beginning in step 310 by accessing a user interface presented by the mobile communications system.
  • a device is selected from available devices.
  • configuration information is entered for the selected device.
  • configuration information may include, for example, phone numbers that the device may always call or never call, phone numbers with specific times that the selected device may call or receive calls from, the time of day or time of week the selected device may be used to make or receive calls from specific numbers, or access to additional services, such as text messaging or Internet access.
  • the configuration information is saved in step 340 .
  • configuration or control data is created and updated in step 350 .
  • the user device functions according to the configuration information entered by the primary user for that device.
  • FIG. 4 shows a detailed flow diagram for configuring restrictions, according to an embodiment of the present invention.
  • Configuration begins with a primary user logging in at step 400 .
  • a secondary user list is provided identifying the secondary users within the account.
  • a blocked time periods list is provided where the primary user may add, delete, or modify time periods that may be applicable to one or more secondary users.
  • a contacts list is provided where the primary user may add, delete, or modify contact information that may be applicable to restrictions that may be applicable to one or more secondary users.
  • a primary user may select a user for adding, modifying, or deleting restrictions at step 440 .
  • the step of adding, modifying, or deleting restrictions may include a secondary user summary step 441 , an edit secondary limits step 413 , a blocked time list step 445 , an always all list step 417 , and a never allow list step 449 .
  • the primary user may review the current setting applied to a selected secondary user.
  • the primary user may also add, delete, or modify any of the available settings by selecting a particular setting for modification.
  • the primary user may add, delete, or modify the number of allowed minutes of use for the selected secondary user.
  • a time frame such as one week or one month may also be designated, as well as a day of the week or month to indicate when the number of minutes should be reset.
  • the primary user may add, delete, or modify time periods in which the secondary user may not user their device for specified contacts.
  • time periods are selected from the list of blocked time periods created at step 420 .
  • the primary user may add, delete, or modify a list of contacts that may always be called.
  • contacts are selected from the list of contacts created at step 430 .
  • the primary user may add, delete, or modify a list of contacts that may never be called.
  • contacts are selected form the list of contacts created at step 430 .
  • FIG. 5 is a flow diagram showing restriction precedence according to an embodiment of the present invention.
  • the restriction precedence shown in FIG. 5 indicates the order in which restriction checks are made by a device configured according to an embodiment of the present invention.
  • the restriction check begins at step 500 when a request for permission is made.
  • the configuration is checked to determine if the current configuration is set to an unrestricted state. If the device is currently set to an unrestricted state the process moves to step 560 where the request is accepted. If the device is not currently set to an unrestricted state, the process moves to step 520 .
  • the white or always allowed list is checked to determine if the request indicates a contact identified within the list. If the requested contact is identified on the white list, the process moves to step 560 where the request is accepted. If the contact is not identified on the white list, the process moves to step 530 .
  • the black or always deny list is checked to determine if the request indicates a contact identified within the list. If the requested contact is identified on the black list, the process moves to step 570 where the request is denied. If the contact is not identified on the black list, the process moves to step 540 .
  • the restricted time periods list is checked to determine if the request is being made during a valid time period. If the request is not being made during a valid time period, the process moves to step 570 where the request is denied. If the request is being made during a valid time period, the process moves to step 550 .
  • step 550 the remaining allotment of minutes is checked to determine if the device has a sufficient quota of time remaining. If there is a sufficient amount of time remaining, the process moves to step 560 where the request is accepted. If there is not a sufficient amount of time remaining, the process moves to step 570 where the request is rejected.
US11/516,576 2005-09-07 2006-09-07 Consumer configurable mobile communication solution Abandoned US20070073874A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US11/516,576 US20070073874A1 (en) 2005-09-07 2006-09-07 Consumer configurable mobile communication solution
US11/963,160 US7647047B2 (en) 2005-09-07 2007-12-21 Consumer configurable mobile communication solution
US12/018,079 US7516219B2 (en) 2006-09-07 2008-01-22 Consumer configurable mobile communication web filtering solution

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US71428705P 2005-09-07 2005-09-07
US72528105P 2005-10-12 2005-10-12
US73583705P 2005-11-14 2005-11-14
US11/516,576 US20070073874A1 (en) 2005-09-07 2006-09-07 Consumer configurable mobile communication solution

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US11/757,818 Continuation-In-Part US20080065746A1 (en) 2006-09-07 2007-06-04 Consumer configurable mobile communication web filtering solution
US11/963,160 Continuation US7647047B2 (en) 2005-09-07 2007-12-21 Consumer configurable mobile communication solution

Publications (1)

Publication Number Publication Date
US20070073874A1 true US20070073874A1 (en) 2007-03-29

Family

ID=37865455

Family Applications (2)

Application Number Title Priority Date Filing Date
US11/516,576 Abandoned US20070073874A1 (en) 2005-09-07 2006-09-07 Consumer configurable mobile communication solution
US11/963,160 Expired - Fee Related US7647047B2 (en) 2005-09-07 2007-12-21 Consumer configurable mobile communication solution

Family Applications After (1)

Application Number Title Priority Date Filing Date
US11/963,160 Expired - Fee Related US7647047B2 (en) 2005-09-07 2007-12-21 Consumer configurable mobile communication solution

Country Status (2)

Country Link
US (2) US20070073874A1 (fr)
WO (1) WO2007032996A2 (fr)

Cited By (66)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070011140A1 (en) * 2004-02-15 2007-01-11 King Martin T Processing techniques for visual capture data from a rendered document
US20070109983A1 (en) * 2005-11-11 2007-05-17 Computer Associates Think, Inc. Method and System for Managing Access to a Wireless Network
US20080071629A1 (en) * 2006-06-07 2008-03-20 T-Mobile Usa, Inc. Service management system that enables subscriber-driven changes to service plans
US20080077426A1 (en) * 2005-03-28 2008-03-27 Bo Li Method for implementing a prepaid common account
US20080288494A1 (en) * 2007-05-07 2008-11-20 Listspinner Inc. System Enabling Social Networking Through User-Generated Lists
US20090031296A1 (en) * 2007-07-27 2009-01-29 Jesse Boudreau Wireless communication system installation
WO2009012822A1 (fr) * 2007-07-25 2009-01-29 Sony Ericsson Mobile Communications Ab Procédés d'actualisation à distance de listes dans des terminaux mobiles et systèmes et produits programmes d'ordinateur apparentés
US20090030968A1 (en) * 2007-07-27 2009-01-29 Jesse Boudreau Remote control in a wireless communication system
US20090031250A1 (en) * 2007-07-27 2009-01-29 Jesse Boudreau Administration of wireless devices in a wireless communication system
US20090028049A1 (en) * 2007-07-27 2009-01-29 Jesse Boudreau Administration of policies for wireless devices in a wireless communication system
WO2009017466A1 (fr) * 2007-07-30 2009-02-05 Demirer Tarkan Service de limitation d'accès à plusieurs niveaux pour abonnés gsm
US20090070429A1 (en) * 2007-07-27 2009-03-12 Thomas Murphy Information exchange in wireless servers
US20090068994A1 (en) * 2007-07-27 2009-03-12 Thomas Murphy Administration of wireless systems
US20090138547A1 (en) * 2007-07-27 2009-05-28 Motion Limited Apparatus and methods for operation of a wireless server
CN101516073A (zh) * 2007-07-27 2009-08-26 捷讯研究有限公司 针对无线通信系统中的无线设备的策略管理
US20090292799A1 (en) * 2008-05-23 2009-11-26 Research In Motion Limited Remote administration of mobile wireless devices
US20100036968A1 (en) * 2005-06-10 2010-02-11 Michael Steffen Vance Variable path management of user contacts
US20100042941A1 (en) * 2005-06-10 2010-02-18 Michael Steffen Vance Managing subset of user contacts
US20100050117A1 (en) * 2005-06-10 2010-02-25 Andrew Sherrard Preferred contact group centric interface
US20100223359A1 (en) * 2009-02-27 2010-09-02 Research In Motion Limited Device-to-device transfer
US20100223321A1 (en) * 2009-02-27 2010-09-02 Christopher Runstedler Data hub server
US20100229226A1 (en) * 2009-03-06 2010-09-09 At&T Intellectual Property I, L.P. Function-Based Authorization to Access Electronic Devices
US20100246789A1 (en) * 2009-03-27 2010-09-30 Michael Steffen Vance Providing event data to a group of contacts
US20100245262A1 (en) * 2009-03-27 2010-09-30 Michael Steffen Vance Managing contact groups from subset of user contacts
US20100250672A1 (en) * 2009-03-27 2010-09-30 Michael Steffen Vance Providing event data to a group of contacts
US20100287504A1 (en) * 2009-03-27 2010-11-11 Michael Steffen Vance Managing contact groups from subset of user contacts
USD631890S1 (en) 2009-03-27 2011-02-01 T-Mobile Usa, Inc. Portion of a display screen with a user interface
USD631886S1 (en) 2009-03-27 2011-02-01 T-Mobile Usa, Inc. Portion of a display screen with a user interface
USD631888S1 (en) 2009-03-27 2011-02-01 T-Mobile Usa, Inc. Portion of a display screen with a user interface
USD631891S1 (en) 2009-03-27 2011-02-01 T-Mobile Usa, Inc. Portion of a display screen with a user interface
USD631887S1 (en) 2009-03-27 2011-02-01 T-Mobile Usa, Inc. Portion of a display screen with a user interface
USD631889S1 (en) 2009-03-27 2011-02-01 T-Mobile Usa, Inc. Portion of a display screen with a user interface
USD633918S1 (en) 2009-03-27 2011-03-08 T-Mobile Usa, Inc. Portion of a display screen with a user interface
US20110060822A1 (en) * 2009-09-10 2011-03-10 At&T Intellectual Property I, Lp Apparatus and method for managing communications
USD636400S1 (en) 2009-03-27 2011-04-19 T-Mobile Usa, Inc. Portion of a display screen with a user interface
USD636403S1 (en) 2009-03-27 2011-04-19 T-Mobile Usa, Inc. Portion of a display screen with a user interface
USD636401S1 (en) 2009-03-27 2011-04-19 T-Mobile Usa, Inc. Portion of a display screen with a user interface
USD636399S1 (en) 2009-03-27 2011-04-19 T-Mobile Usa, Inc. Portion of a display screen with a user interface
USD636402S1 (en) 2009-03-27 2011-04-19 T-Mobile Usa, Inc. Portion of a display screen with a user interface
US20110236872A1 (en) * 2010-03-25 2011-09-29 Verizon Patent And Licensing, Inc. Access controls for multimedia systems
US20120131093A1 (en) * 2010-11-22 2012-05-24 International Business Machines Corporation Connection distribution for load balancing in a distributed database
US8244283B1 (en) 2011-09-26 2012-08-14 Klone Mobile, LLC End user controlled temporary mobile phone service device swapping system and method
US8301767B1 (en) * 2005-12-21 2012-10-30 Mcafee, Inc. System, method and computer program product for controlling network communications based on policy compliance
US8370770B2 (en) 2005-06-10 2013-02-05 T-Mobile Usa, Inc. Variable path management of user contacts
US8428561B1 (en) 2009-03-27 2013-04-23 T-Mobile Usa, Inc. Event notification and organization utilizing a communication network
US20130143528A1 (en) * 2011-12-02 2013-06-06 Text Safe Teens, Llc Remote Mobile Device Management
US8583112B2 (en) 2011-09-26 2013-11-12 Klone Mobile, LLC End user controlled temporary mobile phone service device swapping system and method
US8676626B1 (en) 2009-03-27 2014-03-18 T-Mobile Usa, Inc. Event notification and organization utilizing a communication network
US8706100B1 (en) 2011-09-23 2014-04-22 Klone Mobile, LLC End user controlled temporary phone service device swapping system and method
US20140150074A1 (en) * 2010-12-30 2014-05-29 Cellcrypt Group Limited Method of establishing secure groups of trusted contacts with access rights in a secure communication system
US20140208443A1 (en) * 2013-01-21 2014-07-24 Jeffrey Ronaldi System and Methodology for Selectively Controlling the Transmission of Content
US8893025B2 (en) 2009-03-27 2014-11-18 T-Mobile Usa, Inc. Generating group based information displays via template information
US8965992B2 (en) 2007-07-27 2015-02-24 Blackberry Limited Apparatus and methods for coordination of wireless systems
US8983449B1 (en) 2011-09-26 2015-03-17 Klone Mobile, LLC End user controlled temporary mobile phone service device swapping system and method
US20150082424A1 (en) * 2013-09-19 2015-03-19 Jayant Shukla Active Web Content Whitelisting
US20150154604A1 (en) * 2011-12-08 2015-06-04 Uniloc Luxembourg S.A. Customer notification program alerting customer-specified network address of unauthorized access attempts to customer account
US9066203B2 (en) * 2009-03-05 2015-06-23 CenturyLink Intellectual Proprty LLC System and method for restricting communications at a network level
US20150282244A1 (en) * 2014-03-26 2015-10-01 Htc Corporation Mobile device and method for managing network connection and storage medium
US9160828B2 (en) 2009-03-27 2015-10-13 T-Mobile Usa, Inc. Managing communications utilizing communication categories
US9355382B2 (en) 2009-03-27 2016-05-31 T-Mobile Usa, Inc. Group based information displays
US9369542B2 (en) 2009-03-27 2016-06-14 T-Mobile Usa, Inc. Network-based processing of data requests for contact information
US9473509B2 (en) * 2014-09-29 2016-10-18 International Business Machines Corporation Selectively permitting or denying usage of wearable device services
US10475446B2 (en) * 2009-06-05 2019-11-12 Apple Inc. Using context information to facilitate processing of commands in a virtual assistant
US11080012B2 (en) 2009-06-05 2021-08-03 Apple Inc. Interface for a virtual digital assistant
US11102158B2 (en) 2008-01-28 2021-08-24 Seven Networks, Llc System and method of a relay server for managing communications and notification between a mobile device and application server
US11831799B2 (en) 2019-08-09 2023-11-28 Apple Inc. Propagating context information in a privacy preserving manner

Families Citing this family (123)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2003209194A1 (en) * 2002-01-08 2003-07-24 Seven Networks, Inc. Secure transport for mobile communication network
US8468126B2 (en) * 2005-08-01 2013-06-18 Seven Networks, Inc. Publishing data in an information community
US7917468B2 (en) * 2005-08-01 2011-03-29 Seven Networks, Inc. Linking of personal information management data
US7853563B2 (en) * 2005-08-01 2010-12-14 Seven Networks, Inc. Universal data aggregation
US7752633B1 (en) 2005-03-14 2010-07-06 Seven Networks, Inc. Cross-platform event engine
US8438633B1 (en) 2005-04-21 2013-05-07 Seven Networks, Inc. Flexible real-time inbox access
WO2006136660A1 (fr) 2005-06-21 2006-12-28 Seven Networks International Oy Maintien d'une connexion ip dans un reseau mobile
US8069166B2 (en) * 2005-08-01 2011-11-29 Seven Networks, Inc. Managing user-to-user contact with inferred presence information
US7769395B2 (en) * 2006-06-20 2010-08-03 Seven Networks, Inc. Location-based operations and messaging
US8335306B1 (en) * 2006-10-03 2012-12-18 Sprint Communications Company L.P. Customer controlled hotline
US8472598B2 (en) * 2006-11-30 2013-06-25 Motorola Mobility Llc Prepaying usage time for another communication device
US8693494B2 (en) 2007-06-01 2014-04-08 Seven Networks, Inc. Polling
US8805425B2 (en) 2007-06-01 2014-08-12 Seven Networks, Inc. Integrated messaging
US8594663B2 (en) * 2007-09-24 2013-11-26 Airvana Llc Selecting embedded cells in wireless networks
US8364181B2 (en) 2007-12-10 2013-01-29 Seven Networks, Inc. Electronic-mail filtering for mobile devices
US9002828B2 (en) * 2007-12-13 2015-04-07 Seven Networks, Inc. Predictive content delivery
US8862657B2 (en) 2008-01-25 2014-10-14 Seven Networks, Inc. Policy based content service
EP2110990B1 (fr) * 2008-04-16 2014-06-04 Nokia Solutions and Networks Oy Gestion d'un élément de réseau
US8832777B2 (en) 2009-03-02 2014-09-09 Headwater Partners I Llc Adapting network policies based on device service processor configuration
US8626115B2 (en) 2009-01-28 2014-01-07 Headwater Partners I Llc Wireless network service interfaces
US8635335B2 (en) 2009-01-28 2014-01-21 Headwater Partners I Llc System and method for wireless network offloading
US8799451B2 (en) 2009-01-28 2014-08-05 Headwater Partners I Llc Verifiable service policy implementation for intermediate networking devices
US8924543B2 (en) 2009-01-28 2014-12-30 Headwater Partners I Llc Service design center for device assisted services
US8924469B2 (en) 2008-06-05 2014-12-30 Headwater Partners I Llc Enterprise access control and accounting allocation for access networks
US8391834B2 (en) 2009-01-28 2013-03-05 Headwater Partners I Llc Security techniques for device assisted services
US8548428B2 (en) 2009-01-28 2013-10-01 Headwater Partners I Llc Device group partitions and settlement platform
US8340634B2 (en) 2009-01-28 2012-12-25 Headwater Partners I, Llc Enhanced roaming services and converged carrier networks with device assisted services and a proxy
US8346225B2 (en) 2009-01-28 2013-01-01 Headwater Partners I, Llc Quality of service for device assisted services
US8589541B2 (en) 2009-01-28 2013-11-19 Headwater Partners I Llc Device-assisted services for protecting network capacity
US8406748B2 (en) 2009-01-28 2013-03-26 Headwater Partners I Llc Adaptive ambient services
US8275830B2 (en) 2009-01-28 2012-09-25 Headwater Partners I Llc Device assisted CDR creation, aggregation, mediation and billing
US8725123B2 (en) 2008-06-05 2014-05-13 Headwater Partners I Llc Communications device with secure data path processing agents
US8402111B2 (en) * 2009-01-28 2013-03-19 Headwater Partners I, Llc Device assisted services install
US8898293B2 (en) 2009-01-28 2014-11-25 Headwater Partners I Llc Service offer set publishing to device agent with on-device service selection
US8787947B2 (en) * 2008-06-18 2014-07-22 Seven Networks, Inc. Application discovery on mobile devices
US8078158B2 (en) 2008-06-26 2011-12-13 Seven Networks, Inc. Provisioning applications for a mobile device
US8744404B2 (en) 2008-08-28 2014-06-03 Qualcomm Incorporated Method and system for restricted access configuration of access point base stations
US8909759B2 (en) 2008-10-10 2014-12-09 Seven Networks, Inc. Bandwidth measurement
US8107944B2 (en) * 2008-10-14 2012-01-31 Todd Michael Cohan System and method for automatic data security, back-up and control for mobile devices
US9392462B2 (en) 2009-01-28 2016-07-12 Headwater Partners I Llc Mobile end-user device with agent limiting wireless data communication for specified background applications based on a stored policy
US9253663B2 (en) 2009-01-28 2016-02-02 Headwater Partners I Llc Controlling mobile device communications on a roaming network based on device state
US9578182B2 (en) 2009-01-28 2017-02-21 Headwater Partners I Llc Mobile device and service management
US9980146B2 (en) 2009-01-28 2018-05-22 Headwater Research Llc Communications device with secure data path processing agents
US10841839B2 (en) 2009-01-28 2020-11-17 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US11973804B2 (en) 2009-01-28 2024-04-30 Headwater Research Llc Network service plan design
US8606911B2 (en) 2009-03-02 2013-12-10 Headwater Partners I Llc Flow tagging for service policy implementation
US10057775B2 (en) 2009-01-28 2018-08-21 Headwater Research Llc Virtualized policy and charging system
US8745191B2 (en) 2009-01-28 2014-06-03 Headwater Partners I Llc System and method for providing user notifications
US8793758B2 (en) 2009-01-28 2014-07-29 Headwater Partners I Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US10237757B2 (en) 2009-01-28 2019-03-19 Headwater Research Llc System and method for wireless network offloading
US10200541B2 (en) 2009-01-28 2019-02-05 Headwater Research Llc Wireless end-user device with divided user space/kernel space traffic policy system
US9706061B2 (en) 2009-01-28 2017-07-11 Headwater Partners I Llc Service design center for device assisted services
US9571559B2 (en) 2009-01-28 2017-02-14 Headwater Partners I Llc Enhanced curfew and protection associated with a device group
US9954975B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Enhanced curfew and protection associated with a device group
US9565707B2 (en) 2009-01-28 2017-02-07 Headwater Partners I Llc Wireless end-user device with wireless data attribution to multiple personas
US8351898B2 (en) 2009-01-28 2013-01-08 Headwater Partners I Llc Verifiable device assisted service usage billing with integrated accounting, mediation accounting, and multi-account
US10798252B2 (en) 2009-01-28 2020-10-06 Headwater Research Llc System and method for providing user notifications
US9572019B2 (en) 2009-01-28 2017-02-14 Headwater Partners LLC Service selection set published to device agent with on-device service selection
US9609510B2 (en) 2009-01-28 2017-03-28 Headwater Research Llc Automated credential porting for mobile devices
US9351193B2 (en) 2009-01-28 2016-05-24 Headwater Partners I Llc Intermediate networking devices
US9270559B2 (en) 2009-01-28 2016-02-23 Headwater Partners I Llc Service policy implementation for an end-user device having a control application or a proxy agent for routing an application traffic flow
US11218854B2 (en) 2009-01-28 2022-01-04 Headwater Research Llc Service plan design, user interfaces, application programming interfaces, and device management
US10064055B2 (en) 2009-01-28 2018-08-28 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US8893009B2 (en) 2009-01-28 2014-11-18 Headwater Partners I Llc End user device that secures an association of application to service policy with an application certificate check
US10264138B2 (en) 2009-01-28 2019-04-16 Headwater Research Llc Mobile device and service management
US10248996B2 (en) 2009-01-28 2019-04-02 Headwater Research Llc Method for operating a wireless end-user device mobile payment agent
US9955332B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Method for child wireless device activation to subscriber account of a master wireless device
US10492102B2 (en) 2009-01-28 2019-11-26 Headwater Research Llc Intermediate networking devices
US9557889B2 (en) 2009-01-28 2017-01-31 Headwater Partners I Llc Service plan design, user interfaces, application programming interfaces, and device management
US9755842B2 (en) 2009-01-28 2017-09-05 Headwater Research Llc Managing service user discovery and service launch object placement on a device
US10783581B2 (en) 2009-01-28 2020-09-22 Headwater Research Llc Wireless end-user device providing ambient or sponsored services
US10779177B2 (en) 2009-01-28 2020-09-15 Headwater Research Llc Device group partitions and settlement platform
US10715342B2 (en) 2009-01-28 2020-07-14 Headwater Research Llc Managing service user discovery and service launch object placement on a device
US9858559B2 (en) 2009-01-28 2018-01-02 Headwater Research Llc Network service plan design
US10484858B2 (en) 2009-01-28 2019-11-19 Headwater Research Llc Enhanced roaming services and converged carrier networks with device assisted services and a proxy
US9647918B2 (en) 2009-01-28 2017-05-09 Headwater Research Llc Mobile device and method attributing media services network usage to requesting application
US10326800B2 (en) 2009-01-28 2019-06-18 Headwater Research Llc Wireless network service interfaces
US8406740B2 (en) * 2010-01-08 2013-03-26 Kohorts It Services, Llc Computerized system and method of recording communications between parties using telecommunications devices
GB201006996D0 (en) * 2010-04-27 2010-06-09 Panaram Ltd Telephone call blocking
US8838783B2 (en) 2010-07-26 2014-09-16 Seven Networks, Inc. Distributed caching for resource and mobile network traffic management
EP3651028A1 (fr) 2010-07-26 2020-05-13 Seven Networks, LLC Coordination de la circulation de réseau mobile à travers de multiples applications
US20120030331A1 (en) * 2010-07-30 2012-02-02 Interdigital Patent Holdings, Inc. Method and apparatus for managing and processing policy profile restrictions
US8843153B2 (en) 2010-11-01 2014-09-23 Seven Networks, Inc. Mobile traffic categorization and policy for network use optimization while preserving user experience
US8484314B2 (en) 2010-11-01 2013-07-09 Seven Networks, Inc. Distributed caching in a wireless network of content delivered for a mobile application over a long-held request
WO2012060995A2 (fr) 2010-11-01 2012-05-10 Michael Luna Mise en cache distribuée dans un réseau sans fil d'un contenu fourni par une application mobile sur une requête de longue durée
US8903954B2 (en) 2010-11-22 2014-12-02 Seven Networks, Inc. Optimization of resource polling intervals to satisfy mobile device requests
US8650165B2 (en) 2010-11-03 2014-02-11 Netapp, Inc. System and method for managing data policies on application objects
WO2012071283A1 (fr) 2010-11-22 2012-05-31 Michael Luna Alignement de transfert de données pour optimiser des connexions établies pour transmission sur réseau sans fil
GB2501416B (en) 2011-01-07 2018-03-21 Seven Networks Llc System and method for reduction of mobile network traffic used for domain name system (DNS) queries
US9154826B2 (en) 2011-04-06 2015-10-06 Headwater Partners Ii Llc Distributing content and service launch objects to mobile devices
WO2012145544A2 (fr) 2011-04-19 2012-10-26 Seven Networks, Inc. Partage de ressources de dispositif pour une conservation de ressources de réseau
WO2012149434A2 (fr) 2011-04-27 2012-11-01 Seven Networks, Inc. Détection et conservation d'un état pour répondre aux demandes d'application dans un système d'antémémoire et de serveur mandataire réparti
GB2504037B (en) 2011-04-27 2014-12-24 Seven Networks Inc Mobile device which offloads requests made by a mobile application to a remote entity for conservation of mobile device and network resources
EP2737741A4 (fr) 2011-07-27 2015-01-21 Seven Networks Inc Surveillance des activités des applications mobiles à la recherche d'un trafic malveillant sur un dispositif mobile
EP2737732A4 (fr) * 2011-07-27 2015-02-18 Seven Networks Inc Contrôle d'utilisation de dispositif mobile dans un réseau mobile par un système de mandataire distribué
CN102404706B (zh) * 2011-11-24 2014-08-13 中兴通讯股份有限公司 一种管理资费安全的方法及移动终端
EP2789138B1 (fr) 2011-12-06 2016-09-14 Seven Networks, LLC Dispositif mobile et procédé pour utiliser les mécanismes de basculement pour une tolérance aux anomalies fournie pour une gestion de trafic mobile et une conservation de ressource de réseau/dispositif
US8918503B2 (en) 2011-12-06 2014-12-23 Seven Networks, Inc. Optimization of mobile traffic directed to private networks and operator configurability thereof
EP2788889A4 (fr) 2011-12-07 2015-08-12 Seven Networks Inc Schémas d'intégration flexibles et dynamiques d'un système de gestion de trafic avec divers opérateurs de réseau permettant d'alléger le trafic du réseau
WO2013086447A1 (fr) 2011-12-07 2013-06-13 Seven Networks, Inc. Sensibilité radio d'un dispositif mobile pour envoyer des signaux de commande côté serveur au moyen d'un protocole de transport optimisé de réseau sans fil
WO2013090212A1 (fr) 2011-12-14 2013-06-20 Seven Networks, Inc. Système et procédé de rapport et d'analyse d'utilisation de réseau mobile utilisant une agrégation de données dans un système d'optimisation de trafic distribué
US9832095B2 (en) 2011-12-14 2017-11-28 Seven Networks, Llc Operation modes for mobile traffic optimization and concurrent management of optimized and non-optimized traffic
WO2013090821A1 (fr) 2011-12-14 2013-06-20 Seven Networks, Inc. Hiérarchies et catégories pour la gestion et le déploiement de politiques pour une optimisation de trafic sans fil distribué
EP2801236A4 (fr) 2012-01-05 2015-10-21 Seven Networks Inc Détection et gestion d'interactions d'utilisateur à l'aide d'applications d'avant-plan sur un dispositif mobile dans une mise en cache distribuée
EP2801082B1 (fr) 2012-01-06 2018-06-27 3M Innovative Properties Company Application utilisateur pour des informations de position géospatiale de délinquants remis en liberté
AU2013207534A1 (en) 2012-01-06 2014-07-24 3M Innovative Properties Company Released offender geospatial location information clearinghouse
CA2860411A1 (fr) 2012-01-06 2013-07-11 Hoyt M. Layson Analyse de tendance d'informations d'emplacement geospatial de repris de justice libere
WO2013116856A1 (fr) 2012-02-02 2013-08-08 Seven Networks, Inc. Catégorisation dynamique d'applications d'accès au réseau dans un réseau mobile
WO2013116852A1 (fr) 2012-02-03 2013-08-08 Seven Networks, Inc. Utilisateur en tant que point final pour le profilage et l'optimisation de la distribution de contenu et de données dans un réseau sans fil
US8812695B2 (en) 2012-04-09 2014-08-19 Seven Networks, Inc. Method and system for management of a virtual network connection without heartbeat messages
US10263899B2 (en) 2012-04-10 2019-04-16 Seven Networks, Llc Enhanced customer service for mobile carriers using real-time and historical mobile application and traffic or optimization data associated with mobile devices in a mobile network
WO2014011216A1 (fr) 2012-07-13 2014-01-16 Seven Networks, Inc. Ajustement dynamique de bande passante pour une activité de navigation ou de lecture en continu dans un réseau sans fil sur la base d'une prédiction du comportement de l'utilisateur lors d'une interaction avec des applications mobiles
US8774824B1 (en) * 2012-08-08 2014-07-08 Sprint Communications Company L.P. Alleviating and overriding throttled conditions in LTE
US9161258B2 (en) 2012-10-24 2015-10-13 Seven Networks, Llc Optimized and selective management of policy deployment to mobile clients in a congested network to prevent further aggravation of network congestion
US20140177497A1 (en) 2012-12-20 2014-06-26 Seven Networks, Inc. Management of mobile device radio state promotion and demotion
US9241314B2 (en) 2013-01-23 2016-01-19 Seven Networks, Llc Mobile device with application or context aware fast dormancy
US8874761B2 (en) 2013-01-25 2014-10-28 Seven Networks, Inc. Signaling optimization in a wireless network for traffic utilizing proprietary and non-proprietary protocols
US9326185B2 (en) 2013-03-11 2016-04-26 Seven Networks, Llc Mobile network congestion recognition for optimization of mobile traffic
US9065765B2 (en) 2013-07-22 2015-06-23 Seven Networks, Inc. Proxy server associated with a mobile carrier for enhancing mobile traffic management in a mobile network
US20150332030A1 (en) * 2014-05-15 2015-11-19 42Gears Mobility Systems Private Limited System for Locking Down a Computing Device for Restricted Access to End Users
TW201615008A (en) * 2014-10-09 2016-04-16 Kuo-Ching Chiang Portable device with recording transform module
WO2018010143A1 (fr) * 2016-07-14 2018-01-18 广东欧珀移动通信有限公司 Procédé de communication, station de base, et équipement d'utilisateur
US11050780B2 (en) 2017-12-06 2021-06-29 International Business Machines Corporation Methods and systems for managing security in computing networks

Family Cites Families (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4672377A (en) * 1985-09-09 1987-06-09 Murphy Arthur J Check authorization system
US6256515B1 (en) 1998-04-29 2001-07-03 Metro One Telecommunications, Inc. Call management system for wireless telephones
JP2978878B1 (ja) * 1998-05-18 1999-11-15 日本電気通信システム株式会社 ホーム位置レジスタの制御装置、方法及びプログラムを記録した記録媒体
US6304973B1 (en) * 1998-08-06 2001-10-16 Cryptek Secure Communications, Llc Multi-level security network system
US6697842B1 (en) 1998-10-07 2004-02-24 Northern Telecom Dynamic context filters for communication and information management
JP4106811B2 (ja) * 1999-06-10 2008-06-25 富士通株式会社 半導体記憶装置及び電子装置
US6442406B1 (en) 1999-10-15 2002-08-27 Denso Corporation Airtime usage limiting system
US6915123B1 (en) * 2000-03-02 2005-07-05 Lucent Technologies Inc. Method and system for monitoring an operational area of a subscriber station
US6741288B1 (en) * 2000-07-13 2004-05-25 Sony Corporation Method and apparatus for maintaining a digital television receiver database
US7155001B2 (en) 2001-10-24 2006-12-26 Sbc Properties, L.P. System and method for restricting and monitoring telephone calls
US6862460B2 (en) 2001-05-18 2005-03-01 General Instrument Corporation Self-configurable multipurpose modular portable device and methods for configuring same
US7298835B1 (en) 2001-06-26 2007-11-20 At&T Bls Intellectual Property, Inc. Systems and methods for implementing a parental control feature within a telecommunications network
CA2410118C (fr) 2001-10-26 2007-12-18 Research In Motion Limited Systeme et methode de surveillance des reglages de configuration pour dispositifs et services de communication mobile
US9237514B2 (en) 2003-02-28 2016-01-12 Apple Inc. System and method for filtering access points presented to a user and locking onto an access point
US6941134B2 (en) 2002-12-19 2005-09-06 Cingular Wireless Ii, Llc Automated device behavior management based on preset preferences
US20040260801A1 (en) * 2003-02-12 2004-12-23 Actiontec Electronics, Inc. Apparatus and methods for monitoring and controlling network activity using mobile communications devices
WO2004077797A2 (fr) 2003-02-25 2004-09-10 Boston Communications Group, Inc. Procede et systeme destines au controle de l'utilisation de telephones mobiles
US20050282559A1 (en) * 2003-02-25 2005-12-22 Boston Communications Group, Inc. Method and system for providing supervisory control over wireless phone data usage
US8615553B2 (en) * 2003-07-29 2013-12-24 John Mark Lucas Inventions
WO2005018245A2 (fr) 2003-08-13 2005-02-24 Roamware, Inc. Passerelle de signalisation a imsi multiples et services multiples msisdn (mimm) dans un seul sim pour multiples partenaires itinerants
BRPI0414482B1 (pt) * 2003-09-26 2017-11-21 Disney Enterprises, Inc. Parental control of cell phone access
US20050113130A1 (en) 2003-10-10 2005-05-26 Enfora, L.P. Controlling the use of a wireless mobile communication device
US20050097595A1 (en) 2003-11-05 2005-05-05 Matti Lipsanen Method and system for controlling access to content
EP1536606A1 (fr) 2003-11-27 2005-06-01 Nagracard S.A. Méthode d'authentification d'applications
US20050138416A1 (en) 2003-12-19 2005-06-23 Microsoft Corporation Object model for managing firewall services
GB0403971D0 (en) 2004-02-24 2004-03-31 Koninkl Philips Electronics Nv Configuring a mobile telephone
US7272382B2 (en) 2004-04-29 2007-09-18 Motorola Inc. Communication device operation management
US7277726B2 (en) 2004-05-03 2007-10-02 Motorola, Inc. Controlling wireless mobile devices from a remote device
DE602005018213D1 (de) 2004-05-24 2010-01-21 Computer Ass Think Inc System und verfahren zum automatischen konfigurieren eines mobilen geräts
US7543068B2 (en) 2004-08-26 2009-06-02 At&T Intellectual Property I, Lp Filtering information at a data network based on filter rules associated with consumer processing devices
US7263076B1 (en) 2004-10-09 2007-08-28 Radiuz Networks Llc System and method for managing a wireless network community
US8233411B2 (en) * 2004-11-12 2012-07-31 Alcatel Lucent Enhanced system for controlling service interaction and for providing blending of services
EP1670270A1 (fr) 2004-12-13 2006-06-14 Nederlandse Organisatie voor toegepast-natuurwetenschappelijk Onderzoek TNO Procédé et moyens pour contrôler un terminal mobile
US7289617B2 (en) * 2004-12-22 2007-10-30 Aol Llc Phone line supervisory controls
CN100433899C (zh) 2004-12-28 2008-11-12 华为技术有限公司 一种保证移动通信系统数据业务安全的方法及系统
US20060190402A1 (en) * 2005-02-24 2006-08-24 David Patron System and method of controlling access to content
US20060209809A1 (en) 2005-03-10 2006-09-21 Paul Ellingham Monitoring mobile phone communications
US7904473B2 (en) 2005-04-04 2011-03-08 Aol Inc. Community-based parental controls
US7620058B2 (en) 2005-05-03 2009-11-17 At&T Intellectual Property I, L.P. System and method for configuring and operating a network based telephone system
US7907531B2 (en) 2005-06-13 2011-03-15 Qualcomm Incorporated Apparatus and methods for managing firmware verification on a wireless device
US20060293057A1 (en) 2005-06-24 2006-12-28 Mazerski Thomas M System and method for secure web-based mobile phone parental controls
US20070061211A1 (en) 2005-09-14 2007-03-15 Jorey Ramer Preventing mobile communication facility click fraud
US20070111726A1 (en) 2005-11-15 2007-05-17 Sony Ericsson Mobile Communications Ab User profiles for mobile terminals
EP1798659A1 (fr) 2005-12-19 2007-06-20 Axalto SA Unité lexicale personnelle avec contrôle parental

Cited By (135)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070011140A1 (en) * 2004-02-15 2007-01-11 King Martin T Processing techniques for visual capture data from a rendered document
US20080077426A1 (en) * 2005-03-28 2008-03-27 Bo Li Method for implementing a prepaid common account
US20100058193A1 (en) * 2005-06-10 2010-03-04 Andrew Sherrard Preferred contact group centric interface
US10177990B2 (en) 2005-06-10 2019-01-08 T-Mobile Usa, Inc. Managing subset of user contacts
US10969932B2 (en) 2005-06-10 2021-04-06 T-Moblle USA, Inc. Preferred contact group centric interface
US20100036968A1 (en) * 2005-06-10 2010-02-11 Michael Steffen Vance Variable path management of user contacts
US10191623B2 (en) 2005-06-10 2019-01-29 T-Mobile Usa, Inc. Variable path management of user contacts
US8370769B2 (en) 2005-06-10 2013-02-05 T-Mobile Usa, Inc. Variable path management of user contacts
US11564068B2 (en) 2005-06-10 2023-01-24 Amazon Technologies, Inc. Variable path management of user contacts
US20100042941A1 (en) * 2005-06-10 2010-02-18 Michael Steffen Vance Managing subset of user contacts
US10178519B2 (en) 2005-06-10 2019-01-08 T-Mobile Usa, Inc. Variable path management of user contacts
US9304659B2 (en) 2005-06-10 2016-04-05 T-Mobile Usa, Inc. Preferred contact group centric interface
US8595649B2 (en) 2005-06-10 2013-11-26 T-Mobile Usa, Inc. Preferred contact group centric interface
US8775956B2 (en) 2005-06-10 2014-07-08 T-Mobile Usa, Inc. Preferred contact group centric interface
US8826160B2 (en) 2005-06-10 2014-09-02 T-Mobile Usa, Inc. Preferred contact group centric interface
US20100050117A1 (en) * 2005-06-10 2010-02-25 Andrew Sherrard Preferred contact group centric interface
US8954891B2 (en) 2005-06-10 2015-02-10 T-Mobile Usa, Inc. Preferred contact group centric interface
US10459601B2 (en) 2005-06-10 2019-10-29 T-Moblie Usa, Inc. Preferred contact group centric interface
US8359548B2 (en) 2005-06-10 2013-01-22 T-Mobile Usa, Inc. Managing subset of user contacts
US8370770B2 (en) 2005-06-10 2013-02-05 T-Mobile Usa, Inc. Variable path management of user contacts
US8893041B2 (en) 2005-06-10 2014-11-18 T-Mobile Usa, Inc. Preferred contact group centric interface
US20100050123A1 (en) * 2005-06-10 2010-02-25 Andrew Sherrard Preferred contact group centric interface
US20100050087A1 (en) * 2005-06-10 2010-02-25 Andrew Sherrard Preferred contact group centric interface
US20100050086A1 (en) * 2005-06-10 2010-02-25 Andrew Sherrard Preferred contact group centric interface
US20070109983A1 (en) * 2005-11-11 2007-05-17 Computer Associates Think, Inc. Method and System for Managing Access to a Wireless Network
US9166984B2 (en) 2005-12-21 2015-10-20 Mcafee, Inc. System, method and computer program product for controlling network communications based on policy compliance
US8301767B1 (en) * 2005-12-21 2012-10-30 Mcafee, Inc. System, method and computer program product for controlling network communications based on policy compliance
US8255281B2 (en) * 2006-06-07 2012-08-28 T-Mobile Usa, Inc. Service management system that enables subscriber-driven changes to service plans
US20080071629A1 (en) * 2006-06-07 2008-03-20 T-Mobile Usa, Inc. Service management system that enables subscriber-driven changes to service plans
US20100241544A1 (en) * 2006-06-07 2010-09-23 T-Mobile Usa, Inc. Service management system that enables subscriber-driven changes to service plans
US10733642B2 (en) 2006-06-07 2020-08-04 T-Mobile Usa, Inc. Service management system that enables subscriber-driven changes to service plans
US20080288494A1 (en) * 2007-05-07 2008-11-20 Listspinner Inc. System Enabling Social Networking Through User-Generated Lists
US20090029693A1 (en) * 2007-07-25 2009-01-29 Sony Ericsson Mobile Communications Ab Methods of Remotely Updating Lists in Mobile Terminals and Related Systems and Computer Program Products
WO2009012822A1 (fr) * 2007-07-25 2009-01-29 Sony Ericsson Mobile Communications Ab Procédés d'actualisation à distance de listes dans des terminaux mobiles et systèmes et produits programmes d'ordinateur apparentés
US7877087B2 (en) 2007-07-25 2011-01-25 Sony Ericsson Mobile Communications Ab Methods of remotely updating lists in mobile terminals and related systems and computer program products
CN101516073A (zh) * 2007-07-27 2009-08-26 捷讯研究有限公司 针对无线通信系统中的无线设备的策略管理
US8965992B2 (en) 2007-07-27 2015-02-24 Blackberry Limited Apparatus and methods for coordination of wireless systems
US20090031296A1 (en) * 2007-07-27 2009-01-29 Jesse Boudreau Wireless communication system installation
US20090030968A1 (en) * 2007-07-27 2009-01-29 Jesse Boudreau Remote control in a wireless communication system
US10079912B2 (en) 2007-07-27 2018-09-18 Blackberry Limited Wireless communication system installation
US9641565B2 (en) 2007-07-27 2017-05-02 Blackberry Limited Apparatus and methods for operation of a wireless server
US20090031250A1 (en) * 2007-07-27 2009-01-29 Jesse Boudreau Administration of wireless devices in a wireless communication system
US20090028049A1 (en) * 2007-07-27 2009-01-29 Jesse Boudreau Administration of policies for wireless devices in a wireless communication system
US9270682B2 (en) 2007-07-27 2016-02-23 Blackberry Limited Administration of policies for wireless devices in a wireless communication system
EP2031916A1 (fr) 2007-07-27 2009-03-04 Research In Motion Limited Administration de politiques pour dispositifs sans fil dans un système de communication sans fil
US9137280B2 (en) 2007-07-27 2015-09-15 Blackberry Limited Wireless communication systems
US8626867B2 (en) 2007-07-27 2014-01-07 Blackberry Limited Apparatus and methods for operation of a wireless server
US8005922B2 (en) 2007-07-27 2011-08-23 Research In Motion Limited Remote control in a wireless communication system
US20090070429A1 (en) * 2007-07-27 2009-03-12 Thomas Murphy Information exchange in wireless servers
US20090068994A1 (en) * 2007-07-27 2009-03-12 Thomas Murphy Administration of wireless systems
US8832185B2 (en) 2007-07-27 2014-09-09 Blackberry Limited Information exchange in wireless servers that bypass external domain servers
US8086677B2 (en) 2007-07-27 2011-12-27 Research In Motion Limited Information exchange in wireless servers
US8352550B2 (en) 2007-07-27 2013-01-08 Research In Motion Limited Wireless communication systems
US8914009B2 (en) 2007-07-27 2014-12-16 Blackberry Limited Administration of wireless systems
US20090138547A1 (en) * 2007-07-27 2009-05-28 Motion Limited Apparatus and methods for operation of a wireless server
WO2009017466A1 (fr) * 2007-07-30 2009-02-05 Demirer Tarkan Service de limitation d'accès à plusieurs niveaux pour abonnés gsm
US11102158B2 (en) 2008-01-28 2021-08-24 Seven Networks, Llc System and method of a relay server for managing communications and notification between a mobile device and application server
US20090292799A1 (en) * 2008-05-23 2009-11-26 Research In Motion Limited Remote administration of mobile wireless devices
US8516095B2 (en) 2008-05-23 2013-08-20 Research In Motion Limited Remote administration of mobile wireless devices
US8065361B2 (en) 2009-02-27 2011-11-22 Research In Motion Limited Apparatus and methods using a data hub server with servers to source and access informational content
US9021059B2 (en) 2009-02-27 2015-04-28 Blackberry Limited Data hub server
US20100223359A1 (en) * 2009-02-27 2010-09-02 Research In Motion Limited Device-to-device transfer
US9407686B2 (en) 2009-02-27 2016-08-02 Blackberry Limited Device to-device transfer
US20100223321A1 (en) * 2009-02-27 2010-09-02 Christopher Runstedler Data hub server
US9066203B2 (en) * 2009-03-05 2015-06-23 CenturyLink Intellectual Proprty LLC System and method for restricting communications at a network level
US8789160B2 (en) 2009-03-06 2014-07-22 At&T Intellectual Property I, L.P. Function-based authorization to access electronic devices
US20100229226A1 (en) * 2009-03-06 2010-09-09 At&T Intellectual Property I, L.P. Function-Based Authorization to Access Electronic Devices
US20100287504A1 (en) * 2009-03-27 2010-11-11 Michael Steffen Vance Managing contact groups from subset of user contacts
USD636399S1 (en) 2009-03-27 2011-04-19 T-Mobile Usa, Inc. Portion of a display screen with a user interface
USD670308S1 (en) 2009-03-27 2012-11-06 T-Mobile Usa, Inc. Portion of a display screen with a user interface
USD670309S1 (en) 2009-03-27 2012-11-06 T-Mobile Usa, Inc. Portion of a display screen with a user interface
US8428561B1 (en) 2009-03-27 2013-04-23 T-Mobile Usa, Inc. Event notification and organization utilizing a communication network
US20100246789A1 (en) * 2009-03-27 2010-09-30 Michael Steffen Vance Providing event data to a group of contacts
US11222045B2 (en) 2009-03-27 2022-01-11 T-Mobile Usa, Inc. Network-based processing of data requests for contact information
US20100245262A1 (en) * 2009-03-27 2010-09-30 Michael Steffen Vance Managing contact groups from subset of user contacts
US11010678B2 (en) 2009-03-27 2021-05-18 T-Mobile Usa, Inc. Group based information displays
USD661312S1 (en) 2009-03-27 2012-06-05 T-Mobile Usa, Inc. Display screen portion with user interface
US20100250672A1 (en) * 2009-03-27 2010-09-30 Michael Steffen Vance Providing event data to a group of contacts
US10972597B2 (en) 2009-03-27 2021-04-06 T-Mobile Usa, Inc. Managing executable component groups from subset of user executable components
US8631070B2 (en) 2009-03-27 2014-01-14 T-Mobile Usa, Inc. Providing event data to a group of contacts
US8676626B1 (en) 2009-03-27 2014-03-18 T-Mobile Usa, Inc. Event notification and organization utilizing a communication network
US10771605B2 (en) 2009-03-27 2020-09-08 T-Mobile Usa, Inc. Managing contact groups from subset of user contacts
USD631890S1 (en) 2009-03-27 2011-02-01 T-Mobile Usa, Inc. Portion of a display screen with a user interface
USD657377S1 (en) 2009-03-27 2012-04-10 T-Mobile, USA Portion of a display screen with a user interface
USD657378S1 (en) 2009-03-27 2012-04-10 T-Mobile, USA Portion of a display screen with a user interface
US10510008B2 (en) 2009-03-27 2019-12-17 T-Mobile Usa, Inc. Group based information displays
USD657379S1 (en) 2009-03-27 2012-04-10 T-Mobile USA Portion of a display screen with a user interface
USD656947S1 (en) 2009-03-27 2012-04-03 T-Mobile, Usa, Inc. Portion of a display screen with a user interface
US8893025B2 (en) 2009-03-27 2014-11-18 T-Mobile Usa, Inc. Generating group based information displays via template information
US8140621B2 (en) 2009-03-27 2012-03-20 T-Mobile, Usa, Inc. Providing event data to a group of contacts
USD653260S1 (en) 2009-03-27 2012-01-31 T-Mobile Usa, Inc. Display screen portion with user interface
USD653259S1 (en) 2009-03-27 2012-01-31 T-Mobile Usa, Inc. Display screen portion with user interface
USD649154S1 (en) 2009-03-27 2011-11-22 T-Mobile Usa, Inc. Portion of a display screen with a user interface
USD631886S1 (en) 2009-03-27 2011-02-01 T-Mobile Usa, Inc. Portion of a display screen with a user interface
USD631888S1 (en) 2009-03-27 2011-02-01 T-Mobile Usa, Inc. Portion of a display screen with a user interface
USD631891S1 (en) 2009-03-27 2011-02-01 T-Mobile Usa, Inc. Portion of a display screen with a user interface
USD631887S1 (en) 2009-03-27 2011-02-01 T-Mobile Usa, Inc. Portion of a display screen with a user interface
US10178139B2 (en) 2009-03-27 2019-01-08 T-Mobile Usa, Inc. Providing event data to a group of contacts
USD631889S1 (en) 2009-03-27 2011-02-01 T-Mobile Usa, Inc. Portion of a display screen with a user interface
USD636402S1 (en) 2009-03-27 2011-04-19 T-Mobile Usa, Inc. Portion of a display screen with a user interface
USD673973S1 (en) 2009-03-27 2013-01-08 T-Mobile Usa, Inc. Portion of a display screen with a user interface
US10021231B2 (en) 2009-03-27 2018-07-10 T-Mobile Usa, Inc. Managing contact groups from subset of user contacts
US9160828B2 (en) 2009-03-27 2015-10-13 T-Mobile Usa, Inc. Managing communications utilizing communication categories
USD636401S1 (en) 2009-03-27 2011-04-19 T-Mobile Usa, Inc. Portion of a display screen with a user interface
US9886487B2 (en) 2009-03-27 2018-02-06 T-Mobile Usa, Inc. Managing contact groups from subset of user contacts
US9195966B2 (en) 2009-03-27 2015-11-24 T-Mobile Usa, Inc. Managing contact groups from subset of user contacts
US9210247B2 (en) 2009-03-27 2015-12-08 T-Mobile Usa, Inc. Managing contact groups from subset of user contacts
USD636403S1 (en) 2009-03-27 2011-04-19 T-Mobile Usa, Inc. Portion of a display screen with a user interface
USD636400S1 (en) 2009-03-27 2011-04-19 T-Mobile Usa, Inc. Portion of a display screen with a user interface
US9355382B2 (en) 2009-03-27 2016-05-31 T-Mobile Usa, Inc. Group based information displays
USD633918S1 (en) 2009-03-27 2011-03-08 T-Mobile Usa, Inc. Portion of a display screen with a user interface
US9369542B2 (en) 2009-03-27 2016-06-14 T-Mobile Usa, Inc. Network-based processing of data requests for contact information
US10475446B2 (en) * 2009-06-05 2019-11-12 Apple Inc. Using context information to facilitate processing of commands in a virtual assistant
US11080012B2 (en) 2009-06-05 2021-08-03 Apple Inc. Interface for a virtual digital assistant
US8621067B2 (en) * 2009-09-10 2013-12-31 At&T Intellectual Property I, Lp Apparatus and method for managing communications
US20110060822A1 (en) * 2009-09-10 2011-03-10 At&T Intellectual Property I, Lp Apparatus and method for managing communications
US8443382B2 (en) * 2010-03-25 2013-05-14 Verizon Patent And Licensing Inc. Access controls for multimedia systems
US20110236872A1 (en) * 2010-03-25 2011-09-29 Verizon Patent And Licensing, Inc. Access controls for multimedia systems
US9170851B2 (en) * 2010-11-22 2015-10-27 International Business Machines Corporation Connection distribution for load balancing in a distributed database
US20120131093A1 (en) * 2010-11-22 2012-05-24 International Business Machines Corporation Connection distribution for load balancing in a distributed database
US9369459B2 (en) * 2010-12-30 2016-06-14 Cellcrypt Group Limited Method of establishing secure groups of trusted contacts with access rights in a secure communication system
US20140150074A1 (en) * 2010-12-30 2014-05-29 Cellcrypt Group Limited Method of establishing secure groups of trusted contacts with access rights in a secure communication system
US8706100B1 (en) 2011-09-23 2014-04-22 Klone Mobile, LLC End user controlled temporary phone service device swapping system and method
US8983449B1 (en) 2011-09-26 2015-03-17 Klone Mobile, LLC End user controlled temporary mobile phone service device swapping system and method
US8583112B2 (en) 2011-09-26 2013-11-12 Klone Mobile, LLC End user controlled temporary mobile phone service device swapping system and method
US8244283B1 (en) 2011-09-26 2012-08-14 Klone Mobile, LLC End user controlled temporary mobile phone service device swapping system and method
US20150133107A1 (en) * 2011-12-02 2015-05-14 Text Safe Teens, Llc Remote mobile device management
US20130143528A1 (en) * 2011-12-02 2013-06-06 Text Safe Teens, Llc Remote Mobile Device Management
US20150154604A1 (en) * 2011-12-08 2015-06-04 Uniloc Luxembourg S.A. Customer notification program alerting customer-specified network address of unauthorized access attempts to customer account
US20140208443A1 (en) * 2013-01-21 2014-07-24 Jeffrey Ronaldi System and Methodology for Selectively Controlling the Transmission of Content
US9043944B2 (en) * 2013-01-21 2015-05-26 Jeffrey Ronaldi System and methodology for selectively controlling the transmission of content
US20150082424A1 (en) * 2013-09-19 2015-03-19 Jayant Shukla Active Web Content Whitelisting
US20150282244A1 (en) * 2014-03-26 2015-10-01 Htc Corporation Mobile device and method for managing network connection and storage medium
US9473509B2 (en) * 2014-09-29 2016-10-18 International Business Machines Corporation Selectively permitting or denying usage of wearable device services
US11831799B2 (en) 2019-08-09 2023-11-28 Apple Inc. Propagating context information in a privacy preserving manner

Also Published As

Publication number Publication date
WO2007032996A3 (fr) 2008-01-17
WO2007032996A2 (fr) 2007-03-22
US20080096539A1 (en) 2008-04-24
US7647047B2 (en) 2010-01-12

Similar Documents

Publication Publication Date Title
US7647047B2 (en) Consumer configurable mobile communication solution
US7516219B2 (en) Consumer configurable mobile communication web filtering solution
US7457609B2 (en) Methods and systems for controlling services provided to shared plan subscribers
AU2004214808B2 (en) Method and system for providing supervisory control over wireless phone usage
US6941134B2 (en) Automated device behavior management based on preset preferences
JP5384513B2 (ja) ルールベース階層型アカウントリソース管理システムおよび方法
US6430276B1 (en) Telecommunications system and method providing generic network access service
US20050282559A1 (en) Method and system for providing supervisory control over wireless phone data usage
US8050394B2 (en) System and method for control of communications connections and notifications
CA2570814A1 (fr) Procede et systeme de surveillance de l'utilisation des donnees portant sur les radiotelephones
EP2039201A2 (fr) Système et procédé de restriction sélective d'opérations d'un téléphone mobile dans un système de télécommunication
US8712410B2 (en) Systems and methods for dynamically modifying subcriber service profile stored in home location register while roaming in wireless telecommunication networks
GB2424141A (en) Communication system with distributed risk management
WO2007055719A2 (fr) Systeme et procede de controle d'acces dans un reseau de communication
US7450945B2 (en) System and method for providing advanced wireless telephony services using a wireline telephone number

Legal Events

Date Code Title Description
AS Assignment

Owner name: HALE FUND MANAGEMENT, LLC, NEW YORK

Free format text: SECURITY AGREEMENT;ASSIGNOR:ACE COMM CORPORATION;REEL/FRAME:019407/0576

Effective date: 20070608

AS Assignment

Owner name: BIA DIGITAL PARTNERS SBIC II LP, VIRGINIA

Free format text: PATENT SECURITY AGREEMENT;ASSIGNOR:ACE*COMM CORPORATION;REEL/FRAME:021570/0075

Effective date: 20080922

AS Assignment

Owner name: VENTRAQ CORPORATION, MARYLAND

Free format text: CHANGE OF NAME;ASSIGNOR:ACE*COMM CORPORATION;REEL/FRAME:022331/0692

Effective date: 20090128

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION