US20080065746A1 - Consumer configurable mobile communication web filtering solution - Google Patents

Consumer configurable mobile communication web filtering solution Download PDF

Info

Publication number
US20080065746A1
US20080065746A1 US11/757,818 US75781807A US2008065746A1 US 20080065746 A1 US20080065746 A1 US 20080065746A1 US 75781807 A US75781807 A US 75781807A US 2008065746 A1 US2008065746 A1 US 2008065746A1
Authority
US
United States
Prior art keywords
module
control module
user device
secondary user
ggsn
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/757,818
Inventor
Mehran Moghaddam
Jonjie Sena
Carlos Bernardino Eleazar PEREZ
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ventraq Corp
Original Assignee
ACE*COMM Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ACE*COMM Corp filed Critical ACE*COMM Corp
Priority to US11/757,818 priority Critical patent/US20080065746A1/en
Priority to US12/018,079 priority patent/US7516219B2/en
Publication of US20080065746A1 publication Critical patent/US20080065746A1/en
Assigned to BIA DIGITAL PARTNERS SBIC II LP reassignment BIA DIGITAL PARTNERS SBIC II LP PATENT SECURITY AGREEMENT Assignors: ACE*COMM CORPORATION
Assigned to VENTRAQ CORPORATION reassignment VENTRAQ CORPORATION CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: ACE*COMM CORPORATION
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/957Browsing optimisation, e.g. caching or content distillation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4552Lookup mechanisms between a plurality of directories; Synchronisation of directories, e.g. metadirectories
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/08Upper layer protocols
    • H04W80/12Application layer protocols, e.g. WAP [Wireless Application Protocol]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/16Gateway arrangements

Definitions

  • the present invention relates to a system and method for a consumer configurable mobile communication web filtering solution, and more particularly, to a system and method for configuring and using the usage criteria of one or more mobile communication devices by a user for filtering web content.
  • Mobile communication devices have become prevalent in business and home use. Despite the abundance of devices, however, there are few ways of individually restricting the usage of each device or a group of devices within a master account. Typically it is left up to the individual carrying the device to use it as requested by a supervisor (e.g., a manager or parent) supplying the device.
  • a supervisor e.g., a manager or parent
  • a prepaid plan limits how often an individual can use a device; however, it does not restrict, for example, when or to whom a call is made, from whom a call is received, or what web or multimedia use is acceptable.
  • the limits of a prepaid plan are also typically defined by a phone company, not the person owning or managing the phone.
  • prepaid plans are typically managed as a single device, as opposed to a group plan where multiple devices would be obtained and managed under one account. Accordingly, each device is managed as a single account with its own bill and control over the device is limited to the user of the device's willingness to abide by rules set out by that user's supervisor.
  • Restricted handsets may also be used to limit mobile use. However, few such handsets are available on the market. Handsets that are currently available are typically geared toward very young users, which has earned them the commonly used title of “kiddie phones.” Restricted handsets typically only allow a user to dial, and in some configurations receive calls from, specific phone numbers entered into the devices configuration. For example, a parent would typically enter specific phone numbers into the handset's password protected “phonebook.” The child would then be able to dial only those numbers available in the phonebook. Such devices may not even have a dialing pad with which to call a specific number not available in the device's phonebook. Such a device would clearly have limited appeal to an adult and much less to a child as he or she grows older and becomes increasingly subject to the peer pressure of adolescence.
  • Restricted handsets are also typically sold as temporary or “pay as you go” devices. As such, the device is typically not associated with a contract or account, thus limiting a supervisor's ability to review the time usage of the device. Time is simply added to the device through the purchase of refill cards or other time purchase mechanisms.
  • IP communication in general does not carry a mobile device's phone number.
  • mobile browsers typically do not include the number of the device in their HTTP headers. Only the mobile phone's IP address is typically present.
  • the present invention is directed to a consumer configurable mobile communication solution providing the ability to configure device usage restrictions for one or more mobile communications devices.
  • the present invention provides a system and method for configuring mobile web services for one or more mobile devices, such as cell phones, pagers, and wireless e-mail devices, for example, by a primary user of a mobile communications account containing the user devices.
  • mobile devices such as cell phones, pagers, and wireless e-mail devices
  • a primary user may configure usage restrictions, such as the time of day a device may be used, the phone numbers a device may call, the web services that may be accessed, or geographical limitations, among others, for the one or more secondary user devices by accessing a configuration interface.
  • groups may be configured with usage restrictions, wherein devices may be assigned to the group inheriting the group's restrictions.
  • the configuration interface may be a graphical interface via a network connection, a menu interface providing selections available via a telephone, or any other interface allowing configuration of the secondary user devices.
  • configuration is dynamic allowing a primary user to make changes to a secondary user's device at anytime of day or night without the need for a device to be present.
  • a consumer configurable mobile communications web filtering system includes a web filtering component for managing the use and access to network data by a secondary device and is operably connectable with a network providing the network data, such as the Internet or an Intranet.
  • the web filtering component further includes a control module for receiving and storing configuration data containing configuration and policies for a secondary device and for enforcing the configuration and policies on the secondary user device.
  • FIG. 1 shows a component view of a consumer configurable mobile communications system, according to an embodiment of the present invention
  • FIG. 2A shows a detailed view of a system providing a consumer configurable mobile communications system, according to an embodiment of the present invention
  • FIG. 2B shows a detailed view of a system providing a consumer configurable mobile communications system including media provisioning, according to an embodiment of the present invention
  • FIG. 2C shows a detailed view of a system providing a consumer configurable mobile communications system including web filtering, according to an embodiment of the present invention
  • FIG. 2D shows a detailed view of a wireless application protocol (“WAP”) trans-coding gateway web filter architecture for a consumer configurable mobile communications system, according to an embodiment of the present invention
  • FIG. 2E shows a detailed view of a web filter architecture with short messaging service (“SMS”) capabilities for a consumer configurable mobile communications system, according to an embodiment of the present invention
  • FIG. 2F shows a detailed view of a web filter architecture with multimedia messaging service (“MMS”) capabilities for a consumer configurable mobile communications system, according to an embodiment of the present invention
  • FIG. 2G shows a detailed view of a web filter architecture with MMS via a proxy capabilities for a consumer configurable mobile communications system, according to an embodiment of the present invention
  • FIG. 2H shows a detailed view of a web filter architecture with instant messaging (“IM”) capabilities for a consumer configurable mobile communications system, according to an embodiment of the present invention
  • FIG. 2I shows a detailed view of a web filter architecture including e-mail capabilities for a consumer configurable mobile communications system, according to an embodiment of the present invention
  • FIG. 3 shows a process flow diagram for configuring a mobile communications user account, according to an embodiment of the present invention
  • FIG. 4 shows a detailed flow diagram for configuring restrictions for a secondary user account, according to an embodiment of the present invention
  • FIG. 5 is a flow diagram showing restriction precedence according to an embodiment of the present invention.
  • FIG. 1 shows a component view of a consumer configurable mobile communications system, according to an embodiment of the present invention.
  • the configurable mobile communications system includes a patrol module 110 , a control module 120 , and a media module 130 .
  • the patrol module 110 , control module 120 , and media module 130 are servers configured to provide the functionality of the present invention.
  • the servers may be contained within a single physical computer server or distributed across a network.
  • the patrol module 110 provides a user interface, such as a web interface, to allow a primary user to access and configure device restrictions for secondary users associated with a group account including primary and secondary user devices.
  • the patrol module 110 also provides a service management system (SMS) for forwarding configuration data to a control module 120 for updating service control point (SCP) devices used to enforce the user service policies over a signaling network 140 , and thus determining how a call should be handled for a particular device.
  • SMS service management system
  • SCP service control point
  • the patrol module 110 also maintains a master record for all configuration data for the user configurable mobile communications service provided by the present invention.
  • the patrol module 110 also provisions other operation support systems (OSS) and network elements (NE), such as providing information to a home location register (HLR) and updating billing information, for example.
  • OSS operation support systems
  • NE network elements
  • the patrol module 110 is also responsible for generating reports and usage reports, such as call detail records, ratings, and various other reports.
  • patrol module 110 provides administration
  • Control module 120 interconnects with and receives service management information from patrol module 110 .
  • Control module 120 provides SCP functionality, thus enforcing call control through the signaling network 140 based on the service management information received from patrol module 110 .
  • Call control may include allowing or blocking calls, or routing special requests to service nodes (SN) or through an intelligent peripheral (IP).
  • Protocols used for call control enforcement may differ in various embodiments depending on the type of mobile network used.
  • call control may be implemented via ISDN User Part (ISUP) protocol or Release Line Trunking (RLT) over an SS7 network.
  • ISUP ISDN User Part
  • RLT Release Line Trunking
  • WIN Wireless Intelligent Network
  • GSM GSM mobile networks
  • IMS IP Multimedia Subsystem
  • SIP Session Initiation Protocol
  • H.323 may also be used.
  • Call control for other converged networks may be implemented via OSA/Parlay over an IP network. It will be clear to one skilled in the art that as technology changes, other protocols may be used. However, the service specification of the present invention is independent of the underlying call control protocols in use.
  • information such as the primary user's mobile number are logged.
  • secondary user is added to or deleted from an account the date, time, login name, account holder information, and secondary user information, such as the secondary user's mobile are logged.
  • a customer service representative makes changes to a primary user's configuration, the date, time, login name, and function performed (e.g., added time period, deleted contact, etc) are logged.
  • configuration of the secondary devices includes identifying what phone numbers and other services may be accessed, what time specified phone numbers and other services may be accessed.
  • a customer console is provided by the patrol module 220 for the use of the primary user. This interface allows authorized users to manage the restrictions of the secondary users within an account.
  • the customer console is intended for primary users, who are authorized to manage the settings for all users within the account.
  • secondary users may also have access to the customer console in a read-only mode.
  • the customer console interface allows authorized personnel to perform the account management operations, such as assign nicknames to the different secondary users; manage time-based restrictions, such as specifying when a secondary user is able to use a particular service; manage usage-based restrictions, such as specifying how much usage a secondary user is able to use a particular service; manage allowed and disallowed parties, such as specifying who can always be called (“white-list”) and who can never be called (“blacklist”); assigning
  • Media module 130 interconnects with patrol module 110 and provides interactive voice response (IVR) service or other information services, such as text or multi-media messages, to a mobile device using the services provided by the present invention on the signaling network 140 , thus creating an intelligent peripheral.
  • the media module 130 provides device or account information to alert the user of the device of restriction issues or other service information.
  • IVR services announce low credit, restricted time or number information, among other notifications.
  • information or service announcements provided through the media module 130 may be sent to a primary or secondary user's device, or both.
  • an IVR self-care service may be provided to a device to allow the user to interact with the service, thus enabling various maintenance services.
  • FIG. 2A shows a detailed view of a system providing a user configurable mobile communications system, according to an embodiment of the present invention.
  • System 20 includes a patrol module 220 and control module 260 .
  • a primary user may interconnect with patrol module 220 via any communications device configured to access patrol module 220 , such as mobile phone 212 or computer 214 , through a network connection. Through this connection a primary user is able to configure secondary devices included in their mobile communications account or add secondary devices to their account. In a further embodiment, the primary user may add one or more devices to the primary user's account.
  • a primary user's configuration activity is logged to assist a customer service representative in with any future intervention. For example, whenever a primary user logs in the date, time, and login name are recorded. Whenever a primary user makes changes to the configuration, the date and time, login name, function performed (e.g., added time period, deleted contact, etc) is logged.
  • a customer service representative may also interconnect with patrol module 220 via any communications device configured to manage a primary user's account, including secondary devices associated with the account, such as customer service access point 280 .
  • customer service access point 280 interconnects with the patrol module 220 through customer service applications server 242 .
  • Customer service access point 280 allows the customer service representative to assist a primary user with any issues that may occur with the primary user's account.
  • Customer service applications server 242 provides customer service applications through the customer service access point 280 , which may be used to modify a user's account or data.
  • the customer service representative may add one or more devices to the primary user's account.
  • the present invention logs changes made through a customer service representative. For example, whenever an account is created, deleted, or modified the date, time, login name, and account holder restrictions to the different secondary users; designate whether a subscriber is a primary user or secondary user; and creation and manage notifications.
  • group and hierarchical management is also provided.
  • one or more groups are configured with specific rights and restrictions and secondary user may be assigned to a particular group, thus inheriting the rights and restrictions of the group.
  • geographical limitations may also be available to limit a secondary device's functionality when it is located in specified locations.
  • a primary user may configure a secondary user's device to limit the locations from which or to which a call may be placed.
  • such limitations may be made based on an area code or the physical location of the device based on GPS data provided by the device.
  • a primary user may also restrict web, e-mail, and messaging functionalities in a similar manner.
  • web access may be restricted to specified times or to specified content or web address designations entered by the primary user.
  • E-mail and messaging may be limited to specified times, as well as a specified list of addresses
  • an administrative console is also provided by the customer service application server 242 through the customer service console 280 for use by a customer service representative working for a service provider.
  • This interface allows authorized personnel to perform various administrative operations, such as the management of manage secondary users within an account; access to a customer console to assist a primary user.
  • the patrol module 220 provides an instance of the consumer console via web server 222 and may be accessed by a graphical user interface with user device 212 or 214 . Communication between patrol module 220 and user device 212 or 214 is monitored by firewall 218 to protect patrol module 220 from destructive communications inadvertently or intentionally sent via user device 212 or 214 . According to the embodiment shown in FIG. 2A , after passing through firewall 218 , communication from user devices 212 or 214 enters the patrol module 220 through web server 222 .
  • the primary user may configure time and usage restrictions, or make unrestricted designations.
  • Time period restrictions restrict secondary users from using services within particular time periods. Each service can be restricted independently.
  • a subscriber has no time restrictions defined when first created. There is no limit to the number of time restrictions that may be set.
  • a time range is specified by identifying the start and end time for the period.
  • Nicknames may be assigned to these time ranges (e.g., “school hours”) to simplify configuration.
  • Time ranges are restricted within a given day, to allow for repeating time ranges across the weekdays, weekends, or all days. Time ranges that span days (e.g., from Monday 8:00 pm to Tue 7:00 am) are input as two time intervals.
  • customer logins including new user access and password assignment; the management of primary accounts, including adding, deleting, or modifying an account; and the management of secondary users within a primary account, such as adding or deleting a secondary user.
  • the administrative console and customer console may be accessed via a variety of mechanisms.
  • web server 222 may provide a customer console and customer service applications server 242 may provide an administrative console.
  • accessing the management consoles is via web-based GUIs.
  • the consoles are designed as web portlets intended for inclusion into a carrier's web portal. This allows the user interface to be made available to users within the existing electronic self-care provided by the carrier for other services.
  • the web portlet may offer assistance in the form of user tips, bubble help, or context-sensitive help in order to assist the user in configuring the account settings.
  • the primary user may use the web interface to assign a name to each secondary user; assign restrictions to each secondary user, such as create and manage white-lists, create and manage blacklists, create and manage time periods, and create and manage usage limits; create contact list for use in white-lists and black-lists, and create time period list for use when managing restricted time periods.
  • a customer service representative may use a web interface to add, delete and manage accounts; add, delete and
  • a primary user may restrict usage to specified contacts.
  • a blacklist is a list or register of people who, for one reason or another, are being denied contact. Names and numbers on the blacklist are not allowed to be contacted. Similarly, some numbers may be designed as always reachable. These numbers may be used for emergency contacts, including the primary user, for example. Names and numbers on the white-list are always allowed to be contacted, even during restricted times, or when the usage limits are exceeded. In one embodiment, calls to/from a white-listed number do not decrement the usage allowance. In a further embodiment, the present invention would always allow white-listed calls and block blacklisted calls, whether they are outgoing and incoming calls.
  • numbers not present on either the white-list or blacklist are allowed, but subject to other restriction definitions (e.g., time periods, usage limits, etc). Contacts (i.e., phone numbers) cannot be listed on both the white-list and the blacklist simultaneously.
  • Time ranges apply to a particular day, or grouping of days.
  • the user may select from Day of Week (i.e., Sunday, Monday, etc), Weekday, Weekend or All.
  • calls that start during allowed time periods are automatically terminated if they cross into a restricted time period.
  • notifications may be set to warn a user of a pending termination. For example, a five-minute warning may be given five minutes before entering a restricted time period.
  • all times are interpreted as the local time zone of where the subscriber's home network location.
  • the time specifications take into account daylight savings adjustments. However, it is acceptable that calls in progress when the daylight savings adjustment occurs may consider only the restrictions in place at the time of the call. (i.e., it does not have to account for daylight savings during the life of the call).
  • secondary users may be restricted to using services within a specified usage allowance. These usage limits are defined on a per-service basis. Each service may use different limit units. For example, voice calls are limited in terms of minutes of phone use; text messages and e-mail are limited in terms of the number of messages. Usage limits may be completely independent of the calling plan minutes. In one embodiment, usage limits may be modified as needed by the primary user without restriction. This means that a primary user may add, subtract or zero out usage limits to impact a secondary user's usage. Changing usage limits does not affect the periodic limits (allowance).
  • the usage allowance is decremented based on usage. Warning messages are played when the usage reaches low thresholds. In general, usage limits are not adjusted whenever a call is disallowed.
  • the following table shows how the usage limits are treated for successful calls, according to an embodiment of the present invention:
  • An embodiment of the present invention also provides an auto-replenishment function.
  • a secondary user may be assigned a per-service attribute defining what the initial value is, as well as how often the value is reset. Reset intervals are defined monthly on an anniversary date (e.g., 200 minutes every 15 th of the month), or weekly on a particular day of the week (e.g., 50 minutes every Sunday).
  • an embodiment of the present invention may also provide a rollover facility.
  • the rollover facility provides the following:
  • nicknames may be assigned to mobile phone numbers in a contact list (e.g., “Mom,” “Dad,” “Grandma”) to simplify populating the blacklist and white-lists.
  • a defined contact need not be present in either the blacklist or the white-list.
  • an “unrestricted” setting will override all settings for a particular secondary user without having to change any of the current restrictions and allowing the primary user to re-enable them at a subsequent time.
  • usage limits are unaffected if the subscriber is designated as unrestricted.
  • the order in which restrictions are implemented may result in some settings overriding other restrictions.
  • the following order of evaluation is used in one embodiment to determine whether services are allowed or blocked.
  • configuration information provided by the user through the user interface is then passed through firewall 224 to applications server 226 .
  • Applications server 226 provides the applications and services associated with the patrol module 220 , including device configuration, reporting, billing, and system summary notification at the end of each day.
  • the same information is made available in the audit logs. This may be provided to the primary user via the web portal.
  • each attempted call or session may be recorded on a per-user basis. These are saved to a database and made available to primary users. This allows the user to view a detailed history of calls per user. In the case of blocked calls, these may be the only source of data, because most switches are not configured to generate CDRs when a call is blocked.
  • a usage record may contain the calling number, the called number or destination URL, the start time, the end time, the type of service ⁇ Voice, SMS, MMS, GPRS, WAP, etc.), the call termination status ⁇ Normal, Denied Time Period, Denied Zero Balance, Denied Blacklist, Denied Content, Terminated Time Period, Terminated Zero Balance, etc.)
  • a primary user may login to their account through a computer device, such as a phone 212 or computer 214 .
  • a primary user may view and configure the list of the secondary users associated with the primary users account, view and configure blocked time periods by adding, deleting, or modifying time periods for all secondary users within the account, view and configure a master contacts list by adding, deleting or modifying the information contained in the master contacts list, and view and configure restrictions for specific secondary users.
  • a primary user may view current restrictions placed on a specific device, as well as configure or modify the restrictions on that device. administration.
  • Applications server 226 interconnects with patrol database 228 .
  • Patrol database 228 maintains a master record of all configuration information for the patrol module 220 and provides data to the applications server 226 , service management systems module 232 , and customer service application server 242 .
  • Firewalls 230 and 240 protect patrol database 228 from malicious or corrupt information passed by the service management module 232 or customer service applications server 242 to protect the security and integrity of these elements of the patrol module 220 .
  • Service management module 232 provides service management system functionality and is responsible for updating the service control point (“SCP”) 262 located within control module 260 .
  • Service management module 232 provides network control information to SCP 262 based upon the configuration data provided through the customer console or the administrative console.
  • the SCP 262 provides service delivery and network control for the devices managed by the primary user and used over communications network 290 . Accordingly, the user devices function according to the configuration data maintained in the SCP 262 of the control module 260 .
  • the SCP is the network element that receives the triggers from the switch. Patrol module 220 and services
  • announcements are provided by media module 254 .
  • Announcements are audio recordings that are played back during voice calls to inform the affected user of the actions being taken according to a device's current configuration.
  • the secondary user is the only device to receive such announcements.
  • Postpaid and prepaid account may be handled differently.
  • the managed minutes are associated with the account.
  • a postpaid threshold i.e., exceed the total free minutes
  • a recording indicating that the free minutes has been exceed is played, but the call is allowed to continue.
  • a postpaid threshold i.e., exceed the total free minutes
  • a recording indicating that the free minutes has been exceed is played, but the call is allowed to continue.
  • prepaid accounts if a call is within the limits of the account settings, but the prepaid account runs out of minutes, nothing is done.
  • the prepaid platform is responsible for detecting this condition and terminating the call. In effect, the present invention is not concerned with changes in the prepaid calling balance.
  • a notification is transmitted to a subscriber to inform them of a significant event. This notification occurs outside of the actual call. For example, a low usage allowance, a zero usage allowance, low total usage limit, a blocked outgoing call, or a blocked incoming call may result in a notification. Notifications may be transmitted to a user-defined contact point. Contact points can be an SMS mobile phone number or an email address.
  • Event Processing Sends “events” to notify the switch Initiated by a message from the that a call state should be Policy Component. changed. Signaling Error SS7 error processing SS7 fault tolerance, fail over, etc. Recovery to achieve required level of availability Message Error Error recovery due to loss of Message level re-connection, Recovery protocol or other problems in the retransmission and re- message traffic or interface to the establishment of context Policy Component Signaling Component Command and control of the Monitoring, restart, shutdown, Management Signaling component itself reconfigure, etc.
  • the Policy Component maintains Management active connections. May involve historical or “not active” state. some DB interaction. Logging and recording Post to audit, activity and debug Audit records are stored in the logs database, others written locally.
  • provisioning module 250 updates the information stored on the home location register (“HLR”) database 252 for each account.
  • the HLR database 252 maintains subscriber information, such as address, account status, and user preferences, for a mobile communications system.
  • FIG. 2B shows a detailed view of a system providing a consumer configurable mobile communications system with media provisioning, according to an embodiment of the present invention.
  • provisioning module 250 interconnects with and provides information to media module 254 .
  • Media module 254 receives information from the provisioning module 250 allowing the media module 254 to interact with customer devices and provide a variety of account and device information.
  • media module 254 includes an Interactive Voice Response (“IVR”) server 256 acting as an intelligent peripheral.
  • IVR server 256 support IVR features, DTMF processing, automatic speech recognition (“ASR”), and speech to text/text to speech capabilities, among others.
  • IVR features supported by the IVR server 256 include self-care functionality allowing a user to access device accessible maintenance services. Announcements to user devices, such as low credit, restricted times or numbers, may also be provided through the media module 254 .
  • the primary user is able to obtain or set the current balance for any secondary account or set or remove an unrestricted flag for any secondary account.
  • an ASR interface is provided to allow users to access the management interfaces using existing phones.
  • the IVR plays back menu choices over the phones, and customers can configure the application by speaking responses over the phone.
  • the ASR interface implements the same management options as the IVR interface, but adds speech as the primary user interface rather than touch tones.
  • Such restrictions may include time or location limits placed on the device, a blocked time list, an always allow list, or a never allow list.
  • secondary users may be provided with limited access to make modifications to call lists, for example.
  • a salesperson may add a new sales contact to their contact list.
  • the new contact information would need to be associated with a project code.
  • the salesperson's manager would manage the specific restrictions associated with that project code.
  • geographic limitations may also be configured.
  • a device may be configured to place or receive calls only within a specified area code or country code.
  • a device may be configured to place or receive calls only while the device is within a specified area or country code.
  • a device may be configured to place or receive calls only while the device is within a specified geographic area as defined by GPS coordinates.
  • Time period definitions may also be set on various restrictions assigned to a specific device. For example, a time period of a week or a month may be designated for various restrictions, such as call or messaging time. Accordingly, a primary user may designate a specific number of minutes allowed for calls during that specified time period. The primary user may also designate the anniversary date, or day within the selected time period that the restriction is reset. For example, a primary user may designate 15 minutes of call or messaging time for use per week and the allotted minutes are to be reset on Sunday. In a further example, a primary user may allot 60 minutes of call or messaging time for use per month wherein the reset date would be the first of the every month. A primary user may also designate rollover limits to allow a specified number of unused minutes to be added to the following months allotment of minutes.
  • a customer service representative such as an employee or other designated individual or automated mechanism from the wireless operator providing access to the configuration system of the present invention, may create a new account or modify an existing account for a primary user.
  • a secondary user may only be added by the customer service representative.
  • the customer service representative may login in to an account management system. Once in the account management system, the customer service representative may locate an existing account or add a new account. Once an account is available, the customer service representative may edit or delete information associated with the account, such as a primary user's address, phone number, or e-mail address, for example.
  • the customer service representative may also add or modify the list of secondary users identified with the account. Once a secondary user is added to the account, the primary user may modify the restrictions to that secondary user as described above.
  • FIG. 2C shows a detailed view of a web filter architecture for a consumer configurable mobile communications system, according to an embodiment of the present invention.
  • the present invention provides a primary user with the ability to control mobile access within the primary user's group of mobile devices. Control over these devices includes calling capabilities, as well as Internet access capabilities. For example, a primary user may control access by mobile devices within the primary user's group to specific websites, categories of websites, time of day access, and internet communication capabilities. Primary users are able to define these controls using the same user interface for defining voice access restrictions, as described above.
  • Web filtering For mobile web filtering, the identification of the user in the form of a mobile phone number for each service control point involved in filtering is necessary.
  • Web filtering may be based on three mechanisms. The first is a lookup mechanism that returns an MSISDN/MDN in response to an IP address. The second mechanism allows all outbound HTTP requests to be intercepted, inspected, and processed. The third is a categorization mechanism to determine a category for a given URL.
  • control module 260 provides web filtering components 261 within system 20 that include a control module 260 , a Serving GPRS Support Node (“SGSN”) module 263 , a Gateway GPRS Support Node (“GGSN”) module 264 , a web filter module 265 , such as an HTTP proxy server or other web filtering mechanism, a directory service module 269 , and an authentication, authorization, and accounting (“AAA”) services module 266 .
  • control module 260 is responsible for enforcing the configuration and policies defined by the service management module 232 and communicated to the control module 260 with configuration data.
  • control module 260 is responsible for determining if a user may access a specific URL or other web based data and signaling the appropriate web filter to allow or deny such a request.
  • Control module 260 may base its determination on several factors, as configured by a primary user, such as time of day, as well as the category of a URL, or data to be accessed. According to one embodiment, a URL category is controlled through the control module 260 .
  • control module 260 includes a categorization interface for interconnecting with one or more content classification services 294 from within a set of third-party service providers 292 .
  • Content classification services 294 may contain standard or customized classification data.
  • additional interfaces may be implemented in control module 260 for accessing alternative categorization services.
  • control module 260 may perform runtime optimizations, such as caching, so that subsequent requests do not have to incur a cost of a network lookup.
  • SGSN module 263 manages the communication between the web filtering components 261 and mobile device 212 .
  • Mobile device 212 and SGSN module 263 are typically interconnected via a base station subsystem (not shown).
  • SGSN module 263 is also responsible for establishing communication with GGSN module 264 .
  • SGSN module 263 may establish a Packet Data Protocol context with GGSN 264 .
  • GGSN 264 provides the interface between the wireless network used by mobile device 212 and external networks 290 , such as the Internet or other private networks.
  • web filter 265 is an HTTP proxy server that interconnects with a service control point and queries control module 260 to determine access restrictions.
  • HTTP proxy server 265 intercepts, inspects, and processes web requests. Accordingly, HTTP proxy server 265 intercepts all HTTP requests and applies configuration and filter rules as defined by the primary user and maintained by control module 260 .
  • a filter when an HTTP request is made to the HTTP proxy, a filter performs a reverse DNS lookup to find a phone number associated with an IP address.
  • an LDAP query is used to find a phone number associated with an IP address. Using the phone number, the filter provided by the control module 260 looks up the set of allowed URL categories associated with that phone number.
  • it may also look up the category of the URL using the third party categorization engine. It then checks if the URL's category is in the set of allowed URL categories based on the access restrictions received from the control module 260 . From here it makes a decision whether to allow the HTTP request to pass through unrestricted or to redirect to another page.
  • AAA services module 266 provides authentication services for mobile devices and provides mapping information to directory service module 269 . Accordingly, AAA services module 266 and directory service module 269 work together to provide directory information to control module 260 . According to one embodiment, a lookup table with mobile device numbers associated with a given an IP address is provided and maintained by the directory service module 269 . The AAA services module 266 populates the lookup table with IP/mobile phone mapping data. For example, in one embodiment, directory service module 269 provides an LDAP directory with a high performance scalable lookup and other application layer proxy services. In a further embodiment, directory service module 269 provides a DNS directory.
  • the DNS approach is typically a light weight approach, while the LDAP approach provides a more generalized approach and also facilitates access to other application identity information such as email address, login id, instant messenger id etc.
  • a carriers DHCP is setup to register a domain name based on the DHCP client id information sent by the mobile device.
  • a fully-qualified name would then be registered in the DNS to include the mobile phone number.
  • a reverse DNS lookup would then be used to find the fully-qualified name and extract the mobile phone number.
  • mobile device 212 a device from within a primary user's group of mobile devices, is provisioned over-the-air via a base station subsystem (not shown) to connect to SGSN 263 .
  • the attributes that may be configured include the Access Point Name (“APN”), User Name, Password, Authentication Method, or Homepage.
  • APN Access Point Name
  • the AAA service module 266 then authenticates the mobile device 212 .
  • RADIUS accounting records are retrieved from AAA service module 266 and populate the directory server 269 with IP/Mobile Phone mapping data.
  • a GSM network data flow for a mobile device attempting to access Web data begins with the device establishing an entry point by sending a PDP Context Activate Request to SGSN module 263 .
  • SGSN module 263 then sends a Create PDP Context Request to GGSN module 264 .
  • GGSN module 264 sends an Access Request to a RADIUS proxy of the AAA services module 266 and in return GGSN module 264 receives an Access Accept from the RADIUS proxy.
  • GGSN module 264 then provides an Accounting Start Request to RADIUS proxy and a CREATE PDP Context Response to SGSN module 263 .
  • SGSN module 263 then sends an Activate PDP Context Accept to mobile device 212 .
  • RADIUS proxy registers the device's mobile number with directory service module 269 and provides an Accounting Response to GGSN module 264 .
  • Directory service module 269 then forwards a data message to mobile device 212 .
  • GGSN module 264 includes filter rules to route HTTP traffic to HTTP proxy server 265 .
  • mobile devices will point to a proxy server transparently, without the need for device configuration.
  • GGSN module 264 may connect to a proxy server configured on mobile device 212 .
  • all HTTP requests are then intercepted and queried against the configuration data for mobile device 212 maintained by control module 260 .
  • Control module 260 identifies mobile device 212 by looking up the IP address using the Directory 266 .
  • HTTP requests seeking access to Web data may be processed. For example, returning to the GSM example, the device forwards an HTTP Request to HTTP proxy server 265 .
  • HTTP proxy server 265 then forwards an Authorization Request to control module 260 .
  • Control module 260 forwards a Lookup Request to directory service 269 , wherein the directory service 266 provides the control module 260 with the device's phone number.
  • control module 260 also sends a Request for URL Categories for the requested URL to a third-party content classification service 294 and receives the current list of categorizations for the requested URL. Control module 260 determines whether to allow or deny the requested URL based on the user's profile and sends either an Authorize or Deny Response to the HTTP proxy server 265 . Based on the message from control module 260 , the HTTP proxy server 265 will respond to the device with the requested URL or with a denial message.
  • mobile device 212 forwards a PDP Context Deactivate Request to the SGSN module 263 .
  • the SGSN module 263 forwards a Delete PDP Context Request to the GGSN module 264 .
  • GGSN module 264 then forwards an Accounting Stop Request to the patrol RADIUS proxy on AAA services module 266 and a Delete PDP Context Response to SGSN module 263 .
  • the RADIUS proxy within AAA services module 266 forwards a request to deregister the mobile number from the directory module 269 and returns an Accounting Stop Response to GGSN module 264 .
  • SGSN module 263 terminates the session with a Deactivate PDP Context Accept message to mobile device 212 .
  • FIG. 2D shows a detailed view of a Wireless Application Protocol (“WAP”) trans-coding gateway web filter architecture for a consumer configurable mobile communications system, according to an embodiment of the present invention.
  • the web filtering components 261 of an embodiment of the present invention providing WAP trans-coding include a control module 260 , an SGSN module 263 , a GGSN 264 , an AAA services module 266 , and a directory service module 269 .
  • the web filter module of the embodiment shown in FIG. 2 d is a WAP gateway module 270 .
  • Control module 260 is responsible for enforcing the policies defined by the service management module 232 .
  • Control module 260 may base its determination on several factors, as configured by a primary user, such as time of day, as well as the category of a URL to be accessed.
  • Control module 260 may also be configured with a categorization interface for interconnecting with one or more content classification services 294 within a set of third-party service providers 292 .
  • additional interfaces may be implemented for accessing alternative categorization services.
  • control module 260 may perform runtime optimizations, such as caching, so that subsequent requests do not have to incur a cost of a network lookup.
  • WAP gateway module 270 manages WAP requests for mobile device 212 based on the configuration of the device. Control module 260 indicates to the WAP gateway module 270 the WAP traffic to allow or deny. The WAP gateway module 270 then manages the WAP traffic according to the instructions from control module 260 .
  • mobile device 212 connects to SGSN module 263 via a base station subsystem (not shown).
  • the APN of mobile device 212 resolves to GGSN module 264 .
  • AAA services module 266 then authenticates mobile device 212 .
  • RADIUS Accounting records are retrieved from the AAA 266 and populate the directory service 269 with IP/Mobile Phone mapping.
  • the GGSN module 264 may transparently route to the WAP gateway 270 .
  • GGSN module 264 connects to a WAP gateway (not shown) configured on mobile device 212 . All WAP requests then traverse the WAP gateway and can be introspected and queried against control server 260 .
  • Control module 260 identifies mobile device 212 by looking up the IP address using directory service module 269 . In a further embodiment, control module 260 retrieves the classification of the content from the content classification service 294 . Control module 260 determines if the user's profile is allowed to access the requested content and provides an instruction to the WAP gateway. The WAP gateway then allows the request to go through or redirects the request based on the response of the control module 260 .
  • FIG. 2E shows a detailed view of a web filter architecture with short messaging service (“SMS”) capabilities for a consumer configurable mobile communications system, according to an embodiment of the present invention.
  • the embodiment shown in FIG. 2E includes a control module 260 , Visitor Location Register (“VLR”) module 271 , Mobile Switching Center (“MSC”) module 272 , and Short Message Service Center (“SMSC”) module 273 .
  • VLR Visitor Location Register
  • MSC Mobile Switching Center
  • SMSC Short Message Service Center
  • VLR module 271 provides authorization to mobile device 212 and identifies the MSC module 272 to which mobile device 212 should connect.
  • MSC module 272 identifies the SMSC module 273 to be used by querying VLR module 271 .
  • MSC module 272 then forwards the SMS message to the identified SMSC module 273 where the SMSC module 273 provides the filtering of the SMS message based on instructions from control module 260 .
  • Control module 260 indicates to SMSC module 273 whether or not the SMS message is allowed to be sent or not based on the configuration of mobile device 212 .
  • mobile device 212 connects to VLR module 271 and requests authorization.
  • VLR module 271 returns a response to mobile device 212 identifying the MSC module 272 to which the call will be connected.
  • MSC module 272 queries VLR module 271 to identify which SMSC module 273 to use. The MSC module 272 then forwards the SMS message to the identified SMSC module 273 . In this manner all SMS message are intercepted and the SMSC module 273 queries each message against the policy server 260 to determine whether or not the mobile device is allowed to deliver or receive the intercepted message. To make this determination, control module 260 identifies mobile device 212 based on the originating phone number.
  • Control module 260 may also dynamically classify the content of the SMS message using content classification service 294 .
  • Control module 260 determines whether the user's profile is allowed to access the requested content and sends a message with that determination to SMSC 273 . Based on the control module's determination, the SMSC 273 allows the message to be sent or received, or blocks it.
  • FIG. 2F shows a detailed view of a web filter architecture with multimedia messaging service (“MMS”) capabilities for a consumer configurable mobile communications system, according to an embodiment of the present invention.
  • the web filtering components 261 of the embodiment shown in FIG. 2F include control module 260 , SGSN module 263 , GGSN module 264 , Multi-Media Messaging Service Center (“MMSC”) module 274 , and Home Location Register (“HLR”) module 275 .
  • MMSC module 274 provides filtering capabilities based on instructions from control module 260 .
  • HLR module 275 provides detailed information regarding the mobile devices authorized to use the network, such as mobile device 212 .
  • mobile device 212 connects to the SGSN 263 via a base station subsystem (not shown).
  • the mobile device Access Point Name (“APN”) resolves to a specified GGSN 264 .
  • the GGSN 264 transparently routes to MMSC 274 .
  • GGSN 264 connects to an MMSC server gateway (i.e. MMS URL) configured on mobile device 212 .
  • All MM1 messages received by the MMSC 274 are introspected and queried against control module 260 .
  • the control module 260 identifies the user based on the originating phone number, as retrieved from HLR module 275 .
  • the control module 260 dynamically classifies the content using content classification service 294 .
  • the control module 260 determines if the user's profile is allowed to access the content of the MM1 message based on the configuration for mobile device 212 and/or classifications provided by content classification service 294 .
  • the MMSC 274 then sends or blocks the message based on instructions from control module 260 .
  • FIG. 2G shows a detailed view of a web filter architecture with MMS via a proxy capabilities for a consumer configurable mobile communications system, according to an embodiment of the present invention.
  • the web filtering components 261 of the embodiment shown in FIG. 2G include control module 260 , SGSN module 263 , GGSN module 264 , AAA services module 266 , directory service module 269 , MMSC module 274 , HLR module 275 , and WAP gateway module 276 .
  • mobile device 212 connects to the SGSN 263 via a base station subsystem (not shown). Via the SGSN 263 , the APN for mobile device 212 resolves to a GGSN 264 .
  • AAA server 266 authenticates mobile device 212 .
  • RADIUS accounting records are retrieved from AAA 266 and populate directory module 269 with an IP/Mobile phone mapping.
  • GGSN 264 transparently routes to WAP gateway 276 . In a further embodiment, GGSN 264 connects to a WAP gateway configured on the mobile device 212 . All WAP requests then traverse the WAP gateway and can be introspected and queried against control module 260 .
  • Control module 260 identifies mobile device 212 by looking up the IP address within directory module 269 . In a further embodiment, control module 260 also retrieves the classification of the content from the content classification service 294 . Control module 260 then determines whether or not the user's profile allows mobile device 212 to access the requested content. If content is allowed by the control module 260 , the WAP gateway is instructed to allow the request to be sent on the MMSC 274 . If the content is not allowed, the WAP gateway blocks the content.
  • FIG. 2H shows a detailed view of a web filter architecture with instant messaging capabilities for a consumer configurable mobile communications system, according to an embodiment of the present invention.
  • the web filtering components 261 of the embodiment shown in FIG. 2H include control module 260 , SGSN module 263 , GGSN module 264 , and IM gateway module 277 .
  • IM gateway module 277 provides filtering capabilities based on instructions from control module 260 .
  • mobile device 212 connects to the SGSN 263 via a base station subsystem (not shown).
  • the APN of mobile device 212 resolves to a GGSN 264 .
  • An IM mobile client application residing on mobile device 212 then connects to the IM gateway 277 as configured on the mobile phone. All IM messages are then handled and queried against control module 260 .
  • Control module 260 identifies the user with the user name used by the IM mobile client.
  • control module 260 retrieves classification of the content from the content classification service 294 .
  • Control module 260 determines if the user's profile allows access to the requested content.
  • Control module 260 then instructs the IM gateway 277 whether to allow or block the IM message.
  • the IM gateway 277 will then allow or deny the IM message to be sent based on the response of the control module 260 .
  • FIG. 2I shows a detailed view of a web filter architecture including e-mail capabilities for a consumer configurable mobile communications system, according to an embodiment of the present invention.
  • the web filtering components 261 of the embodiment shown in FIG. 2I include control module 260 , SGSN module 263 , GGSN module 264 , and mail module 278 .
  • E-mail module 278 provides the filter capabilities for e-mail content based on instructions from control module 260 .
  • mobile device 212 connects to the SGSN 263 via a base station subsystem (not shown).
  • the APN for mobile device 212 resolves to a GGSN 264 .
  • the GGSN 264 routes SMTP/POP3/IMAP traffic to e-mail module 278 as configured on an email client for mobile device 212 . All e-mail is handled by the e-mail module 278 . All SMTP requests to send email and all POP3/IMAP requests to retrieve e-mail undergo inspection and are queried against the control module 260 .
  • Control module 260 identifies the user based on the email address in the message requests. In a further embodiment, control module 260 retrieves dynamic classification of the content from the content classification service 294 .
  • Control module 260 determines if the user's profile is allowed to access the requested content and forwards a response to mail module 278 indicating how to process the email. E-mail module 278 then allows the email to be sent or retrieve, or blocks the email based on the response from the control module 260 .
  • FIG. 3 shows a process flow diagram for configuring a mobile communications device, according to an embodiment of the present invention.
  • a primary user configures a device within a mobile communications account beginning in step 310 by accessing a user interface presented by the mobile communications system.
  • a device is selected from available devices.
  • configuration information is entered for the selected device.
  • configuration information may include, for example, phone numbers that the device may always call or never call, phone numbers with specific times that the selected device may call or receive calls from, the time of day or time of week the selected device may be used to make or receive calls from specific numbers, or access to additional services, such as text messaging or Internet access.
  • the configuration information is saved in step 340 .
  • configuration or control data is created and updated in step 350 .
  • the user device functions according to the configuration information entered by the primary user for that device.
  • FIG. 4 shows a detailed flow diagram for configuring restrictions, according to an embodiment of the present invention.
  • Configuration begins with a primary user logging in at step 400 .
  • a secondary user list is provided identifying the secondary users within the account.
  • a blocked time periods list is provided where the primary user may add, delete, or modify time periods that may be applicable to one or more secondary users.
  • a contacts list is provided where the primary user may add, delete, or modify contact information that may be applicable to restrictions that may be applicable to one or more secondary users.
  • a primary user may select a user for adding, modifying, or deleting restrictions at step 440 .
  • the step of adding, modifying, or deleting restrictions may include a secondary user summary step 441 , an edit secondary limits step 413 , a blocked time list step 445 , an always all list step 417 , and a never allow list step 449 .
  • the primary user may review the current setting applied to a selected secondary user.
  • the primary user may also add, delete, or modify any of the available settings by selecting a particular setting for modification.
  • the primary user may add, delete, or modify the number of allowed minutes of use for the selected secondary user.
  • a time frame such as one week or one month may also be designated, as well as a day of the week or month to indicate when the number of minutes should be reset.
  • the primary user may add, delete, or modify time periods in which the secondary user may not user their device for specified contacts.
  • time periods are selected from the list of blocked time periods created at step 420 .
  • the primary user may add, delete, or modify a list of contacts that may always be called.
  • contacts are selected from the list of contacts created at step 430 .
  • the primary user may add, delete, or modify a list of contacts that may never be called.
  • contacts are selected form the list of contacts created at step 430 .
  • FIG. 5 is a flow diagram showing restriction precedence according to an embodiment of the present invention.
  • the restriction precedence shown in FIG. 5 indicates the order in which restriction checks are made by a device configured according to an embodiment of the present invention.
  • the restriction check begins at step 500 when a request for permission is made.
  • the configuration is checked to determine if the current configuration is set to an unrestricted state. If the device is currently set to an unrestricted state the process moves to step 560 where the request is accepted. If the device is not currently set to an unrestricted state, the process moves to step 520 .
  • the white or always allowed list is checked to determine if the request indicates a contact identified within the list. If the requested contact is identified on the white list, the process moves to step 560 where the request is accepted. If the contact is not identified on the white list, the process moves to step 530 .
  • the black or always deny list is checked to determine if the request indicates a contact identified within the list. If the requested contact is identified on the black list, the process moves to step 570 where the request is denied. If the contact is not identified on the black list, the process moves to step 540 .
  • the restricted time periods list is checked to determine if the request is being made during a valid time period. If the request is not being made during a valid time period, the process moves to step 570 where the request is denied. If the request is being made during a valid time period, the process moves to step 550 .
  • step 550 the remaining allotment of minutes is checked to determine if the device has a sufficient quota of time remaining. If there is a sufficient amount of time remaining, the process moves to step 560 where the request is accepted. If there is not a sufficient amount of time remaining, the process moves to step 570 where the request is rejected.

Abstract

Consumer configurable mobile communications solution enabling web filtering based on policy-enforcement services allowing authorized users to define, manage and enforce restrictions for mobile web data and services of a secondary mobile device.

Description

    CROSS REFERENCE TO RELATED APPLICATION
  • This application claims benefit of U.S. Non-Provisional patent application Ser. No. 11/516,576 entitled “CONSUMER CONFIGURABLE MOBILE COMMUNICATION SOLUTION” and filed Sep. 7, 2006; and U.S. Provisional Application 60/842,703 entitled “CONSUMER CONFIGURABLE MOBILE COMMUNICATION SOLUTION” and filed Sep. 7, 2006, which are hereby incorporated by reference.
  • BACKGROUND OF THE INVENTION
  • 1. Field of the Invention
  • The present invention relates to a system and method for a consumer configurable mobile communication web filtering solution, and more particularly, to a system and method for configuring and using the usage criteria of one or more mobile communication devices by a user for filtering web content.
  • 2. Discussion of the Related Art
  • Mobile communication devices have become prevalent in business and home use. Despite the abundance of devices, however, there are few ways of individually restricting the usage of each device or a group of devices within a master account. Typically it is left up to the individual carrying the device to use it as requested by a supervisor (e.g., a manager or parent) supplying the device.
  • Current methods of restricting mobile device usage include prepaid mobile plans or restricted handsets. A prepaid plan limits how often an individual can use a device; however, it does not restrict, for example, when or to whom a call is made, from whom a call is received, or what web or multimedia use is acceptable. The limits of a prepaid plan are also typically defined by a phone company, not the person owning or managing the phone. Furthermore, prepaid plans are typically managed as a single device, as opposed to a group plan where multiple devices would be obtained and managed under one account. Accordingly, each device is managed as a single account with its own bill and control over the device is limited to the user of the device's willingness to abide by rules set out by that user's supervisor.
  • Restricted handsets may also be used to limit mobile use. However, few such handsets are available on the market. Handsets that are currently available are typically geared toward very young users, which has earned them the commonly used title of “kiddie phones.” Restricted handsets typically only allow a user to dial, and in some configurations receive calls from, specific phone numbers entered into the devices configuration. For example, a parent would typically enter specific phone numbers into the handset's password protected “phonebook.” The child would then be able to dial only those numbers available in the phonebook. Such devices may not even have a dialing pad with which to call a specific number not available in the device's phonebook. Such a device would clearly have limited appeal to an adult and much less to a child as he or she grows older and becomes increasingly subject to the peer pressure of adolescence.
  • Additionally, there are no options to configure the device to allow calls to certain numbers on specified days or timeframes, or to limit calls to a specified talk time, for example. Furthermore, as the changes are made directly to the device, the phone must be present for any modifications to the phonebook.
  • Restricted handsets are also typically sold as temporary or “pay as you go” devices. As such, the device is typically not associated with a contract or account, thus limiting a supervisor's ability to review the time usage of the device. Time is simply added to the device through the purchase of refill cards or other time purchase mechanisms.
  • Furthermore, IP communication in general does not carry a mobile device's phone number. For example, mobile browsers typically do not include the number of the device in their HTTP headers. Only the mobile phone's IP address is typically present.
  • These and other deficiencies exist with conventional mobile communication systems and methods of operation. Therefore, a solution to these and other problems is needed, providing a user configurable system and method specifically designed to configure usage restrictions of one or more mobile communication devices, as well as provide a mechanism at the carrier's network to lookup the mobile phone number based on an IP address for filtering web content.
  • SUMMARY OF THE INVENTION
  • Accordingly, the present invention is directed to a consumer configurable mobile communication solution providing the ability to configure device usage restrictions for one or more mobile communications devices.
  • The present invention provides a system and method for configuring mobile web services for one or more mobile devices, such as cell phones, pagers, and wireless e-mail devices, for example, by a primary user of a mobile communications account containing the user devices. According to the present invention, one or more individuals would be identified as the primary users of the account, such as a parent in a family plan, or a manager in an enterprise plan, for example. According to an embodiment of the present invention, a primary user may configure usage restrictions, such as the time of day a device may be used, the phone numbers a device may call, the web services that may be accessed, or geographical limitations, among others, for the one or more secondary user devices by accessing a configuration interface. In a further embodiment, groups may be configured with usage restrictions, wherein devices may be assigned to the group inheriting the group's restrictions. The configuration interface may be a graphical interface via a network connection, a menu interface providing selections available via a telephone, or any other interface allowing configuration of the secondary user devices. Furthermore, configuration is dynamic allowing a primary user to make changes to a secondary user's device at anytime of day or night without the need for a device to be present.
  • According to a further embodiment, a consumer configurable mobile communications web filtering system is provided. The system includes a web filtering component for managing the use and access to network data by a secondary device and is operably connectable with a network providing the network data, such as the Internet or an Intranet. The web filtering component further includes a control module for receiving and storing configuration data containing configuration and policies for a secondary device and for enforcing the configuration and policies on the secondary user device.
  • Additional features and advantages of the invention will be set forth in the description that follows, and in part will be apparent from the description, or may be learned by practice of the invention. The objectives and other advantages of the invention will be realized and attained by the structure particularly pointed out in the written description hereof, as well as the appended drawings and appendices.
  • It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The accompanying drawings, which are included to provide further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the principles of the invention. In the drawings:
  • FIG. 1 shows a component view of a consumer configurable mobile communications system, according to an embodiment of the present invention;
  • FIG. 2A shows a detailed view of a system providing a consumer configurable mobile communications system, according to an embodiment of the present invention;
  • FIG. 2B shows a detailed view of a system providing a consumer configurable mobile communications system including media provisioning, according to an embodiment of the present invention;
  • FIG. 2C shows a detailed view of a system providing a consumer configurable mobile communications system including web filtering, according to an embodiment of the present invention;
  • FIG. 2D shows a detailed view of a wireless application protocol (“WAP”) trans-coding gateway web filter architecture for a consumer configurable mobile communications system, according to an embodiment of the present invention;
  • FIG. 2E shows a detailed view of a web filter architecture with short messaging service (“SMS”) capabilities for a consumer configurable mobile communications system, according to an embodiment of the present invention;
  • FIG. 2F shows a detailed view of a web filter architecture with multimedia messaging service (“MMS”) capabilities for a consumer configurable mobile communications system, according to an embodiment of the present invention;
  • FIG. 2G shows a detailed view of a web filter architecture with MMS via a proxy capabilities for a consumer configurable mobile communications system, according to an embodiment of the present invention;
  • FIG. 2H shows a detailed view of a web filter architecture with instant messaging (“IM”) capabilities for a consumer configurable mobile communications system, according to an embodiment of the present invention;
  • FIG. 2I shows a detailed view of a web filter architecture including e-mail capabilities for a consumer configurable mobile communications system, according to an embodiment of the present invention;
  • FIG. 3 shows a process flow diagram for configuring a mobile communications user account, according to an embodiment of the present invention;
  • FIG. 4 shows a detailed flow diagram for configuring restrictions for a secondary user account, according to an embodiment of the present invention;
  • FIG. 5 is a flow diagram showing restriction precedence according to an embodiment of the present invention.
  • DETAILED DESCRIPTION OF VARIOUS EMBODIMENTS
  • Reference will now be made in detail to various embodiments of the present invention, examples of which are illustrated in the accompanying drawings.
  • FIG. 1 shows a component view of a consumer configurable mobile communications system, according to an embodiment of the present invention. Turning to FIG. 1, the configurable mobile communications system includes a patrol module 110, a control module 120, and a media module 130. According to one embodiment, the patrol module 110, control module 120, and media module 130 are servers configured to provide the functionality of the present invention. In further embodiments, the servers may be contained within a single physical computer server or distributed across a network.
  • The patrol module 110 provides a user interface, such as a web interface, to allow a primary user to access and configure device restrictions for secondary users associated with a group account including primary and secondary user devices. The patrol module 110 also provides a service management system (SMS) for forwarding configuration data to a control module 120 for updating service control point (SCP) devices used to enforce the user service policies over a signaling network 140, and thus determining how a call should be handled for a particular device. The patrol module 110 also maintains a master record for all configuration data for the user configurable mobile communications service provided by the present invention. The patrol module 110 also provisions other operation support systems (OSS) and network elements (NE), such as providing information to a home location register (HLR) and updating billing information, for example. The patrol module 110 is also responsible for generating reports and usage reports, such as call detail records, ratings, and various other reports. Furthermore, patrol module 110 provides administration capabilities, such as system administration, setting of privileges, and the adding of accounts, among others.
  • Control module 120 interconnects with and receives service management information from patrol module 110. Control module 120 provides SCP functionality, thus enforcing call control through the signaling network 140 based on the service management information received from patrol module 110. Call control may include allowing or blocking calls, or routing special requests to service nodes (SN) or through an intelligent peripheral (IP).
  • Protocols used for call control enforcement may differ in various embodiments depending on the type of mobile network used. For example, in pre-Intelligent Network (IN) mobile networks, call control may be implemented via ISDN User Part (ISUP) protocol or Release Line Trunking (RLT) over an SS7 network. For CDMA mobile networks, call control may be implemented via Wireless Intelligent Network (WIN) protocols over an SS7 network. In GSM mobile networks, call control may be implemented via Customized Applications for Mobile networks Enhanced Logic (CAMEL) over an SS7 network. Call control for IP and next generation mobile networks using IP Multimedia Subsystem (IMS) may be implemented via Session Initiation Protocol (SIP) over an IP network. In older IP networks, H.323 may also be used. Call control for other converged networks may be implemented via OSA/Parlay over an IP network. It will be clear to one skilled in the art that as technology changes, other protocols may be used. However, the service specification of the present invention is independent of the underlying call control protocols in use. information, such as the primary user's mobile number are logged. Whenever a secondary user is added to or deleted from an account the date, time, login name, account holder information, and secondary user information, such as the secondary user's mobile are logged. Whenever a customer service representative makes changes to a primary user's configuration, the date, time, login name, and function performed (e.g., added time period, deleted contact, etc) are logged.
  • According to an embodiment of the present invention, configuration of the secondary devices includes identifying what phone numbers and other services may be accessed, what time specified phone numbers and other services may be accessed. In a further embodiment, a customer console is provided by the patrol module 220 for the use of the primary user. This interface allows authorized users to manage the restrictions of the secondary users within an account. The customer console is intended for primary users, who are authorized to manage the settings for all users within the account. However, in a further embodiment, secondary users may also have access to the customer console in a read-only mode.
  • The customer console interface allows authorized personnel to perform the account management operations, such as assign nicknames to the different secondary users; manage time-based restrictions, such as specifying when a secondary user is able to use a particular service; manage usage-based restrictions, such as specifying how much usage a secondary user is able to use a particular service; manage allowed and disallowed parties, such as specifying who can always be called (“white-list”) and who can never be called (“blacklist”); assigning
  • Media module 130 interconnects with patrol module 110 and provides interactive voice response (IVR) service or other information services, such as text or multi-media messages, to a mobile device using the services provided by the present invention on the signaling network 140, thus creating an intelligent peripheral. The media module 130 provides device or account information to alert the user of the device of restriction issues or other service information. For example, in one embodiment, IVR services announce low credit, restricted time or number information, among other notifications. According to various embodiments, information or service announcements provided through the media module 130 may be sent to a primary or secondary user's device, or both. In a further embodiment, an IVR self-care service may be provided to a device to allow the user to interact with the service, thus enabling various maintenance services.
  • FIG. 2A shows a detailed view of a system providing a user configurable mobile communications system, according to an embodiment of the present invention. System 20, as shown in FIG. 2A, includes a patrol module 220 and control module 260. A primary user may interconnect with patrol module 220 via any communications device configured to access patrol module 220, such as mobile phone 212 or computer 214, through a network connection. Through this connection a primary user is able to configure secondary devices included in their mobile communications account or add secondary devices to their account. In a further embodiment, the primary user may add one or more devices to the primary user's account.
  • In a further embodiment, a primary user's configuration activity is logged to assist a customer service representative in with any future intervention. For example, whenever a primary user logs in the date, time, and login name are recorded. Whenever a primary user makes changes to the configuration, the date and time, login name, function performed (e.g., added time period, deleted contact, etc) is logged.
  • According to an embodiment of the present invention, a customer service representative may also interconnect with patrol module 220 via any communications device configured to manage a primary user's account, including secondary devices associated with the account, such as customer service access point 280. According to the embodiment shown in FIG. 2A, customer service access point 280 interconnects with the patrol module 220 through customer service applications server 242. Customer service access point 280 allows the customer service representative to assist a primary user with any issues that may occur with the primary user's account. Customer service applications server 242 provides customer service applications through the customer service access point 280, which may be used to modify a user's account or data. In a further embodiment, the customer service representative may add one or more devices to the primary user's account.
  • In a further embodiment, the present invention logs changes made through a customer service representative. For example, whenever an account is created, deleted, or modified the date, time, login name, and account holder restrictions to the different secondary users; designate whether a subscriber is a primary user or secondary user; and creation and manage notifications.
  • In a further embodiment, group and hierarchical management is also provided. In such an embodiment, one or more groups are configured with specific rights and restrictions and secondary user may be assigned to a particular group, thus inheriting the rights and restrictions of the group.
  • In a further embodiment, geographical limitations may also be available to limit a secondary device's functionality when it is located in specified locations. For example, a primary user may configure a secondary user's device to limit the locations from which or to which a call may be placed. According to various embodiments, such limitations may be made based on an area code or the physical location of the device based on GPS data provided by the device.
  • In further embodiments of the present invention, a primary user may also restrict web, e-mail, and messaging functionalities in a similar manner. For example, web access may be restricted to specified times or to specified content or web address designations entered by the primary user. E-mail and messaging may be limited to specified times, as well as a specified list of addresses
  • According to another embodiment of the present invention, an administrative console is also provided by the customer service application server 242 through the customer service console 280 for use by a customer service representative working for a service provider. This interface allows authorized personnel to perform various administrative operations, such as the management of manage secondary users within an account; access to a customer console to assist a primary user.
  • Returning to FIG. 2A, the patrol module 220 provides an instance of the consumer console via web server 222 and may be accessed by a graphical user interface with user device 212 or 214. Communication between patrol module 220 and user device 212 or 214 is monitored by firewall 218 to protect patrol module 220 from destructive communications inadvertently or intentionally sent via user device 212 or 214. According to the embodiment shown in FIG. 2A, after passing through firewall 218, communication from user devices 212 or 214 enters the patrol module 220 through web server 222.
  • According to an embodiment of the present invention, the primary user may configure time and usage restrictions, or make unrestricted designations. Time period restrictions restrict secondary users from using services within particular time periods. Each service can be restricted independently. By default, a subscriber has no time restrictions defined when first created. There is no limit to the number of time restrictions that may be set.
  • According to an embodiment of the present invention, a time range is specified by identifying the start and end time for the period. Nicknames may be assigned to these time ranges (e.g., “school hours”) to simplify configuration. Time ranges are restricted within a given day, to allow for repeating time ranges across the weekdays, weekends, or all days. Time ranges that span days (e.g., from Monday 8:00 pm to Tue 7:00 am) are input as two time intervals. customer logins, including new user access and password assignment; the management of primary accounts, including adding, deleting, or modifying an account; and the management of secondary users within a primary account, such as adding or deleting a secondary user.
  • The administrative console and customer console may be accessed via a variety of mechanisms. For example, web server 222 may provide a customer console and customer service applications server 242 may provide an administrative console. In one embodiment, accessing the management consoles is via web-based GUIs. In such an embodiment, the consoles are designed as web portlets intended for inclusion into a carrier's web portal. This allows the user interface to be made available to users within the existing electronic self-care provided by the carrier for other services. The web portlet may offer assistance in the form of user tips, bubble help, or context-sensitive help in order to assist the user in configuring the account settings.
  • According to one embodiment, the primary user may use the web interface to assign a name to each secondary user; assign restrictions to each secondary user, such as create and manage white-lists, create and manage blacklists, create and manage time periods, and create and manage usage limits; create contact list for use in white-lists and black-lists, and create time period list for use when managing restricted time periods.
  • According to a further embodiment, a customer service representative may use a web interface to add, delete and manage accounts; add, delete and
  • Field Value Comment
    Reset interval Either weekly or When values are reset
    monthly
    Reset For monthly Anniversary of when values reset
    anniversary resets
     date of month
    For weekly
    resets
     day of week
    Initial Value Value assigned at the start of each
    reset interval
    Rollover Amount of remaining balance that is
    maximum added to next interval. Anything over
    value this maximum value is lost.
    To disallow rollovers, set this value
    to zero (0).
  • In further embodiments of the present invention, a primary user may restrict usage to specified contacts. A blacklist is a list or register of people who, for one reason or another, are being denied contact. Names and numbers on the blacklist are not allowed to be contacted. Similarly, some numbers may be designed as always reachable. These numbers may be used for emergency contacts, including the primary user, for example. Names and numbers on the white-list are always allowed to be contacted, even during restricted times, or when the usage limits are exceeded. In one embodiment, calls to/from a white-listed number do not decrement the usage allowance. In a further embodiment, the present invention would always allow white-listed calls and block blacklisted calls, whether they are outgoing and incoming calls. In a further embodiment, numbers not present on either the white-list or blacklist are allowed, but subject to other restriction definitions (e.g., time periods, usage limits, etc). Contacts (i.e., phone numbers) cannot be listed on both the white-list and the blacklist simultaneously.
  • Time ranges apply to a particular day, or grouping of days. The user may select from Day of Week (i.e., Sunday, Monday, etc), Weekday, Weekend or All. In one embodiment, calls that start during allowed time periods are automatically terminated if they cross into a restricted time period. In a further embodiment, notifications may be set to warn a user of a pending termination. For example, a five-minute warning may be given five minutes before entering a restricted time period. In a further embodiment, all times are interpreted as the local time zone of where the subscriber's home network location. The time specifications take into account daylight savings adjustments. However, it is acceptable that calls in progress when the daylight savings adjustment occurs may consider only the restrictions in place at the time of the call. (i.e., it does not have to account for daylight savings during the life of the call).
  • In further embodiments, secondary users may be restricted to using services within a specified usage allowance. These usage limits are defined on a per-service basis. Each service may use different limit units. For example, voice calls are limited in terms of minutes of phone use; text messages and e-mail are limited in terms of the number of messages. Usage limits may be completely independent of the calling plan minutes. In one embodiment, usage limits may be modified as needed by the primary user without restriction. This means that a primary user may add, subtract or zero out usage limits to impact a secondary user's usage. Changing usage limits does not affect the periodic limits (allowance).
  • As each service is used, the usage allowance is decremented based on usage. Warning messages are played when the usage reaches low thresholds. In general, usage limits are not adjusted whenever a call is disallowed. The following table shows how the usage limits are treated for successful calls, according to an embodiment of the present invention:
  • Adjustment
    Event/Restriction Type Specification
    Outgoing call while the “unrestricted” indicator is enabled Unaffected
    Outgoing call to a whitelist number Unaffected
    Outgoing call to an unlisted number Decremented
    Incoming call while the “unrestricted” indicator is enabled Unaffected
    Incoming call to a whitelist number Unaffected
    Incoming call to an unlisted number Decremented
  • An embodiment of the present invention also provides an auto-replenishment function. In such an embodiment, a secondary user may be assigned a per-service attribute defining what the initial value is, as well as how often the value is reset. Reset intervals are defined monthly on an anniversary date (e.g., 200 minutes every 15th of the month), or weekly on a particular day of the week (e.g., 50 minutes every Sunday).
  • Each secondary user is assigned a usage limit defined on a reset interval (either weekly or monthly). If a new reset interval is reached, and there is still a balance in the usage allowance, there is a question as how to deal with this balance. Is it discarded (i.e., “use or lose”) or is carried over into the next interval (“rollover”). For flexibility, an embodiment of the present invention may also provide a rollover facility. In one embodiment the rollover facility provides the following:
  • In a further embodiment, nicknames may be assigned to mobile phone numbers in a contact list (e.g., “Mom,” “Dad,” “Grandma”) to simplify populating the blacklist and white-lists. A defined contact need not be present in either the blacklist or the white-list.
  • According to further embodiments, an “unrestricted” setting will override all settings for a particular secondary user without having to change any of the current restrictions and allowing the primary user to re-enable them at a subsequent time. In a further embodiment, usage limits are unaffected if the subscriber is designated as unrestricted.
  • The order in which restrictions are implemented may result in some settings overriding other restrictions. The following order of evaluation is used in one embodiment to determine whether services are allowed or blocked.
  • Priority Restriction Comment
    1. Unrestricted Subscribers who are classified as unrestricted are
    subscriber treated as if they have no restrictions.
    designation
    2. White list Numbers listed in the white list may be
    designation reached even if it is a restricted period, or
    usage limits have been exceeded.
    3. Black list Numbers listed in the blacklist are never
    designation reachable.
    4. Time
    5. Usage
    6. Content filter For data services only
  • Returning to FIG. 2A, configuration information provided by the user through the user interface is then passed through firewall 224 to applications server 226. Applications server 226 provides the applications and services associated with the patrol module 220, including device configuration, reporting, billing, and system summary notification at the end of each day. In a further embodiment, the same information is made available in the audit logs. This may be provided to the primary user via the web portal.
  • In further embodiments, each attempted call or session may be recorded on a per-user basis. These are saved to a database and made available to primary users. This allows the user to view a detailed history of calls per user. In the case of blocked calls, these may be the only source of data, because most switches are not configured to generate CDRs when a call is blocked. In such embodiments, a usage record may contain the calling number, the called number or destination URL, the start time, the end time, the type of service {Voice, SMS, MMS, GPRS, WAP, etc.), the call termination status {Normal, Denied Time Period, Denied Zero Balance, Denied Blacklist, Denied Content, Terminated Time Period, Terminated Zero Balance, etc.)
  • In operation, a primary user may login to their account through a computer device, such as a phone 212 or computer 214. Once logged in, a primary user may view and configure the list of the secondary users associated with the primary users account, view and configure blocked time periods by adding, deleting, or modifying time periods for all secondary users within the account, view and configure a master contacts list by adding, deleting or modifying the information contained in the master contacts list, and view and configure restrictions for specific secondary users. For example, a primary user may view current restrictions placed on a specific device, as well as configure or modify the restrictions on that device. administration. Applications server 226 interconnects with patrol database 228. Patrol database 228 maintains a master record of all configuration information for the patrol module 220 and provides data to the applications server 226, service management systems module 232, and customer service application server 242.
  • Data transferred between patrol database 228 and service management module 232 moves through firewall 230. Data transferred between patrol database 228 and the customer service applications server 242 moves through firewall 240. Firewalls 230 and 240 protect patrol database 228 from malicious or corrupt information passed by the service management module 232 or customer service applications server 242 to protect the security and integrity of these elements of the patrol module 220.
  • Service management module 232 provides service management system functionality and is responsible for updating the service control point (“SCP”) 262 located within control module 260. Service management module 232 provides network control information to SCP 262 based upon the configuration data provided through the customer console or the administrative console. In turn, the SCP 262 provides service delivery and network control for the devices managed by the primary user and used over communications network 290. Accordingly, the user devices function according to the configuration data maintained in the SCP 262 of the control module 260.
  • In the embodiment shown in FIG. 2A, the SCP is the network element that receives the triggers from the switch. Patrol module 220 and services
  • In further embodiments, announcements are provided by media module 254. Announcements are audio recordings that are played back during voice calls to inform the affected user of the actions being taken according to a device's current configuration. In one embodiment, the secondary user is the only device to receive such announcements.
  • Postpaid and prepaid account may be handled differently. For example, in an embodiment providing postpaid accounts, the managed minutes are associated with the account. When a postpaid threshold is reached (i.e., exceed the total free minutes), a recording indicating that the free minutes has been exceed is played, but the call is allowed to continue. In an embodiment including prepaid accounts, if a call is within the limits of the account settings, but the prepaid account runs out of minutes, nothing is done. The prepaid platform is responsible for detecting this condition and terminating the call. In effect, the present invention is not concerned with changes in the prepaid calling balance.
  • In a further embodiment, a notification is transmitted to a subscriber to inform them of a significant event. This notification occurs outside of the actual call. For example, a low usage allowance, a zero usage allowance, low total usage limit, a blocked outgoing call, or a blocked incoming call may result in a notification. Notifications may be transmitted to a user-defined contact point. Contact points can be an SMS mobile phone number or an email address.
  • While it is possible to notify the primary user of each of these events as soon as it is detected, it is probably more appropriate/more convenient to provide a management module 260 enforce the configuration as defined by the primary user for managing the usage of secondary user devices managed by the primary user. The functional responsibilities for an SCP according to an embodiment of the present invention are summarized below:
  • Title Definition Comment
    Network Attachment SS7 Point Code in the carriers Provides SS7 signaling, triggers
    network and event interfaces
    Trigger Processing Receives TCAP messages that are
    triggers at certain decision points
    in the call flow.
    Event Processing Sends “events” to notify the switch Initiated by a message from the
    that a call state should be Policy Component.
    changed.
    Signaling Error SS7 error processing SS7 fault tolerance, fail over, etc.
    Recovery to achieve required level of
    availability
    Message Error Error recovery due to loss of Message level re-connection,
    Recovery protocol or other problems in the retransmission and re-
    message traffic or interface to the establishment of context
    Policy Component
    Signaling Component Command and control of the Monitoring, restart, shutdown,
    Management Signaling component itself reconfigure, etc. as requested by
    the operations staff
    Active Subscriber State High-level context for each of the The Policy Component maintains
    Management active connections. May involve historical or “not active” state.
    some DB interaction.
    Logging and recording Post to audit, activity and debug Audit records are stored in the
    logs database, others written locally.
  • Returning to FIG. 2A, provisioning module 250 updates the information stored on the home location register (“HLR”) database 252 for each account. The HLR database 252 maintains subscriber information, such as address, account status, and user preferences, for a mobile communications system.
  • FIG. 2B, shows a detailed view of a system providing a consumer configurable mobile communications system with media provisioning, according to an embodiment of the present invention. In FIG. 2B, provisioning module 250 interconnects with and provides information to media module 254. Media module 254 receives information from the provisioning module 250 allowing the media module 254 to interact with customer devices and provide a variety of account and device information.
  • According to one embodiment of the present invention, media module 254 includes an Interactive Voice Response (“IVR”) server 256 acting as an intelligent peripheral. Various embodiments of the IVR server 256 support IVR features, DTMF processing, automatic speech recognition (“ASR”), and speech to text/text to speech capabilities, among others. According to one embodiment, IVR features supported by the IVR server 256 include self-care functionality allowing a user to access device accessible maintenance services. Announcements to user devices, such as low credit, restricted times or numbers, may also be provided through the media module 254. In further embodiments, the primary user is able to obtain or set the current balance for any secondary account or set or remove an unrestricted flag for any secondary account.
  • In further embodiments an ASR interface is provided to allow users to access the management interfaces using existing phones. The IVR plays back menu choices over the phones, and customers can configure the application by speaking responses over the phone. The ASR interface implements the same management options as the IVR interface, but adds speech as the primary user interface rather than touch tones.
  • Such restrictions may include time or location limits placed on the device, a blocked time list, an always allow list, or a never allow list.
  • In a further embodiment, secondary users may be provided with limited access to make modifications to call lists, for example. In such an embodiment, a salesperson may add a new sales contact to their contact list. According to a further embodiment, the new contact information would need to be associated with a project code. In turn, the salesperson's manager would manage the specific restrictions associated with that project code.
  • In another embodiment of the present invention, geographic limitations may also be configured. For example, a device may be configured to place or receive calls only within a specified area code or country code. In a further embodiment, a device may be configured to place or receive calls only while the device is within a specified area or country code. In another embodiment, a device may be configured to place or receive calls only while the device is within a specified geographic area as defined by GPS coordinates.
  • Time period definitions may also be set on various restrictions assigned to a specific device. For example, a time period of a week or a month may be designated for various restrictions, such as call or messaging time. Accordingly, a primary user may designate a specific number of minutes allowed for calls during that specified time period. The primary user may also designate the anniversary date, or day within the selected time period that the restriction is reset. For example, a primary user may designate 15 minutes of call or messaging time for use per week and the allotted minutes are to be reset on Sunday. In a further example, a primary user may allot 60 minutes of call or messaging time for use per month wherein the reset date would be the first of the every month. A primary user may also designate rollover limits to allow a specified number of unused minutes to be added to the following months allotment of minutes.
  • In a further embodiment, a customer service representative, such as an employee or other designated individual or automated mechanism from the wireless operator providing access to the configuration system of the present invention, may create a new account or modify an existing account for a primary user. According to one embodiment of the present invention, a secondary user may only be added by the customer service representative. According to one embodiment, the customer service representative may login in to an account management system. Once in the account management system, the customer service representative may locate an existing account or add a new account. Once an account is available, the customer service representative may edit or delete information associated with the account, such as a primary user's address, phone number, or e-mail address, for example. The customer service representative may also add or modify the list of secondary users identified with the account. Once a secondary user is added to the account, the primary user may modify the restrictions to that secondary user as described above.
  • FIG. 2C shows a detailed view of a web filter architecture for a consumer configurable mobile communications system, according to an embodiment of the present invention. As discussed above, the present invention provides a primary user with the ability to control mobile access within the primary user's group of mobile devices. Control over these devices includes calling capabilities, as well as Internet access capabilities. For example, a primary user may control access by mobile devices within the primary user's group to specific websites, categories of websites, time of day access, and internet communication capabilities. Primary users are able to define these controls using the same user interface for defining voice access restrictions, as described above.
  • For mobile web filtering, the identification of the user in the form of a mobile phone number for each service control point involved in filtering is necessary. Web filtering, according to various embodiments of the present invention, may be based on three mechanisms. The first is a lookup mechanism that returns an MSISDN/MDN in response to an IP address. The second mechanism allows all outbound HTTP requests to be intercepted, inspected, and processed. The third is a categorization mechanism to determine a category for a given URL.
  • The embodiment of the present invention shown in FIG. 2C, provides web filtering components 261 within system 20 that include a control module 260, a Serving GPRS Support Node (“SGSN”) module 263, a Gateway GPRS Support Node (“GGSN”) module 264, a web filter module 265, such as an HTTP proxy server or other web filtering mechanism, a directory service module 269, and an authentication, authorization, and accounting (“AAA”) services module 266. As previously discussed, control module 260 is responsible for enforcing the configuration and policies defined by the service management module 232 and communicated to the control module 260 with configuration data. In web filtering operations control module 260 is responsible for determining if a user may access a specific URL or other web based data and signaling the appropriate web filter to allow or deny such a request.
  • Control module 260 may base its determination on several factors, as configured by a primary user, such as time of day, as well as the category of a URL, or data to be accessed. According to one embodiment, a URL category is controlled through the control module 260. In such an embodiment, control module 260 includes a categorization interface for interconnecting with one or more content classification services 294 from within a set of third-party service providers 292. Content classification services 294 may contain standard or customized classification data. In further embodiments, additional interfaces may be implemented in control module 260 for accessing alternative categorization services. In another embodiment, control module 260 may perform runtime optimizations, such as caching, so that subsequent requests do not have to incur a cost of a network lookup.
  • SGSN module 263 manages the communication between the web filtering components 261 and mobile device 212. Mobile device 212 and SGSN module 263 are typically interconnected via a base station subsystem (not shown). SGSN module 263 is also responsible for establishing communication with GGSN module 264. For example, SGSN module 263 may establish a Packet Data Protocol context with GGSN 264. GGSN 264 provides the interface between the wireless network used by mobile device 212 and external networks 290, such as the Internet or other private networks.
  • In an embodiment of the present invention for handling HTTP requests, web filter 265 is an HTTP proxy server that interconnects with a service control point and queries control module 260 to determine access restrictions. HTTP proxy server 265 intercepts, inspects, and processes web requests. Accordingly, HTTP proxy server 265 intercepts all HTTP requests and applies configuration and filter rules as defined by the primary user and maintained by control module 260. According to one embodiment, when an HTTP request is made to the HTTP proxy, a filter performs a reverse DNS lookup to find a phone number associated with an IP address. In a further embodiment, an LDAP query is used to find a phone number associated with an IP address. Using the phone number, the filter provided by the control module 260 looks up the set of allowed URL categories associated with that phone number. In a further embodiment, it may also look up the category of the URL using the third party categorization engine. It then checks if the URL's category is in the set of allowed URL categories based on the access restrictions received from the control module 260. From here it makes a decision whether to allow the HTTP request to pass through unrestricted or to redirect to another page.
  • AAA services module 266 provides authentication services for mobile devices and provides mapping information to directory service module 269. Accordingly, AAA services module 266 and directory service module 269 work together to provide directory information to control module 260. According to one embodiment, a lookup table with mobile device numbers associated with a given an IP address is provided and maintained by the directory service module 269. The AAA services module 266 populates the lookup table with IP/mobile phone mapping data. For example, in one embodiment, directory service module 269 provides an LDAP directory with a high performance scalable lookup and other application layer proxy services. In a further embodiment, directory service module 269 provides a DNS directory. The DNS approach is typically a light weight approach, while the LDAP approach provides a more generalized approach and also facilitates access to other application identity information such as email address, login id, instant messenger id etc. With the DNS approach, a carriers DHCP is setup to register a domain name based on the DHCP client id information sent by the mobile device. A fully-qualified name would then be registered in the DNS to include the mobile phone number. A reverse DNS lookup would then be used to find the fully-qualified name and extract the mobile phone number.
  • In operation, according to one embodiment of the present invention, mobile device 212, a device from within a primary user's group of mobile devices, is provisioned over-the-air via a base station subsystem (not shown) to connect to SGSN 263. The attributes that may be configured include the Access Point Name (“APN”), User Name, Password, Authentication Method, or Homepage. For a GSM network a mobile phone APN would then resolve to a GGSN 264. The AAA service module 266 then authenticates the mobile device 212. Upon authentication, RADIUS accounting records are retrieved from AAA service module 266 and populate the directory server 269 with IP/Mobile Phone mapping data.
  • For example, in a GSM network data flow for a mobile device attempting to access Web data, according to an embodiment of the present invention, begins with the device establishing an entry point by sending a PDP Context Activate Request to SGSN module 263. SGSN module 263 then sends a Create PDP Context Request to GGSN module 264. GGSN module 264 sends an Access Request to a RADIUS proxy of the AAA services module 266 and in return GGSN module 264 receives an Access Accept from the RADIUS proxy. GGSN module 264 then provides an Accounting Start Request to RADIUS proxy and a CREATE PDP Context Response to SGSN module 263. SGSN module 263 then sends an Activate PDP Context Accept to mobile device 212. Meanwhile, RADIUS proxy registers the device's mobile number with directory service module 269 and provides an Accounting Response to GGSN module 264. Directory service module 269 then forwards a data message to mobile device 212.
  • According to one embodiment, GGSN module 264 includes filter rules to route HTTP traffic to HTTP proxy server 265. Thus, mobile devices will point to a proxy server transparently, without the need for device configuration. In a further embodiment, GGSN module 264 may connect to a proxy server configured on mobile device 212. In either embodiment, all HTTP requests are then intercepted and queried against the configuration data for mobile device 212 maintained by control module 260. Control module 260 identifies mobile device 212 by looking up the IP address using the Directory 266.
  • Once a device has established a connection with the network, HTTP requests seeking access to Web data may be processed. For example, returning to the GSM example, the device forwards an HTTP Request to HTTP proxy server 265. HTTP proxy server 265 then forwards an Authorization Request to control module 260. Control module 260 forwards a Lookup Request to directory service 269, wherein the directory service 266 provides the control module 260 with the device's phone number.
  • In a further embodiment, control module 260 also sends a Request for URL Categories for the requested URL to a third-party content classification service 294 and receives the current list of categorizations for the requested URL. Control module 260 determines whether to allow or deny the requested URL based on the user's profile and sends either an Authorize or Deny Response to the HTTP proxy server 265. Based on the message from control module 260, the HTTP proxy server 265 will respond to the device with the requested URL or with a denial message.
  • According to the GSM example, to deactivate a session, mobile device 212 forwards a PDP Context Deactivate Request to the SGSN module 263. In response, the SGSN module 263 forwards a Delete PDP Context Request to the GGSN module 264. GGSN module 264 then forwards an Accounting Stop Request to the patrol RADIUS proxy on AAA services module 266 and a Delete PDP Context Response to SGSN module 263. The RADIUS proxy within AAA services module 266 forwards a request to deregister the mobile number from the directory module 269 and returns an Accounting Stop Response to GGSN module 264. SGSN module 263 terminates the session with a Deactivate PDP Context Accept message to mobile device 212.
  • FIG. 2D shows a detailed view of a Wireless Application Protocol (“WAP”) trans-coding gateway web filter architecture for a consumer configurable mobile communications system, according to an embodiment of the present invention. As with the web filter architecture shown in FIG. 2C, the web filtering components 261 of an embodiment of the present invention providing WAP trans-coding, as shown in FIG. 2D, include a control module 260, an SGSN module 263, a GGSN 264, an AAA services module 266, and a directory service module 269. The web filter module of the embodiment shown in FIG. 2 d is a WAP gateway module 270.
  • Control module 260 is responsible for enforcing the policies defined by the service management module 232. Control module 260 may base its determination on several factors, as configured by a primary user, such as time of day, as well as the category of a URL to be accessed. Control module 260 may also be configured with a categorization interface for interconnecting with one or more content classification services 294 within a set of third-party service providers 292. In further embodiments, additional interfaces may be implemented for accessing alternative categorization services. In another embodiment, control module 260 may perform runtime optimizations, such as caching, so that subsequent requests do not have to incur a cost of a network lookup.
  • WAP gateway module 270 manages WAP requests for mobile device 212 based on the configuration of the device. Control module 260 indicates to the WAP gateway module 270 the WAP traffic to allow or deny. The WAP gateway module 270 then manages the WAP traffic according to the instructions from control module 260.
  • In operation, according to one embodiment, mobile device 212 connects to SGSN module 263 via a base station subsystem (not shown). The APN of mobile device 212 resolves to GGSN module 264. AAA services module 266 then authenticates mobile device 212. RADIUS Accounting records are retrieved from the AAA 266 and populate the directory service 269 with IP/Mobile Phone mapping.
  • In one embodiment, the GGSN module 264 may transparently route to the WAP gateway 270. In a further embodiment, GGSN module 264 connects to a WAP gateway (not shown) configured on mobile device 212. All WAP requests then traverse the WAP gateway and can be introspected and queried against control server 260.
  • Control module 260 identifies mobile device 212 by looking up the IP address using directory service module 269. In a further embodiment, control module 260 retrieves the classification of the content from the content classification service 294. Control module 260 determines if the user's profile is allowed to access the requested content and provides an instruction to the WAP gateway. The WAP gateway then allows the request to go through or redirects the request based on the response of the control module 260.
  • FIG. 2E shows a detailed view of a web filter architecture with short messaging service (“SMS”) capabilities for a consumer configurable mobile communications system, according to an embodiment of the present invention. The embodiment shown in FIG. 2E includes a control module 260, Visitor Location Register (“VLR”) module 271, Mobile Switching Center (“MSC”) module 272, and Short Message Service Center (“SMSC”) module 273. According to the embodiment shown in FIG. 2E, VLR module 271 provides authorization to mobile device 212 and identifies the MSC module 272 to which mobile device 212 should connect. MSC module 272 identifies the SMSC module 273 to be used by querying VLR module 271. MSC module 272 then forwards the SMS message to the identified SMSC module 273 where the SMSC module 273 provides the filtering of the SMS message based on instructions from control module 260. Control module 260 indicates to SMSC module 273 whether or not the SMS message is allowed to be sent or not based on the configuration of mobile device 212.
  • In operation, mobile device 212 connects to VLR module 271 and requests authorization. In response, VLR module 271 returns a response to mobile device 212 identifying the MSC module 272 to which the call will be connected. Once connected with mobile device 212, MSC module 272 queries VLR module 271 to identify which SMSC module 273 to use. The MSC module 272 then forwards the SMS message to the identified SMSC module 273. In this manner all SMS message are intercepted and the SMSC module 273 queries each message against the policy server 260 to determine whether or not the mobile device is allowed to deliver or receive the intercepted message. To make this determination, control module 260 identifies mobile device 212 based on the originating phone number.
  • Control module 260 may also dynamically classify the content of the SMS message using content classification service 294. Control module 260 determines whether the user's profile is allowed to access the requested content and sends a message with that determination to SMSC 273. Based on the control module's determination, the SMSC 273 allows the message to be sent or received, or blocks it.
  • FIG. 2F shows a detailed view of a web filter architecture with multimedia messaging service (“MMS”) capabilities for a consumer configurable mobile communications system, according to an embodiment of the present invention. The web filtering components 261 of the embodiment shown in FIG. 2F include control module 260, SGSN module 263, GGSN module 264, Multi-Media Messaging Service Center (“MMSC”) module 274, and Home Location Register (“HLR”) module 275. MMSC module 274 provides filtering capabilities based on instructions from control module 260. HLR module 275 provides detailed information regarding the mobile devices authorized to use the network, such as mobile device 212.
  • In operation, mobile device 212 connects to the SGSN 263 via a base station subsystem (not shown). The mobile device Access Point Name (“APN”) resolves to a specified GGSN 264. In one embodiment, the GGSN 264 transparently routes to MMSC 274. In a further embodiment, GGSN 264 connects to an MMSC server gateway (i.e. MMS URL) configured on mobile device 212.
  • All MM1 messages received by the MMSC 274 are introspected and queried against control module 260. The control module 260 identifies the user based on the originating phone number, as retrieved from HLR module 275. In a further embodiment, the control module 260 dynamically classifies the content using content classification service 294. The control module 260 determines if the user's profile is allowed to access the content of the MM1 message based on the configuration for mobile device 212 and/or classifications provided by content classification service 294. The MMSC 274 then sends or blocks the message based on instructions from control module 260.
  • FIG. 2G shows a detailed view of a web filter architecture with MMS via a proxy capabilities for a consumer configurable mobile communications system, according to an embodiment of the present invention. The web filtering components 261 of the embodiment shown in FIG. 2G include control module 260, SGSN module 263, GGSN module 264, AAA services module 266, directory service module 269, MMSC module 274, HLR module 275, and WAP gateway module 276.
  • In operation, mobile device 212 connects to the SGSN 263 via a base station subsystem (not shown). Via the SGSN 263, the APN for mobile device 212 resolves to a GGSN 264. AAA server 266 authenticates mobile device 212. RADIUS accounting records are retrieved from AAA 266 and populate directory module 269 with an IP/Mobile phone mapping.
  • In one embodiment, GGSN 264 transparently routes to WAP gateway 276. In a further embodiment, GGSN 264 connects to a WAP gateway configured on the mobile device 212. All WAP requests then traverse the WAP gateway and can be introspected and queried against control module 260.
  • Control module 260 identifies mobile device 212 by looking up the IP address within directory module 269. In a further embodiment, control module 260 also retrieves the classification of the content from the content classification service 294. Control module 260 then determines whether or not the user's profile allows mobile device 212 to access the requested content. If content is allowed by the control module 260, the WAP gateway is instructed to allow the request to be sent on the MMSC 274. If the content is not allowed, the WAP gateway blocks the content.
  • FIG. 2H shows a detailed view of a web filter architecture with instant messaging capabilities for a consumer configurable mobile communications system, according to an embodiment of the present invention. The web filtering components 261 of the embodiment shown in FIG. 2H include control module 260, SGSN module 263, GGSN module 264, and IM gateway module 277. IM gateway module 277 provides filtering capabilities based on instructions from control module 260.
  • In operation, mobile device 212 connects to the SGSN 263 via a base station subsystem (not shown). The APN of mobile device 212 resolves to a GGSN 264. An IM mobile client application residing on mobile device 212 then connects to the IM gateway 277 as configured on the mobile phone. All IM messages are then handled and queried against control module 260. Control module 260 identifies the user with the user name used by the IM mobile client. In a further embodiment, control module 260 retrieves classification of the content from the content classification service 294. Control module 260 then determines if the user's profile allows access to the requested content. Control module 260 then instructs the IM gateway 277 whether to allow or block the IM message. The IM gateway 277 will then allow or deny the IM message to be sent based on the response of the control module 260.
  • FIG. 2I shows a detailed view of a web filter architecture including e-mail capabilities for a consumer configurable mobile communications system, according to an embodiment of the present invention. The web filtering components 261 of the embodiment shown in FIG. 2I include control module 260, SGSN module 263, GGSN module 264, and mail module 278. E-mail module 278 provides the filter capabilities for e-mail content based on instructions from control module 260.
  • In operation, mobile device 212 connects to the SGSN 263 via a base station subsystem (not shown). The APN for mobile device 212 resolves to a GGSN 264. The GGSN 264 routes SMTP/POP3/IMAP traffic to e-mail module 278 as configured on an email client for mobile device 212. All e-mail is handled by the e-mail module 278. All SMTP requests to send email and all POP3/IMAP requests to retrieve e-mail undergo inspection and are queried against the control module 260. Control module 260 identifies the user based on the email address in the message requests. In a further embodiment, control module 260 retrieves dynamic classification of the content from the content classification service 294. Control module 260 then determines if the user's profile is allowed to access the requested content and forwards a response to mail module 278 indicating how to process the email. E-mail module 278 then allows the email to be sent or retrieve, or blocks the email based on the response from the control module 260.
  • FIG. 3 shows a process flow diagram for configuring a mobile communications device, according to an embodiment of the present invention. In FIG. 3, a primary user configures a device within a mobile communications account beginning in step 310 by accessing a user interface presented by the mobile communications system. In step 320, a device is selected from available devices. In step 330, configuration information is entered for the selected device. According to an embodiment of the present invention, configuration information may include, for example, phone numbers that the device may always call or never call, phone numbers with specific times that the selected device may call or receive calls from, the time of day or time of week the selected device may be used to make or receive calls from specific numbers, or access to additional services, such as text messaging or Internet access.
  • After configuration information is entered, the configuration information is saved in step 340. Once the information is saved in step 340 configuration or control data is created and updated in step 350. After the control data has been updated, the user device functions according to the configuration information entered by the primary user for that device.
  • FIG. 4 shows a detailed flow diagram for configuring restrictions, according to an embodiment of the present invention. Configuration begins with a primary user logging in at step 400. At step 410, a secondary user list is provided identifying the secondary users within the account. At step 420, a blocked time periods list is provided where the primary user may add, delete, or modify time periods that may be applicable to one or more secondary users. At step 430, a contacts list is provided where the primary user may add, delete, or modify contact information that may be applicable to restrictions that may be applicable to one or more secondary users.
  • From the list of secondary users provided at step 410 a primary user may select a user for adding, modifying, or deleting restrictions at step 440. According to the embodiment shown in FIG. 4, the step of adding, modifying, or deleting restrictions may include a secondary user summary step 441, an edit secondary limits step 413, a blocked time list step 445, an always all list step 417, and a never allow list step 449. At secondary user summary step 441, the primary user may review the current setting applied to a selected secondary user. At step 441, the primary user may also add, delete, or modify any of the available settings by selecting a particular setting for modification. At edit secondary limits step 413, the primary user may add, delete, or modify the number of allowed minutes of use for the selected secondary user. A time frame, such as one week or one month may also be designated, as well as a day of the week or month to indicate when the number of minutes should be reset.
  • At blocked time list step 415, the primary user may add, delete, or modify time periods in which the secondary user may not user their device for specified contacts. According to one embodiment, time periods are selected from the list of blocked time periods created at step 420.
  • At always allow list step 417, the primary user may add, delete, or modify a list of contacts that may always be called. According to one embodiment, contacts are selected from the list of contacts created at step 430.
  • At never allow list step 419, the primary user may add, delete, or modify a list of contacts that may never be called. According to one embodiment, contacts are selected form the list of contacts created at step 430.
  • FIG. 5 is a flow diagram showing restriction precedence according to an embodiment of the present invention. The restriction precedence shown in FIG. 5 indicates the order in which restriction checks are made by a device configured according to an embodiment of the present invention. The restriction check begins at step 500 when a request for permission is made. At step 510, the configuration is checked to determine if the current configuration is set to an unrestricted state. If the device is currently set to an unrestricted state the process moves to step 560 where the request is accepted. If the device is not currently set to an unrestricted state, the process moves to step 520.
  • At step 520, the white or always allowed list is checked to determine if the request indicates a contact identified within the list. If the requested contact is identified on the white list, the process moves to step 560 where the request is accepted. If the contact is not identified on the white list, the process moves to step 530.
  • At step 530, the black or always deny list is checked to determine if the request indicates a contact identified within the list. If the requested contact is identified on the black list, the process moves to step 570 where the request is denied. If the contact is not identified on the black list, the process moves to step 540.
  • At step 540, the restricted time periods list is checked to determine if the request is being made during a valid time period. If the request is not being made during a valid time period, the process moves to step 570 where the request is denied. If the request is being made during a valid time period, the process moves to step 550.
  • At step 550, the remaining allotment of minutes is checked to determine if the device has a sufficient quota of time remaining. If there is a sufficient amount of time remaining, the process moves to step 560 where the request is accepted. If there is not a sufficient amount of time remaining, the process moves to step 570 where the request is rejected.
  • While various network and technology-based examples have been provided, the present invention is intended to be a network- and technology-agnostic application and is operable in a mobile carrier's network independent of the technology deployed. It will be apparent to those skilled in the art that various modifications and variations can be made in the present invention without departing from the spirit or scope of the invention. Thus, it is intended that the present invention cover the modifications and variations of this invention provided that they come within the scope of any claims and their equivalents.

Claims (18)

1. A consumer configurable mobile communications web filtering system comprising a web filtering component for managing the use and access to network data by a secondary device and operably connectable with a network providing the network data, the web filtering component further including a control module for receiving and storing configuration data containing configuration and policies for a secondary device and for enforcing the configuration and policies on the secondary device.
2. The system of claim 1, further comprising a patrol module for receiving configuration information from a primary user, storing the configuration information, and for forwarding configuration data based on the configuration information to the control module.
3. The system of claim 1, wherein the web filtering component further comprises:
an SGSN module for interconnecting with and managing communication between the web filtering component and the secondary user device; and
a GGSN module operably connectable with the SGSN module, wherein the GGSN module interfaces between a network used by the secondary device and the network containing the network data.
4. The system of claim 3, wherein the SGSN module is interconnectable with the secondary user device via a base station subsystem.
5. The system of claim 1, wherein the control module further comprises a categorization interface for interconnecting with a content classification service and retrieving classification data.
6. The system of claim 5, wherein the control categorization interface retrieves standard classification data.
7. The system of claim 5, wherein the control categorization interface retrieves custom classification data.
8. the system of claim 5, wherein the control module performs runtime optimizations.
9. The system of claim 8, wherein the runtime optimization is caching of the classification data to avoid subsequent requests reducing a network lookup cost.
10. The system of claim 3, wherein the web filtering component further comprises:
a web filter module operably interconnected with a control point, wherein the web filter intercepts, inspects, and processes requests made by the secondary user device and queries the control module for access restrictions for the secondary user device;
an AAA service module operably interconnected with the GGSN for providing authentication services for the secondary user device and maintaining mapping information of the secondary user device; and
a directory services module interconnected with the AAA server and the control module, wherein the directory services module obtains the mapping information of the secondary user device from the AAA server, maintains the mapping information, and provides control module with access to the mapping information to identify the secondary user device by looking up an IP address for the secondary user device from the mapping information.
11. The system of claim 3, wherein the web filtering component further comprises:
a WAP gateway module operably interconnected with a control module, wherein the WAP gateway module manages WAP requests for the secondary device by allowing or denying WAP traffic based on instructions received from the control module;
an AAA service module operably interconnected with the GGSN for providing authentication services for the secondary user device and maintaining mapping information of the secondary user device; and
a directory services module interconnected with the AAA server and the control module, wherein the directory services module obtains the mapping information of the secondary user device from the AAA server, maintains the mapping information, and provides control module with access to the mapping information to identify the secondary user device by looking up an IP address for the secondary user device from the mapping information.
12. The system of claim 1, wherein the web filtering component further comprises:
a visitor location register VLR module for interconnecting with the secondary device, providing authorization to the secondary device;
a mobile switching center MSC module for interconnecting with the secondary device upon authorization of the secondary device by the visitor location register and transmitting a short message service message with the secondary device;
a short message service center SMSC module operably interconnected with the mobile switching center and the control module, wherein the mobile switching center module forwards the short message service message to the short message service center module and the short message service center module queries against the control module to determine if the secondary device is allowed to deliver or receive the short message service message.
13. The system of claim 3, wherein the web filtering component further comprises:
a multimedia messaging service center module operably interconnected with the GGSN and the control module for introspecting a multimedia message and querying against the control module to determine if the secondary user device is allowed to access the content of a multimedia message; and
a home location register interconnected with the multimedia messaging service center for identifying the secondary user device, wherein the control module retrieves the originating phone number from the home location register for identifying the secondary user device.
14. The system of claim 13, wherein the GGSN transparently routes to the multimedia service center.
15. The system of claim 13, wherein the GGSN connects to a multimedia service center server gateway configured on the secondary user device.
16. The system of claim 3, wherein the web filtering component further comprises:
a WAP gateway module operably interconnected with the GGSN and the control module for introspecting a multimedia message and querying against the control module to determine if the secondary user device is allowed to access the content of a multimedia message;
a multimedia messaging service center module operably interconnected with the WAP gateway module and the control module for providing the multimedia message when instructed by the WAP gateway module;
a home location register interconnected with the multimedia messaging service center for identifying the secondary user device, wherein the control module retrieves the originating phone number from the home location register for identifying the secondary user device;
an AAA service module operably interconnected with the GGSN for providing authentication services for the secondary user device and maintaining mapping information of the secondary user device; and
a directory services module interconnected with the AAA server and the control module, wherein the directory services module obtains the mapping information of the secondary user device from the AAA server, maintains the mapping information, and provides control module with access to the mapping information to identify the secondary user device by looking up an IP address for the secondary user device from the mapping information.
17. The system of claim 3, wherein the web filtering component further comprises an instant message gateway module interconnected with the GGSN and the control module for receiving an instruction from the control module and filtering an instant message according to the instruction.
18. The system of claim 3, wherein the web filtering component further comprises an e-mail module interconnected with the GGSN and the control module for receiving an instruction from the control module and filtering an e-mail message according to the instruction.
US11/757,818 2006-09-07 2007-06-04 Consumer configurable mobile communication web filtering solution Abandoned US20080065746A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US11/757,818 US20080065746A1 (en) 2006-09-07 2007-06-04 Consumer configurable mobile communication web filtering solution
US12/018,079 US7516219B2 (en) 2006-09-07 2008-01-22 Consumer configurable mobile communication web filtering solution

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US84270306P 2006-09-07 2006-09-07
US11/757,818 US20080065746A1 (en) 2006-09-07 2007-06-04 Consumer configurable mobile communication web filtering solution

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US11/516,576 Continuation-In-Part US20070073874A1 (en) 2005-09-07 2006-09-07 Consumer configurable mobile communication solution

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US12/018,079 Continuation US7516219B2 (en) 2006-09-07 2008-01-22 Consumer configurable mobile communication web filtering solution

Publications (1)

Publication Number Publication Date
US20080065746A1 true US20080065746A1 (en) 2008-03-13

Family

ID=39171087

Family Applications (2)

Application Number Title Priority Date Filing Date
US11/757,818 Abandoned US20080065746A1 (en) 2006-09-07 2007-06-04 Consumer configurable mobile communication web filtering solution
US12/018,079 Expired - Fee Related US7516219B2 (en) 2006-09-07 2008-01-22 Consumer configurable mobile communication web filtering solution

Family Applications After (1)

Application Number Title Priority Date Filing Date
US12/018,079 Expired - Fee Related US7516219B2 (en) 2006-09-07 2008-01-22 Consumer configurable mobile communication web filtering solution

Country Status (1)

Country Link
US (2) US20080065746A1 (en)

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090172782A1 (en) * 2007-12-31 2009-07-02 United States Cellular Corporation Service Utilization Control Manager
US20100229226A1 (en) * 2009-03-06 2010-09-09 At&T Intellectual Property I, L.P. Function-Based Authorization to Access Electronic Devices
US20110060822A1 (en) * 2009-09-10 2011-03-10 At&T Intellectual Property I, Lp Apparatus and method for managing communications
WO2011100478A3 (en) * 2010-02-10 2011-10-06 Qualcomm Incorporated In- band provisioning of a device at a closed subscriber group
US20120131093A1 (en) * 2010-11-22 2012-05-24 International Business Machines Corporation Connection distribution for load balancing in a distributed database
EP2579637A4 (en) * 2010-05-28 2013-04-10 Huawei Tech Co Ltd Method and apparatus for monitoring process of subscribing wap services
US20140229635A1 (en) * 2011-09-06 2014-08-14 Nec Corporation Communication device, communication system, and communication method
US20180004970A1 (en) * 2016-07-01 2018-01-04 BlueTalon, Inc. Short-Circuit Data Access
US20190150027A1 (en) * 2017-11-13 2019-05-16 Verizon Patent And Licensing Inc. Dynamic congestion control algorithm selection in a proxy device
US11109232B2 (en) * 2017-10-03 2021-08-31 Single Digits Connection, Llc Alerting systems and methods
US11134062B1 (en) * 2020-06-12 2021-09-28 Bank Of America Corporation Isolating and disabling unauthorized applications
US11206267B2 (en) 2018-01-31 2021-12-21 T-Mobile Usa, Inc. Fine grained digital experience controls
US20220006804A1 (en) * 2020-07-03 2022-01-06 Toyota Motor North America, Inc. Gateway and proxy for vehicle head unit certificate validation
US20220138310A1 (en) * 2020-11-04 2022-05-05 ANDRE McKINNEY Keystroke Cipher Password Management System and Method
US11425100B2 (en) * 2020-07-16 2022-08-23 Bank Of America Corporation Optimization of redundant usage patterns based on historical data and security constraints
US11611877B2 (en) 2020-07-08 2023-03-21 T-Mobile Usa, Inc. User authentication
US11627137B2 (en) * 2018-01-31 2023-04-11 T-Mobile Usa, Inc. Virtual profile instantiations via an access privilege control system

Families Citing this family (139)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7623857B1 (en) 2005-10-21 2009-11-24 At&T Intellectual Property I, L.P. Intelligent pico-cell for transport of wireless device communications over wireline networks
US8326296B1 (en) 2006-07-12 2012-12-04 At&T Intellectual Property I, L.P. Pico-cell extension for cellular network
US9332120B1 (en) * 2006-11-30 2016-05-03 Sprint Communications Company L.P. Dialing rule determining and application in a communication system
US8510845B1 (en) * 2007-03-30 2013-08-13 Symantec Corporation Method and apparatus for monitoring identity misrepresentation by a user on a network
US7996541B2 (en) 2007-06-15 2011-08-09 Tekelec Methods, systems, and computer program products for identifying a serving home subscriber server (HSS) in a communications network
US7945238B2 (en) 2007-06-28 2011-05-17 Kajeet, Inc. System and methods for managing the utilization of a communications device
US8929857B2 (en) 2007-06-28 2015-01-06 Kajeet, Inc. Policy management of electronic devices
US8538000B2 (en) * 2007-08-10 2013-09-17 Tekelec, Inc. Methods, systems, and computer program products for performing message deposit transaction screening
US8443106B2 (en) 2007-12-21 2013-05-14 Gary Stephen Shuster Content restriction compliance using reverse DNS lookup
JP2009188849A (en) * 2008-02-08 2009-08-20 Buffalo Inc Access point and operating method thereof
US8185127B1 (en) * 2008-02-12 2012-05-22 Sprint Communications Company L. P. Method and system for allocating network resources for a single user operating multiple devices
EP2258128B1 (en) * 2008-03-07 2017-01-11 Tekelec Global, Inc. Methods, systems, and computer readable media for routing a message service message through a communications network
EP2110990B1 (en) * 2008-04-16 2014-06-04 Nokia Solutions and Networks Oy Managing a network element
US8626223B2 (en) 2008-05-07 2014-01-07 At&T Mobility Ii Llc Femto cell signaling gating
US8082353B2 (en) 2008-05-13 2011-12-20 At&T Mobility Ii Llc Reciprocal addition of attribute fields in access control lists and profiles for femto cell coverage management
US8719420B2 (en) 2008-05-13 2014-05-06 At&T Mobility Ii Llc Administration of access lists for femtocell service
US8725123B2 (en) 2008-06-05 2014-05-13 Headwater Partners I Llc Communications device with secure data path processing agents
US8406748B2 (en) * 2009-01-28 2013-03-26 Headwater Partners I Llc Adaptive ambient services
US8346225B2 (en) 2009-01-28 2013-01-01 Headwater Partners I, Llc Quality of service for device assisted services
US8548428B2 (en) 2009-01-28 2013-10-01 Headwater Partners I Llc Device group partitions and settlement platform
US8924543B2 (en) 2009-01-28 2014-12-30 Headwater Partners I Llc Service design center for device assisted services
US8898293B2 (en) 2009-01-28 2014-11-25 Headwater Partners I Llc Service offer set publishing to device agent with on-device service selection
US8402111B2 (en) 2009-01-28 2013-03-19 Headwater Partners I, Llc Device assisted services install
US8589541B2 (en) 2009-01-28 2013-11-19 Headwater Partners I Llc Device-assisted services for protecting network capacity
US8630192B2 (en) * 2009-01-28 2014-01-14 Headwater Partners I Llc Verifiable and accurate service usage monitoring for intermediate networking devices
US8832777B2 (en) 2009-03-02 2014-09-09 Headwater Partners I Llc Adapting network policies based on device service processor configuration
US8924469B2 (en) 2008-06-05 2014-12-30 Headwater Partners I Llc Enterprise access control and accounting allocation for access networks
US8340634B2 (en) 2009-01-28 2012-12-25 Headwater Partners I, Llc Enhanced roaming services and converged carrier networks with device assisted services and a proxy
US8626115B2 (en) 2009-01-28 2014-01-07 Headwater Partners I Llc Wireless network service interfaces
US8391834B2 (en) 2009-01-28 2013-03-05 Headwater Partners I Llc Security techniques for device assisted services
US8275830B2 (en) 2009-01-28 2012-09-25 Headwater Partners I Llc Device assisted CDR creation, aggregation, mediation and billing
US8635335B2 (en) 2009-01-28 2014-01-21 Headwater Partners I Llc System and method for wireless network offloading
US20100041365A1 (en) 2008-06-12 2010-02-18 At&T Mobility Ii Llc Mediation, rating, and billing associated with a femtocell service framework
US9356907B2 (en) 2008-08-05 2016-05-31 HeyWire, Inc. Messaging system having multiple number, dual mode phone support
US20120221962A1 (en) 2008-08-05 2012-08-30 Eugene Lee Lew Social messaging hub system
US9271129B2 (en) * 2008-08-05 2016-02-23 HeyWire, Inc. Mobile messaging hub enabling enterprise office telephone numbers
KR20110081935A (en) 2008-08-05 2011-07-15 미디어프렌즈 인크 Sms technology for computerized devices
US11172067B1 (en) 2008-08-05 2021-11-09 HeyWire, Inc. Call center mobile messaging
US8918085B2 (en) 2008-08-05 2014-12-23 Mediafriends, Inc. Social messaging hub
US8380176B2 (en) 2008-08-08 2013-02-19 Websafery, Inc. Method of inhibiting functions of a mobile communications device
US9450918B2 (en) * 2008-10-14 2016-09-20 Todd Michael Cohan System and method for automatic data security, back-up and control for mobile devices
US8107944B2 (en) * 2008-10-14 2012-01-31 Todd Michael Cohan System and method for automatic data security, back-up and control for mobile devices
US8811965B2 (en) * 2008-10-14 2014-08-19 Todd Michael Cohan System and method for automatic data security back-up and control for mobile devices
US10165089B2 (en) * 2008-10-14 2018-12-25 Mobileguard, Llc System and method for automatic data security, back-up and control for mobile devices
US9785662B2 (en) 2008-10-14 2017-10-10 Mobilegaurd Inc. System and method for capturing data sent by a mobile device
WO2010060087A2 (en) 2008-11-24 2010-05-27 Tekelec Systems, methods, and computer readable media for location-sensitive called-party number translation in a telecommunications network
US8577333B2 (en) * 2008-11-25 2013-11-05 Broadcom Corporation Communication method and infrastructure supporting device security and tracking of mobile and portable multimedia devices
US8676755B2 (en) 2008-12-16 2014-03-18 Microsoft Corporation Contact entry population from call entity information
CN101465825B (en) * 2008-12-31 2012-07-11 阿里巴巴集团控股有限公司 Instant communication method, instant communication server, voice server and system
US9253663B2 (en) 2009-01-28 2016-02-02 Headwater Partners I Llc Controlling mobile device communications on a roaming network based on device state
US9578182B2 (en) 2009-01-28 2017-02-21 Headwater Partners I Llc Mobile device and service management
US9954975B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Enhanced curfew and protection associated with a device group
US10248996B2 (en) 2009-01-28 2019-04-02 Headwater Research Llc Method for operating a wireless end-user device mobile payment agent
US9571559B2 (en) 2009-01-28 2017-02-14 Headwater Partners I Llc Enhanced curfew and protection associated with a device group
US8606911B2 (en) 2009-03-02 2013-12-10 Headwater Partners I Llc Flow tagging for service policy implementation
US10200541B2 (en) 2009-01-28 2019-02-05 Headwater Research Llc Wireless end-user device with divided user space/kernel space traffic policy system
US10798252B2 (en) 2009-01-28 2020-10-06 Headwater Research Llc System and method for providing user notifications
US10264138B2 (en) 2009-01-28 2019-04-16 Headwater Research Llc Mobile device and service management
US10492102B2 (en) 2009-01-28 2019-11-26 Headwater Research Llc Intermediate networking devices
US9572019B2 (en) 2009-01-28 2017-02-14 Headwater Partners LLC Service selection set published to device agent with on-device service selection
US9351193B2 (en) 2009-01-28 2016-05-24 Headwater Partners I Llc Intermediate networking devices
US9955332B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Method for child wireless device activation to subscriber account of a master wireless device
US8893009B2 (en) 2009-01-28 2014-11-18 Headwater Partners I Llc End user device that secures an association of application to service policy with an application certificate check
US9557889B2 (en) 2009-01-28 2017-01-31 Headwater Partners I Llc Service plan design, user interfaces, application programming interfaces, and device management
US10064055B2 (en) 2009-01-28 2018-08-28 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US10326800B2 (en) 2009-01-28 2019-06-18 Headwater Research Llc Wireless network service interfaces
US10841839B2 (en) 2009-01-28 2020-11-17 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US9565707B2 (en) 2009-01-28 2017-02-07 Headwater Partners I Llc Wireless end-user device with wireless data attribution to multiple personas
US9392462B2 (en) 2009-01-28 2016-07-12 Headwater Partners I Llc Mobile end-user device with agent limiting wireless data communication for specified background applications based on a stored policy
US10715342B2 (en) 2009-01-28 2020-07-14 Headwater Research Llc Managing service user discovery and service launch object placement on a device
US8793758B2 (en) 2009-01-28 2014-07-29 Headwater Partners I Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US8745191B2 (en) 2009-01-28 2014-06-03 Headwater Partners I Llc System and method for providing user notifications
US9858559B2 (en) 2009-01-28 2018-01-02 Headwater Research Llc Network service plan design
US11218854B2 (en) 2009-01-28 2022-01-04 Headwater Research Llc Service plan design, user interfaces, application programming interfaces, and device management
US9980146B2 (en) 2009-01-28 2018-05-22 Headwater Research Llc Communications device with secure data path processing agents
US10057775B2 (en) 2009-01-28 2018-08-21 Headwater Research Llc Virtualized policy and charging system
US9755842B2 (en) 2009-01-28 2017-09-05 Headwater Research Llc Managing service user discovery and service launch object placement on a device
US10783581B2 (en) 2009-01-28 2020-09-22 Headwater Research Llc Wireless end-user device providing ambient or sponsored services
US10484858B2 (en) 2009-01-28 2019-11-19 Headwater Research Llc Enhanced roaming services and converged carrier networks with device assisted services and a proxy
US10779177B2 (en) 2009-01-28 2020-09-15 Headwater Research Llc Device group partitions and settlement platform
US9647918B2 (en) 2009-01-28 2017-05-09 Headwater Research Llc Mobile device and method attributing media services network usage to requesting application
US9706061B2 (en) 2009-01-28 2017-07-11 Headwater Partners I Llc Service design center for device assisted services
US8351898B2 (en) 2009-01-28 2013-01-08 Headwater Partners I Llc Verifiable device assisted service usage billing with integrated accounting, mediation accounting, and multi-account
US10237757B2 (en) 2009-01-28 2019-03-19 Headwater Research Llc System and method for wireless network offloading
US9270559B2 (en) 2009-01-28 2016-02-23 Headwater Partners I Llc Service policy implementation for an end-user device having a control application or a proxy agent for routing an application traffic flow
US9532197B1 (en) 2009-03-30 2016-12-27 Salesforce.Com, Inc. DID line type provisioning verification
US20100267355A1 (en) * 2009-04-17 2010-10-21 Varney Douglas W Method for allowing Reestablishment of A call to A mobile terminal that is blocked from receiving calls
WO2010132436A2 (en) * 2009-05-11 2010-11-18 Tekelec Methods, systems, and computer readable media for providing scalable number portability (np) home location register (hlr)
US9258408B2 (en) * 2009-06-04 2016-02-09 Nokia Technologies Oy Method and apparatus for third-party control of device behavior
FR2946826B1 (en) * 2009-06-11 2011-07-01 Alcatel Lucent METHOD AND APPLICATION FOR PARENTAL CONTROL OF THE USE OF A TERMINAL
US9307205B2 (en) 2009-06-18 2016-04-05 Centurylink Intellectual Property Llc System and method for utilizing a secured service provider memory
US8599857B2 (en) 2009-09-18 2013-12-03 Telesocial, Inc. Telecommunication service employing an electronic information repository storing social network user information, developer information, and mobile network operator information
US8510801B2 (en) 2009-10-15 2013-08-13 At&T Intellectual Property I, L.P. Management of access to service in an access point
US8613073B2 (en) 2009-10-16 2013-12-17 Tekelec, Inc. Methods, systems, and computer readable media for providing diameter signaling router with firewall functionality
US9009293B2 (en) * 2009-11-18 2015-04-14 Cisco Technology, Inc. System and method for reporting packet characteristics in a network environment
US9015318B1 (en) * 2009-11-18 2015-04-21 Cisco Technology, Inc. System and method for inspecting domain name system flows in a network environment
US9148380B2 (en) * 2009-11-23 2015-09-29 Cisco Technology, Inc. System and method for providing a sequence numbering mechanism in a network environment
US8644795B2 (en) * 2009-11-25 2014-02-04 Centurylink Intellectual Property Llc System and method for managing individual use of a mobile telecommunications account
US9479636B2 (en) * 2009-11-25 2016-10-25 Centurylink Intellectual Property Llc System and method for managing mobile telephones
US8792495B1 (en) 2009-12-19 2014-07-29 Cisco Technology, Inc. System and method for managing out of order packets in a network environment
US8406740B2 (en) * 2010-01-08 2013-03-26 Kohorts It Services, Llc Computerized system and method of recording communications between parties using telecommunications devices
US20110171958A1 (en) * 2010-01-11 2011-07-14 Suzann Hua Mobile device usage management via home subscriber server operation and profile
US10051074B2 (en) * 2010-03-29 2018-08-14 Samsung Electronics Co, Ltd. Techniques for managing devices not directly accessible to device management server
US9014680B2 (en) * 2010-08-12 2015-04-21 Blackberry Limited Apparatus, and an associated method, by which to activate a wireless device for a temporary period
US8787303B2 (en) 2010-10-05 2014-07-22 Cisco Technology, Inc. Methods and apparatus for data traffic offloading at a router
US9003057B2 (en) 2011-01-04 2015-04-07 Cisco Technology, Inc. System and method for exchanging information in a mobile wireless network environment
US9838392B2 (en) * 2011-02-28 2017-12-05 Nokia Technologies Oy Method and apparatus for providing proxy-based access controls
US9154826B2 (en) 2011-04-06 2015-10-06 Headwater Partners Ii Llc Distributing content and service launch objects to mobile devices
US9021085B1 (en) * 2011-06-08 2015-04-28 Trend Micro Incorporated Method and system for web filtering
US8792353B1 (en) 2011-06-14 2014-07-29 Cisco Technology, Inc. Preserving sequencing during selective packet acceleration in a network environment
US8743690B1 (en) 2011-06-14 2014-06-03 Cisco Technology, Inc. Selective packet sequence acceleration in a network environment
US8737221B1 (en) 2011-06-14 2014-05-27 Cisco Technology, Inc. Accelerated processing of aggregate data flows in a network environment
US8948013B1 (en) 2011-06-14 2015-02-03 Cisco Technology, Inc. Selective packet sequence acceleration in a network environment
US9071518B2 (en) 2011-07-01 2015-06-30 Fiberlink Communications Corporation Rules based actions for mobile device management
US20130036211A1 (en) * 2011-08-01 2013-02-07 Samsung Electronics Co., Ltd. Coordinated service to multiple mobile devices
US9137389B2 (en) 2011-11-08 2015-09-15 Kajeet, Inc. Master limits and filters for electronic devices
US8918080B2 (en) 2012-01-17 2014-12-23 Kajeet, Inc. Mobile device management
US9049305B2 (en) * 2012-03-30 2015-06-02 Verizon Patent And Licensing Inc. Granular control system
US9591056B2 (en) * 2013-01-29 2017-03-07 Facebook, Inc. Techniques for contact exporting
WO2014159862A1 (en) 2013-03-14 2014-10-02 Headwater Partners I Llc Automated credential porting for mobile devices
GB2514093B (en) 2013-03-28 2016-10-19 Microsoft Technology Licensing Llc Receiving a communication event
US10313532B2 (en) 2013-06-13 2019-06-04 Kajeet, Inc. Platform for enabling users to sign up for sponsored functions on computing devices
US10757267B2 (en) 2013-06-13 2020-08-25 Kajeet, Inc. Platform for enabling sponsors to sponsor functions of a computing device
US9485206B2 (en) 2013-12-19 2016-11-01 Websafety, Inc. Devices and methods for improving web safety and deterrence of cyberbullying
US10469423B2 (en) 2014-02-14 2019-11-05 Salesforce.Com, Inc. Cloud hosted multimedia file handling on mobile devices
US10064024B2 (en) 2014-02-14 2018-08-28 HeyWire, Inc. Cloud hosted multimedia file handling on mobile devices
US9936362B2 (en) 2014-03-04 2018-04-03 HeyWire, Inc. Intelligent presence detection messaging
US9456317B2 (en) 2014-03-04 2016-09-27 HeyWire, Inc. Intelligent presence detection messaging
US10360309B2 (en) 2015-04-30 2019-07-23 Salesforce.Com, Inc. Call center SMS-MMS language router
US9854415B2 (en) 2015-04-30 2017-12-26 HeyWire, Inc. Call center A2P-to-P2P message routing conversion
US10237280B2 (en) 2015-06-25 2019-03-19 Websafety, Inc. Management and control of mobile computing device using local and remote software agents
US10575160B2 (en) * 2016-03-30 2020-02-25 Vitrotv Hk Ltd Systems and methods for operating display devices with dual pathway connections
US10560480B1 (en) * 2016-07-08 2020-02-11 Juniper Networks, Inc. Rule enforcement based on network address requests
US10348671B2 (en) 2016-07-11 2019-07-09 Salesforce.Com, Inc. System and method to use a mobile number in conjunction with a non-telephony internet connected device
CN108737327B (en) * 2017-04-14 2021-11-16 阿里巴巴集团控股有限公司 Method, device and system for intercepting malicious website and memory
US10846420B2 (en) * 2018-06-29 2020-11-24 Forcepoint Llc Domain controller agent subscription to kerberos events for reliable transparent identification
KR102006331B1 (en) * 2018-10-11 2019-08-01 에스케이텔레콤 주식회사 Device and method for processing keep-alive message from packet-transport-limited mobile
US11265416B2 (en) 2019-06-05 2022-03-01 Kyndryl, Inc. Management of communication notifications based upon geographic location
US11589188B1 (en) 2021-05-27 2023-02-21 T-Mobile Usa, Inc. Device-based timely emergency call routing

Family Cites Families (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5555376A (en) 1993-12-03 1996-09-10 Xerox Corporation Method for granting a user request having locational and contextual attributes consistent with user policies for devices having locational attributes consistent with the user request
US5999973A (en) 1997-03-28 1999-12-07 Telefonaktiebolaget L M Ericsson (Publ) Use of web technology for subscriber management activities
US6256515B1 (en) * 1998-04-29 2001-07-03 Metro One Telecommunications, Inc. Call management system for wireless telephones
US6182142B1 (en) 1998-07-10 2001-01-30 Encommerce, Inc. Distributed access management of information resources
US6697842B1 (en) * 1998-10-07 2004-02-24 Northern Telecom Dynamic context filters for communication and information management
DE19939281A1 (en) * 1999-08-19 2001-02-22 Ibm Access control procedure for access to the contents of web-sites, involves using a mobile security module, such as a smart card
US6442406B1 (en) * 1999-10-15 2002-08-27 Denso Corporation Airtime usage limiting system
US7155001B2 (en) * 2001-10-24 2006-12-26 Sbc Properties, L.P. System and method for restricting and monitoring telephone calls
IL140624A (en) * 2000-12-28 2003-12-10 David Katzir Method and system for parental internet control
JP4759844B2 (en) * 2001-05-18 2011-08-31 ソニー株式会社 Information providing apparatus and method, information processing apparatus and method, recording medium, and program
US6862460B2 (en) * 2001-05-18 2005-03-01 General Instrument Corporation Self-configurable multipurpose modular portable device and methods for configuring same
US7298835B1 (en) * 2001-06-26 2007-11-20 At&T Bls Intellectual Property, Inc. Systems and methods for implementing a parental control feature within a telecommunications network
US7317699B2 (en) * 2001-10-26 2008-01-08 Research In Motion Limited System and method for controlling configuration settings for mobile communication devices and services
JP3886362B2 (en) 2001-11-13 2007-02-28 富士通株式会社 Content filtering method, content filtering apparatus, and content filtering program
US7194464B2 (en) * 2001-12-07 2007-03-20 Websense, Inc. System and method for adapting an internet filter
JP3610341B2 (en) * 2002-02-19 2005-01-12 キヤノン株式会社 Network device and remote control relay server
US7181513B1 (en) 2002-02-28 2007-02-20 America Online, Inc. Restricting access to requested resources
US7302488B2 (en) 2002-06-28 2007-11-27 Microsoft Corporation Parental controls customization and notification
AU2003275630B2 (en) * 2002-10-25 2010-02-18 Zenyaku Kogyo Kabushiki Kaisha Heterocyclic compounds and antitumor agent comprising the same as effective component
US9237514B2 (en) * 2003-02-28 2016-01-12 Apple Inc. System and method for filtering access points presented to a user and locking onto an access point
US6941134B2 (en) * 2002-12-19 2005-09-06 Cingular Wireless Ii, Llc Automated device behavior management based on preset preferences
US20040260801A1 (en) * 2003-02-12 2004-12-23 Actiontec Electronics, Inc. Apparatus and methods for monitoring and controlling network activity using mobile communications devices
BRPI0407797A (en) * 2003-02-25 2006-02-14 Boston Communications Group Inc method and system for controlling the use of a wireless device, method for controlling communications between a wireless communication device and another communication device, apparatus for controlling the use of a wireless device, and method for communicating usage information of a wireless device
US20050282559A1 (en) * 2003-02-25 2005-12-22 Boston Communications Group, Inc. Method and system for providing supervisory control over wireless phone data usage
WO2005018245A2 (en) * 2003-08-13 2005-02-24 Roamware, Inc. Signaling gateway with multiple imsi with multiple msisdn (mimm) service in a single sim for multiple roaming partners
RU2349950C2 (en) * 2003-09-26 2009-03-20 Дисней Энтерпрайзес Инк. Method of parental control of cellular telephone use
EP1678937A4 (en) * 2003-10-10 2010-07-28 Enfora L P Controlling the use of a wireless mobile communication device
US20050097595A1 (en) * 2003-11-05 2005-05-05 Matti Lipsanen Method and system for controlling access to content
WO2005050378A2 (en) 2003-11-18 2005-06-02 Burke Robert M Ii System for regulating access to and distributing content in a network
EP1536606A1 (en) * 2003-11-27 2005-06-01 Nagracard S.A. Method for authenticating applications
US20050138416A1 (en) * 2003-12-19 2005-06-23 Microsoft Corporation Object model for managing firewall services
GB0403971D0 (en) * 2004-02-24 2004-03-31 Koninkl Philips Electronics Nv Configuring a mobile telephone
US7272382B2 (en) * 2004-04-29 2007-09-18 Motorola Inc. Communication device operation management
US7277726B2 (en) * 2004-05-03 2007-10-02 Motorola, Inc. Controlling wireless mobile devices from a remote device
WO2005117466A2 (en) * 2004-05-24 2005-12-08 Computer Associates Think, Inc. Wireless manager and method for managing wireless devices
US7543068B2 (en) * 2004-08-26 2009-06-02 At&T Intellectual Property I, Lp Filtering information at a data network based on filter rules associated with consumer processing devices
US7263076B1 (en) * 2004-10-09 2007-08-28 Radiuz Networks Llc System and method for managing a wireless network community
EP1670270A1 (en) 2004-12-13 2006-06-14 Nederlandse Organisatie voor toegepast-natuurwetenschappelijk Onderzoek TNO Method and means for controlling a mobile terminal
US7289617B2 (en) * 2004-12-22 2007-10-30 Aol Llc Phone line supervisory controls
CN100433899C (en) * 2004-12-28 2008-11-12 华为技术有限公司 Method and system for ensuring safe data service in mobile communication system
US20060209809A1 (en) * 2005-03-10 2006-09-21 Paul Ellingham Monitoring mobile phone communications
US7904473B2 (en) * 2005-04-04 2011-03-08 Aol Inc. Community-based parental controls
US7620058B2 (en) * 2005-05-03 2009-11-17 At&T Intellectual Property I, L.P. System and method for configuring and operating a network based telephone system
US7907531B2 (en) * 2005-06-13 2011-03-15 Qualcomm Incorporated Apparatus and methods for managing firmware verification on a wireless device
US20060293057A1 (en) * 2005-06-24 2006-12-28 Mazerski Thomas M System and method for secure web-based mobile phone parental controls
US20070055775A1 (en) * 2005-09-06 2007-03-08 Chia Mei Kwang K Method and system for controlling information access from a website via Web or WAP access
US20070061211A1 (en) * 2005-09-14 2007-03-15 Jorey Ramer Preventing mobile communication facility click fraud
US20080009268A1 (en) * 2005-09-14 2008-01-10 Jorey Ramer Authorized mobile content search results
US20070111726A1 (en) * 2005-11-15 2007-05-17 Sony Ericsson Mobile Communications Ab User profiles for mobile terminals
EP1798659A1 (en) 2005-12-19 2007-06-20 Axalto SA Personal token with parental control

Cited By (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8505073B2 (en) * 2007-12-31 2013-08-06 United States Cellular Corporation Service utilization control manager
US20090172782A1 (en) * 2007-12-31 2009-07-02 United States Cellular Corporation Service Utilization Control Manager
US20100229226A1 (en) * 2009-03-06 2010-09-09 At&T Intellectual Property I, L.P. Function-Based Authorization to Access Electronic Devices
US8789160B2 (en) 2009-03-06 2014-07-22 At&T Intellectual Property I, L.P. Function-based authorization to access electronic devices
US20110060822A1 (en) * 2009-09-10 2011-03-10 At&T Intellectual Property I, Lp Apparatus and method for managing communications
US8621067B2 (en) * 2009-09-10 2013-12-31 At&T Intellectual Property I, Lp Apparatus and method for managing communications
WO2011100478A3 (en) * 2010-02-10 2011-10-06 Qualcomm Incorporated In- band provisioning of a device at a closed subscriber group
US8792392B2 (en) 2010-02-10 2014-07-29 Qualcomm Incorporated Method and apparatus for in-band provisioning of a device at a closed subscriber group
EP2579637A1 (en) * 2010-05-28 2013-04-10 Huawei Technologies Co., Ltd. Method and apparatus for monitoring process of subscribing wap services
EP2579637A4 (en) * 2010-05-28 2013-04-10 Huawei Tech Co Ltd Method and apparatus for monitoring process of subscribing wap services
US20120131093A1 (en) * 2010-11-22 2012-05-24 International Business Machines Corporation Connection distribution for load balancing in a distributed database
US9170851B2 (en) * 2010-11-22 2015-10-27 International Business Machines Corporation Connection distribution for load balancing in a distributed database
US20140229635A1 (en) * 2011-09-06 2014-08-14 Nec Corporation Communication device, communication system, and communication method
US9306900B2 (en) * 2011-09-06 2016-04-05 Nec Corporation Communication device, communication system, and communication method
US20180004970A1 (en) * 2016-07-01 2018-01-04 BlueTalon, Inc. Short-Circuit Data Access
US11157641B2 (en) * 2016-07-01 2021-10-26 Microsoft Technology Licensing, Llc Short-circuit data access
US11109232B2 (en) * 2017-10-03 2021-08-31 Single Digits Connection, Llc Alerting systems and methods
US20220116779A1 (en) * 2017-10-03 2022-04-14 Single Digits Connection, Llc Alerting systems and methods
US11678188B2 (en) * 2017-10-03 2023-06-13 Single Digits Connection, Llc Alerting systems and methods
US11540334B2 (en) 2017-11-13 2022-12-27 Verizon Patent And Licensing Inc. Dynamic congestion control algorithm selection in a proxy device
US10652930B2 (en) * 2017-11-13 2020-05-12 Verizon Patent And Licensing Inc. Dynamic congestion control algorithm selection in a proxy device
US20190150027A1 (en) * 2017-11-13 2019-05-16 Verizon Patent And Licensing Inc. Dynamic congestion control algorithm selection in a proxy device
US11206267B2 (en) 2018-01-31 2021-12-21 T-Mobile Usa, Inc. Fine grained digital experience controls
US11627137B2 (en) * 2018-01-31 2023-04-11 T-Mobile Usa, Inc. Virtual profile instantiations via an access privilege control system
US11134062B1 (en) * 2020-06-12 2021-09-28 Bank Of America Corporation Isolating and disabling unauthorized applications
US20220006804A1 (en) * 2020-07-03 2022-01-06 Toyota Motor North America, Inc. Gateway and proxy for vehicle head unit certificate validation
US11611877B2 (en) 2020-07-08 2023-03-21 T-Mobile Usa, Inc. User authentication
US11425100B2 (en) * 2020-07-16 2022-08-23 Bank Of America Corporation Optimization of redundant usage patterns based on historical data and security constraints
US20220138310A1 (en) * 2020-11-04 2022-05-05 ANDRE McKINNEY Keystroke Cipher Password Management System and Method

Also Published As

Publication number Publication date
US7516219B2 (en) 2009-04-07
US20080114862A1 (en) 2008-05-15

Similar Documents

Publication Publication Date Title
US7516219B2 (en) Consumer configurable mobile communication web filtering solution
US7647047B2 (en) Consumer configurable mobile communication solution
US7457609B2 (en) Methods and systems for controlling services provided to shared plan subscribers
US7586871B2 (en) Platform and method for providing data services in a communication network
AU2004214808B2 (en) Method and system for providing supervisory control over wireless phone usage
US7912192B2 (en) Arrangement for managing voice over IP (VoIP) telephone calls, especially unsolicited or unwanted calls
US20050282559A1 (en) Method and system for providing supervisory control over wireless phone data usage
EP1675332A1 (en) Anti-spam server
EP1763261A1 (en) Implementing method for short message service
CA2570814A1 (en) Method and system for providing supervisory control over wireless phone data usage
US8712410B2 (en) Systems and methods for dynamically modifying subcriber service profile stored in home location register while roaming in wireless telecommunication networks
US20100233995A1 (en) System and method of selectively restricting operations of a mobile phone in a telecommunications system
EP1863299A1 (en) Routing of SMS messages to roaming users
WO2007055719A2 (en) System and method for a gatekeeper in a communications network
US8683038B2 (en) System and method for quarantining IP service devices
US7450945B2 (en) System and method for providing advanced wireless telephony services using a wireline telephone number
GB2473763A (en) Routing SMS messages to a destination mobile entity subscribed to value added services
AU2012200599A1 (en) "Automatic complaint registration for violations of telephonic communication regulations with call rejection"

Legal Events

Date Code Title Description
AS Assignment

Owner name: BIA DIGITAL PARTNERS SBIC II LP, VIRGINIA

Free format text: PATENT SECURITY AGREEMENT;ASSIGNOR:ACE*COMM CORPORATION;REEL/FRAME:021570/0075

Effective date: 20080922

AS Assignment

Owner name: VENTRAQ CORPORATION, MARYLAND

Free format text: CHANGE OF NAME;ASSIGNOR:ACE*COMM CORPORATION;REEL/FRAME:022331/0692

Effective date: 20090128

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION