WO1997001253A1 - Reseau de communication avec carte d'identification d'abonne remplaçable - Google Patents

Reseau de communication avec carte d'identification d'abonne remplaçable Download PDF

Info

Publication number
WO1997001253A1
WO1997001253A1 PCT/US1996/010742 US9610742W WO9701253A1 WO 1997001253 A1 WO1997001253 A1 WO 1997001253A1 US 9610742 W US9610742 W US 9610742W WO 9701253 A1 WO9701253 A1 WO 9701253A1
Authority
WO
WIPO (PCT)
Prior art keywords
sim card
replacement
network
identifier
εaid
Prior art date
Application number
PCT/US1996/010742
Other languages
English (en)
Original Assignee
Mci Communications Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mci Communications Corporation filed Critical Mci Communications Corporation
Publication of WO1997001253A1 publication Critical patent/WO1997001253A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M17/00Prepayment of wireline communication systems, wireless communication systems or telephone systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Definitions

  • the present invention relates generally to personal servicing communication systems or networks, and, more specifically, to authorized access thereto using a Subscriber Identity Module (SIM) card.
  • SIM Subscriber Identity Module
  • a personal servicing communication network provides individual person oriented services instead of terminal device oriented services.
  • a typical phone system allows use by any caller as allowed by the specific service subscribed to with billing being provided for a specific telephone irrespective of who places the call.
  • a personal servicing communication network allows individual callers to access subscribed services using a Subscriber Identity Module (SIM) card for accessing any available terminal device or telephone configured to accept the card.
  • SIM Subscriber Identity Module
  • Billing is not provided for each of the terminals, but is instead provided to a given individual having the SIM card. In this way, a subscriber may have a wide range of mobility and use any available terminal by simply inserting the SIM card therein for accessing the communication network to communicate with other terminals.
  • the terminals of the communication network may be hard wired into the network like conventional telephone networks, or may use radiowaves for accessing the network like typical cellular phones.
  • the required components of a personal servicing communication network are effected in accordance with a suitable standard such as that conventionally known as the European Digital Cellular Telecommunications System, Global System for Mobile Communications (GSM) , Phase 1, by the European Telecommuinications Standards Institute, Technical Specifications.
  • GSM Global System for Mobile Communications
  • the GSM standard is also known as the European Cellular Phone standard for such networks found in Europe.
  • a comparable GSM-like standard includes multiple components such as the Interim Standard 41 and the Advanced Mobile Phone System (AMPS) .
  • AMPS Advanced Mobile Phone System
  • a plurality of communication terminals such as mobile equipment (ME) are geographically spaced apart from each other and are operatively joined to one or more telephony switches for completing calls between the various terminals.
  • Each terminal includes a slot for receiving the SIM card which allows access to the communication network in accordance with a subscriber service profile maintained for each subscriber which authorizes the desired services contracted for including for example voice, data, fax, voice mail, short message, and supplementary services for example.
  • the subscriber profile is maintained in a Home Location Register (HLR) which is operatively joined to the telephony switch.
  • An Authentication Center (AuC) is operatively joined to the HLR register for securing access to the communication network only to authorize subscribers.
  • a customer support center includes suitable equipment and controllers operatively joined to the HLR register for allowing administrators of the communication network to enter or delete subscribers from the network or change the contracted services as desired for controlling the operation of the network.
  • the SIM card is an electronic device having a conventional central processing unit (CPU) and memory therein which is plugged or inserted into the terminal for accessing the network. Over the course of time, the SIM card wears out either at its contact terminals or internally due to the repeated rewriting of data to the memory therein during operation. Or, the SIM card may be lost or stolen. In any event, a replacement SIM card must be issued to the specific subscriber to replace the previous or old SIM card and allow access to the network. The replacement process typically requires direct administrator support which requires the subscriber to first insert the SIM card into a terminal and contact the customer support center. This is a manual process that requires certain actions by both the administrator and the subscriber and delays the subscriber's ability to immediately use the replacement SIM card.
  • CPU central processing unit
  • a personal servicing communication network is configured to allow a subscriber to use a replacement SIM card by merely inserting the replacement card into one of a plurality of network communication terminals, with the network automatically disabling the old SIM card and enabling the replacement SIM card for subsequent use.
  • the Home Location Register (HLR) and the Authentication Center (AuC) are preprovisioned by an administrator to correlate an identifier of the replacement SIM card with an identifier of the original SIM card for allowing the subscriber to access the network.
  • the network Upon first use of the replacement SIM card, the network disables the original identifier in the Home Location Register (HLR) and in the Authentication Center (AuC) so that subsequent access to the network by the subscriber is available solely by use of the replacement SIM card.
  • Figure 1 is a schematic representation of a portion of a personal servicing communication network in accordance with one embodiment of the present invention.
  • Figure 2 is a flow chart representation for allowing automatic disabling of an old SIM card upon first use of a replacement SIM card in the communication network illustrated in Figure 1.
  • the network 10 includes a plurality of geographically spaced apart communication terminals 12 such as a conventional mobile telephone or equipment (ME) for use by subscribers to place and receive communications such as voice, data, voice mail, short message and supplementary services which are conventionally known and contracted for by the individual subscribers.
  • Each terminal 12 includes a suitable handset and dialing keypad, for example, as well as a conventional electronic interface 14 for accessing, by reading from and writing to, a Subscriber Identity Module (SIM) card 16 insertable into a slot therein.
  • SIM Subscriber Identity Module
  • the SIM card 16 is conventional and includes for example its own central processing unit (CPU) and memory, in which memory is suitably stored relevant information including a SIM serial number, an identifier conventionally known as an International Mobile Subscriber Identity (IMSI) which identifies the specific subscriber, with the memory typically also including information about the subscriber's service profile contracted for which controls the subscriber's access to the network 10 and for which a subscriber is billed.
  • IMSI International Mobile Subscriber Identity
  • the IMSI identifier is unique to each SIM card 16 and is used to identify a given subscriber for that card 16.
  • the network 10 further includes a plurality of geographically spaced apart telephony switches 18 located remotely from the terminals 12 and operatively joinable thereto by either direct, ground based communication lines, or by mobile transmission through the air using radiowaves.
  • Each switch 18 is a conventional component having a programmable CPU, suitable software, databases, trunk lines etc.
  • a respective switch 18 is used for establishing a communication link from an access one of the terminals 12 in which the card 16 is inserted to another device such as one of the other terminals 12 through the same or different switch 18.
  • the network 10 further includes a Home Location Register (HLR) 20 which is operatively joined to the switches 18 and is configured to contain or store for each subscriber a subscriber service profile associated with a corresponding SIM card ISMI identifier for specifying authorized services available to the subscriber in the network 10.
  • the register 20 also includes a last location address identifying which of the several switches 18 was serving the access terminal 12 used to access the network 10 using the SIM card 16 so that calls may be directed thereto as long as the SIM card 16 remains in the terminal 12.
  • An Authentication Center (AuC) 22 is operatively joined to the register 20 for securing access to the communication network 10 based on an authentication key stored in the Authentication Center 22 and in the SIM card 16, and associated with the SIM card IMSI identifier as is conventionally known.
  • the network 10 also includes a customer care or support center 24 which includes suitable equipment and a controller operatively joined to the register 20 and administered by one or more administrators. From the support center 24, the administrators control operation of the network 10.
  • the overall communication network 10 illustrated in Figure 1 including its individual components is conventionally configured and operated in accordance with a suitable standard such a ⁇ a GSM standard introduced above. But for the present invention, a subscriber requiring a replacement SIM card would have to first insert the replacement SIM card 16 into one of the terminals 12 to directly contact the support center 24 and cooperate with an administrator to enable full use of the replacement card 16 and disable the previous or old card 16p.
  • the network 10 is modified or reconfigured to allow the subscriber to simply insert the replacement card 16 into any one of the terminals 12 and upon first use of the card 16 the network 10 automatically enables full use of the replacement card 16 in accordance with the subscriber's existing service profile while disabling the previous or old SIM card 16p without direct action by one of the administrators during the first use of the card.
  • the basic process for replacing the old or previous SIM card 16p is illustrated in flowchart form.
  • a subscriber requests the issuance of a replacement SIM card, or the support center 24 proactively issues a replacement SIM card after a predetermined time period
  • replacement of the old SIM card 16p is thereby initiated with a replacement card 16 being initially processed by the support center 24 for use by the same subscriber of the old SIM card.
  • the support center 24 suitably provisions the network 10 for the replacement SIM card 16 by provisioning both the register 20 and authorization center 22 (refer also to Figure 1) with a correlation between the previous IMSI identifier associated with the previous SIM card and a replacement or different IMSI identifier for the replacement SIM card.
  • the replacement SIM card is provided or suitably delivered to the subscriber who may then insert the replacement SIM card into one of the terminals 12 to access the network 10 according to the respective subscriber profile previously established by the subscriber.
  • the terminal 12 conventionally known as a Mobile Equipment
  • ME Mobile Station
  • MS Mobile Station
  • MS effected at one of the terminals 12 initiates location update in the register 20 for identifying the switch 18 accessed by the terminal 12, with the register 20 reque ⁇ ting authentication and information from the Authentication Center 22 using the replacement IMSI identifier.
  • the Authorization Center 22 is also configured to similarly correlate the previous IMSI identifier with the replacement ISMI identifier.
  • the old and replacement IMSI identifiers allow access to the Authentication Center 22 and correspond with respective authentication keys stored therein.
  • the previou ⁇ or old IMSI identifier contained in both the regi ⁇ ter 20 and the Authentication Center 22 are disabled to prevent further access to the network 10 by the previous or old SIM card 16p.
  • the location update initiated by the MS terminal 12 effects a request for authentication information such as the authentication key from the Authentication Center 22 by the register 20 since this will be the first time that the network 10 has seen the replacement IMSI identifier. This will result in the authentication center 22 disabling the old IMSI identifier in the Authentication Center 22.
  • the location update request to the register 20 will similarly result in the old IMSI identifier being disabled in the register 20.
  • the sub ⁇ criber profile for the replacement IMSI identifier will be the same profile used for the old IMSI identifier, with the replacement IMSI identifier simply superseding or replacing the old IMSI identifier.
  • the replacement IMSI identifier is retained in the register 20 and the Authentication Center 22 for allowing subsequent access to the network 10 for the subscriber' ⁇ exi ⁇ ting profile upon u ⁇ e of the replacement SIM card 16 having the replacement IMSI identifier ⁇ tored therein.
  • the network 10 clear ⁇ the old IMSI identifier from the network 10 ⁇ o that it i ⁇ no longer u ⁇ able. Accordingly, upon disabling or clearing the old IMSI identifier from the register 20 and the Authentication Center 22, they are thereby reconfigured to allow subsequent access to the network 10 solely by the replacement SIM card 16 for the given subscriber according the same or original subscriber profile for that sub ⁇ criber.
  • the previous SIM card 16p will no longer be recognized by the network 10.
  • the subscriber would notify the support center 24 which in turn would conventionally disable its use either by disabling the IMSI identifier in the register 20 and the Authentication Center 22 or by suitably modifying the subscriber's profile to limit access to the system solely for contacting the support center 24 without being able to enjoy available services within the network 10.
  • the replacement SIM card 16 is ⁇ ued after the theft or lo ⁇ of the previous SIM card may also be automatically enabled in accordance with the present invention by providing the required correlation between the replacement IMSI identifier and the previous IMSI identifier.
  • the pre ⁇ ent invention' ⁇ ability to allow automatic use of the replacement SIM card 16 for replacement of the previous SIM card 16p is suitably configured in the conventional components of the network 10 using conventional ⁇ oftware, and in accordance with the GSM ⁇ tandard ⁇ . Except for introducing the invention into the network 10, the network 10 is otherwise conventional in structure and operation for complying with the GSM standard. For example, prepersonalization of the replacement SIM card 16 prior to provisioning the register 20 and the Authentication Center 22 to correlate the replacement and previous IMSI identifiers may be accomplished to allow at least the subscriber's access to the network 10 upon merely is ⁇ uing the replacement SIM card 16 to the ⁇ ubscriber.
  • Prepersonalization may be accompli ⁇ hed in any of a number of conventional ways consi ⁇ tent with the GSM ⁇ tandard.
  • all nece ⁇ sary information may be preloaded into the replacement SIM card.
  • the replacement SIM card may be preloaded at the point of ⁇ ale retail outlet wherein the ⁇ ub ⁇ criber may purcha ⁇ e an ME terminal 12 and/or pick up the replacement card.
  • conventional telephone administration may be used for loading the required subscriber's specific information via the network 10 itself using the conventionally known short mes ⁇ age infra ⁇ tructure.
  • the information is received into the replacement SIM card and loaded into the memory thereof. This is the preferred option since it provides the greatest level of flexibility.
  • the replacement SIM card 16 may then undergo personalization or post-per ⁇ onalization to download into the memory thereof at lea ⁇ t part of the ⁇ ubscriber's profile, or suitable information about the profile.
  • the subscriber may acces ⁇ the network 10 by either a landline telephone terminal 12 or a mobile equipment (ME) terminal 12 through which the subscriber may contact the support center 24.
  • the support center 24 may then personalize the replacement SIM card 16 as desired using the TeleAdmin capability of the short mes ⁇ age ⁇ ervice. In thi ⁇ way all nece ⁇ ary information i ⁇ downloaded into the replacement SIM card 16 via the network 10 so that the sub ⁇ criber is able to fully u ⁇ e all provi ⁇ ioned ⁇ ervice ⁇ contracted for.
  • the pre ⁇ ent invention therefore allow ⁇ more convenient u ⁇ e by the subscriber of the replacement SIM card 16 without requiring direct contact or action with the ⁇ upport center 24 for its use.
  • Simply inserting the replacement SIM card 16 in any of the terminals 12 of the network 10 automatically super ⁇ edes the old IMSI identifier and thereby di ⁇ ables the old SIM card 16p, with the replacement SIM card 16 thereafter being usable for all provisioned services contained in the sub ⁇ criber ⁇ ervice profile contained in the HLR regi ⁇ ter 20.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Le réseau de communication de services personnels (10) décrit ci-dessous est configuré de façon à permettre à un abonné d'utliser une carte d'identification d'abonné de remplacement (16) en insérant simplement cette dernière dans un terminal faisant partie d'une pluralité de terminaux (12) du réseau; celui-ci procède alors automatiquement à l'invalidation de l'ancienne carte (16p) et à la validation de la carte de remplacement en vue de son utilisation ultérieure. Un enregistreur de localisation nominal (ELN) (20) et un centre d'authentification (22) sont pré-approvisionnés par un administrateur de façon à corréler un identificateur de la carte de remplacement à un identificateur de la carte originale, permettant ainsi à l'abonné d'accéder au réseau. Lors de la première utlisation de la carte de remplacement, le réseau invalide l'identificateur original au niveau de l'ELN (20) et du centre d'authentification (22), si bien qu'ultérieurement l'abonné ne peut accéder au réseau qu'en utilisant cette carte de remplacement.
PCT/US1996/010742 1995-06-21 1996-06-21 Reseau de communication avec carte d'identification d'abonne remplaçable WO1997001253A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US49276395A 1995-06-21 1995-06-21
US08/492,763 1995-06-21

Publications (1)

Publication Number Publication Date
WO1997001253A1 true WO1997001253A1 (fr) 1997-01-09

Family

ID=23957538

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1996/010742 WO1997001253A1 (fr) 1995-06-21 1996-06-21 Reseau de communication avec carte d'identification d'abonne remplaçable

Country Status (1)

Country Link
WO (1) WO1997001253A1 (fr)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998041050A1 (fr) * 1997-03-10 1998-09-17 Nokia Telecommunications Oy Recherche de cartes copiees de modules d'identification d'abonne
US6285869B1 (en) 1995-08-08 2001-09-04 Nortel Networks Limited Method for performing replacement of a subscriber identity module (SIM) in a mobile communications network
WO2002013564A1 (fr) * 2000-08-10 2002-02-14 T-Mobile Deutschland Gmbh Procede d'echange simplifie d'une carte sim d'abonnes a un reseau numerique de telecommunication mobile
EP1202546A1 (fr) * 2000-10-27 2002-05-02 BRITISH TELECOMMUNICATIONS public limited company Terminal de communications avec traitement des cartes SIM
GB2373139A (en) * 2001-03-07 2002-09-11 Matchtip Ltd A backup system of data stored on a sim card of a mobile telephone
EP1361493A1 (fr) * 2001-02-01 2003-11-12 Sony Computer Entertainment Inc. Systeme informatique de transmission mutuelle d'informations et procede d'utilisation
WO2003096723A1 (fr) * 2002-05-10 2003-11-20 Schlumberger (Beijing) Smart Cards Technology Co., Ltd. Procede et systeme de remplacement d'une carte a puce
WO2004107284A1 (fr) * 2003-05-30 2004-12-09 Koninklijke Kpn N.V. Procede et systeme de recuperation d'un coupon electronique et contenu reçu au moyen d'un coupon electronique
FR2870412A1 (fr) * 2004-05-13 2005-11-18 Gemplus Sa Transfert de donnees entre deux cartes a puce
EP1662832A1 (fr) * 2004-11-30 2006-05-31 Axalto SA Conservation de la continuité de service dans un réseau de télécommunication
US7174160B2 (en) * 2001-03-01 2007-02-06 Fujitsu Limited Mobile device controlling method, IC card unauthorized use preventing method, program for changing settings of mobile device, and program for preventing IC card from unauthorized use
JP2007513534A (ja) * 2003-05-22 2007-05-24 アクサルト・エス・アー リモートsimカードの交換およびアクティブ化のプロセス
WO2010015883A1 (fr) * 2008-08-07 2010-02-11 Turkcell Teknoloji Arastirma &Gelistirme Anonim Sirketi Système de personnalisation de carte sim
CN101179809B (zh) * 2007-11-14 2010-12-22 中国移动通信集团福建有限公司 用于捕捉克隆sim卡的方法

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0481714A2 (fr) * 1990-10-17 1992-04-22 Vodafone Limited Identification d'abonnés dans un réseau télephonique cellulaire

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0481714A2 (fr) * 1990-10-17 1992-04-22 Vodafone Limited Identification d'abonnés dans un réseau télephonique cellulaire

Cited By (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6285869B1 (en) 1995-08-08 2001-09-04 Nortel Networks Limited Method for performing replacement of a subscriber identity module (SIM) in a mobile communications network
AU731100B2 (en) * 1997-03-10 2001-03-22 Nokia Telecommunications Oy Finding copied SIM cards
US6341220B1 (en) 1997-03-10 2002-01-22 Nokia Telecommunications Oy Finding copied sim cards
WO1998041050A1 (fr) * 1997-03-10 1998-09-17 Nokia Telecommunications Oy Recherche de cartes copiees de modules d'identification d'abonne
US7280845B2 (en) 2000-08-10 2007-10-09 T-Mobile Deutschland Gmbh Method for simplifying the exchange of a SIM card of subscribers of a digital mobile communications network
WO2002013564A1 (fr) * 2000-08-10 2002-02-14 T-Mobile Deutschland Gmbh Procede d'echange simplifie d'une carte sim d'abonnes a un reseau numerique de telecommunication mobile
DE10039861A1 (de) * 2000-08-10 2002-02-28 Deutsche Telekom Mobil Verfahren zum vereinfachten Austausch einer SIM-Karte bei Teilnehmern eines digitalen Mobilkommunikationsnetzes
CZ301329B6 (cs) * 2000-08-10 2010-01-20 T-Mobile Deutschland Gmbh Zpusob ke zjednodušené výmene SIM karty u úcastníku digitální mobilní komunikacní síte
DE10039861C2 (de) * 2000-08-10 2002-11-07 T Mobile Deutschland Gmbh Verfahren zum vereinfachten Austausch einer SIM-Karte bei Teilnehmern eines digitalen Mobilkommunikationsnetzes
HRP20030168B1 (en) * 2000-08-10 2009-10-31 T-Mobile Deutschland Gmbh Method for simplifying the exchange of a sim card of subscribers of a digital mobile communications network
EP1202546A1 (fr) * 2000-10-27 2002-05-02 BRITISH TELECOMMUNICATIONS public limited company Terminal de communications avec traitement des cartes SIM
US7610392B2 (en) 2001-02-01 2009-10-27 Sony Computer Entertainment Inc. Computer system and method for transmitting user status information
EP1361493A1 (fr) * 2001-02-01 2003-11-12 Sony Computer Entertainment Inc. Systeme informatique de transmission mutuelle d'informations et procede d'utilisation
EP1361493B1 (fr) * 2001-02-01 2009-04-15 Sony Computer Entertainment Inc. Systeme informatique de transmission mutuelle d'informations et procede d'utilisation
US7447783B2 (en) 2001-02-01 2008-11-04 Sony Computer Entertainment Inc. Computer system and method for transmitting user status information
US7174160B2 (en) * 2001-03-01 2007-02-06 Fujitsu Limited Mobile device controlling method, IC card unauthorized use preventing method, program for changing settings of mobile device, and program for preventing IC card from unauthorized use
GB2373139A (en) * 2001-03-07 2002-09-11 Matchtip Ltd A backup system of data stored on a sim card of a mobile telephone
GB2373139B (en) * 2001-03-07 2003-11-05 Matchtip Ltd Data storage system
US8141136B2 (en) 2002-05-10 2012-03-20 Gemalto Sa Method and system of replacing smart card
WO2003096723A1 (fr) * 2002-05-10 2003-11-20 Schlumberger (Beijing) Smart Cards Technology Co., Ltd. Procede et systeme de remplacement d'une carte a puce
CN100440195C (zh) * 2002-05-10 2008-12-03 斯伦贝谢(北京)智能卡科技有限公司 智能卡更换方法及其更换系统
JP2007513534A (ja) * 2003-05-22 2007-05-24 アクサルト・エス・アー リモートsimカードの交換およびアクティブ化のプロセス
JP4817322B2 (ja) * 2003-05-22 2011-11-16 ジエマルト・エス・アー リモートsimカードの交換およびアクティブ化のプロセス
US8095132B2 (en) * 2003-05-22 2012-01-10 Axalto S.A. Remote SIM card replacement and activation process
WO2004107284A1 (fr) * 2003-05-30 2004-12-09 Koninklijke Kpn N.V. Procede et systeme de recuperation d'un coupon electronique et contenu reçu au moyen d'un coupon electronique
CN1985464B (zh) * 2004-05-13 2012-05-09 格马尔托股份有限公司 在两个芯片卡之间的数据传输
WO2005114896A1 (fr) * 2004-05-13 2005-12-01 Gemplus Transfert de donnees entre deux cartes a puce
FR2870412A1 (fr) * 2004-05-13 2005-11-18 Gemplus Sa Transfert de donnees entre deux cartes a puce
WO2006059203A3 (fr) * 2004-11-30 2006-08-10 Axalto Sa Protection de la continuite d'un service dans un reseau de telecommunication
WO2006059203A2 (fr) * 2004-11-30 2006-06-08 Axalto S.A. Protection de la continuite d'un service dans un reseau de telecommunication
EP1662832A1 (fr) * 2004-11-30 2006-05-31 Axalto SA Conservation de la continuité de service dans un réseau de télécommunication
CN101179809B (zh) * 2007-11-14 2010-12-22 中国移动通信集团福建有限公司 用于捕捉克隆sim卡的方法
WO2010015883A1 (fr) * 2008-08-07 2010-02-11 Turkcell Teknoloji Arastirma &Gelistirme Anonim Sirketi Système de personnalisation de carte sim

Similar Documents

Publication Publication Date Title
EP0687094B1 (fr) Accès à des caractéristiques sans abonnement
CA2278535C (fr) Systeme de communication sans fil et mode de fonctionnement permettant de reduire la fraude
EP0636293B1 (fr) Centre de service telephonique de communications interurbaines
US5758286A (en) Method for accomplishing a mobile telecommunications connection using abbreviated dialing
CA2288159C (fr) Auto-activation et desactivation d'un service itinerant dans un registre de localisation nominal
JP2001505024A (ja) 移動通信システムにおけるコール設定
JP2001526511A (ja) 外向呼要求の条件付封鎖を有する移動端末
WO1997001253A1 (fr) Reseau de communication avec carte d'identification d'abonne remplaçable
CZ286225B6 (cs) Způsob provozu radiotelefonní sítě s mobilními stanicemi
JP2001510973A (ja) 取り外し可能なデータ記憶装置を備えたユーザステーションを有する加入者システム
JP4495833B2 (ja) 簡単化された移動電話機からセルラ移動無線ネットワークへのアクセスを許可する方法と、それに関連する移動無線システムおよび簡単化された電話機
US20020128002A1 (en) Wireless communication unit programming
US6256299B1 (en) Automatic service provider notification of unauthorized terminal activity
JP3762223B2 (ja) 1組のモデムを共有する加入者グループにワイヤレス通信サービスへのアクセスを提供するシステムおよび方法
US6308067B1 (en) Wireless communications system and method of operation for reducing fraud
US7027807B2 (en) Method for the user-initiated automatic subscription
KR20000010819A (ko) 무선전기 통신망에서 자동 호출차단 시스템 및 방법
WO1998052363A2 (fr) Procede de controle ameliore de l'etablissement d'une communication provenant d'une station mobile
US6792264B1 (en) Reception forcing method for mobile communication system, mobile communication system and managing center
KR100651995B1 (ko) 사용자 인증 서비스 방법 및 이를 위한 이동 단말기
WO2001022757A1 (fr) Procede de traitement des informations de taxation
JPH06105366A (ja) デジタル方式移動通信システム
JP4554106B2 (ja) 料金前払い式移動通信サービス提供方法及び料金前払い式移動通信サービス制御装置
EP0815696B1 (fr) Noeud intelligent dans un systeme de telecommunications
US20080014922A1 (en) System and method for delivering mobile services

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): CA JP MX

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): AT BE CH DE DK ES FI FR GB GR IE IT LU MC NL PT SE

121 Ep: the epo has been informed by wipo that ep was designated in this application
122 Ep: pct application non-entry in european phase