WO2023129691A1 - Permission-based controlling network architectures and systems, having cellular network components and elements modified to host permission controlling schemas designed to facilitates electronic peer-to-peer communication sessions between member computing devices based on cellular communication signals in accordance with novel cellular communications protocols, and methods for use thereof - Google Patents
Permission-based controlling network architectures and systems, having cellular network components and elements modified to host permission controlling schemas designed to facilitates electronic peer-to-peer communication sessions between member computing devices based on cellular communication signals in accordance with novel cellular communications protocols, and methods for use thereof Download PDFInfo
- Publication number
- WO2023129691A1 WO2023129691A1 PCT/US2022/054312 US2022054312W WO2023129691A1 WO 2023129691 A1 WO2023129691 A1 WO 2023129691A1 US 2022054312 W US2022054312 W US 2022054312W WO 2023129691 A1 WO2023129691 A1 WO 2023129691A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- access
- cellular
- access control
- network
- computing device
- Prior art date
Links
- 230000001413 cellular effect Effects 0.000 title claims abstract description 820
- 238000000034 method Methods 0.000 title claims abstract description 421
- 238000004891 communication Methods 0.000 title claims description 274
- 230000006854 communication Effects 0.000 title claims description 274
- 230000010267 cellular communication Effects 0.000 title claims description 98
- 230000004044 response Effects 0.000 claims abstract description 115
- 230000000694 effects Effects 0.000 claims abstract description 109
- 230000011664 signaling Effects 0.000 claims description 253
- 238000012790 confirmation Methods 0.000 claims description 76
- 230000009471 action Effects 0.000 claims description 63
- 230000007246 mechanism Effects 0.000 claims description 19
- 230000003993 interaction Effects 0.000 claims description 10
- 230000001276 controlling effect Effects 0.000 description 453
- 230000000670 limiting effect Effects 0.000 description 150
- 230000008569 process Effects 0.000 description 99
- 230000006870 function Effects 0.000 description 96
- 239000000306 component Substances 0.000 description 70
- 230000000875 corresponding effect Effects 0.000 description 57
- 230000000007 visual effect Effects 0.000 description 54
- 238000012545 processing Methods 0.000 description 39
- 230000003213 activating effect Effects 0.000 description 36
- 238000013475 authorization Methods 0.000 description 34
- 238000012795 verification Methods 0.000 description 33
- 238000012546 transfer Methods 0.000 description 30
- 241000282414 Homo sapiens Species 0.000 description 27
- 238000005516 engineering process Methods 0.000 description 26
- 230000004913 activation Effects 0.000 description 24
- CNQCVBJFEGMYDW-UHFFFAOYSA-N lawrencium atom Chemical compound [Lr] CNQCVBJFEGMYDW-UHFFFAOYSA-N 0.000 description 24
- 238000007726 management method Methods 0.000 description 24
- 238000010079 rubber tapping Methods 0.000 description 22
- 239000000047 product Substances 0.000 description 21
- 238000001514 detection method Methods 0.000 description 20
- 230000003068 static effect Effects 0.000 description 20
- 230000007704 transition Effects 0.000 description 20
- 238000003825 pressing Methods 0.000 description 16
- 230000003190 augmentative effect Effects 0.000 description 15
- 230000005540 biological transmission Effects 0.000 description 14
- 238000004422 calculation algorithm Methods 0.000 description 14
- 230000005754 cellular signaling Effects 0.000 description 14
- 230000008859 change Effects 0.000 description 14
- 238000010295 mobile communication Methods 0.000 description 13
- 230000032258 transport Effects 0.000 description 12
- 239000000284 extract Substances 0.000 description 11
- 230000003466 anti-cipated effect Effects 0.000 description 10
- 230000005611 electricity Effects 0.000 description 10
- 238000013507 mapping Methods 0.000 description 10
- 238000013528 artificial neural network Methods 0.000 description 9
- 238000013461 design Methods 0.000 description 9
- RWSOTUBLDIXVET-UHFFFAOYSA-N Dihydrogen sulfide Chemical compound S RWSOTUBLDIXVET-UHFFFAOYSA-N 0.000 description 8
- 241000282412 Homo Species 0.000 description 8
- 238000006243 chemical reaction Methods 0.000 description 8
- 238000010801 machine learning Methods 0.000 description 8
- 230000002441 reversible effect Effects 0.000 description 8
- 230000001976 improved effect Effects 0.000 description 7
- 238000009877 rendering Methods 0.000 description 7
- 235000014510 cooky Nutrition 0.000 description 6
- 238000009313 farming Methods 0.000 description 6
- 230000000977 initiatory effect Effects 0.000 description 6
- 239000011159 matrix material Substances 0.000 description 6
- 230000004048 modification Effects 0.000 description 6
- 238000012986 modification Methods 0.000 description 6
- 238000003860 storage Methods 0.000 description 6
- 230000008093 supporting effect Effects 0.000 description 6
- 238000012384 transportation and delivery Methods 0.000 description 6
- 230000007175 bidirectional communication Effects 0.000 description 5
- 230000001010 compromised effect Effects 0.000 description 5
- 230000018109 developmental process Effects 0.000 description 5
- 238000010926 purge Methods 0.000 description 5
- 230000002829 reductive effect Effects 0.000 description 5
- 238000013519 translation Methods 0.000 description 5
- 208000036864 Attention deficit/hyperactivity disease Diseases 0.000 description 4
- 230000002776 aggregation Effects 0.000 description 4
- 238000004220 aggregation Methods 0.000 description 4
- 230000008878 coupling Effects 0.000 description 4
- 238000010168 coupling process Methods 0.000 description 4
- 238000005859 coupling reaction Methods 0.000 description 4
- 238000013523 data management Methods 0.000 description 4
- 238000011161 development Methods 0.000 description 4
- 230000006872 improvement Effects 0.000 description 4
- 208000035231 inattentive type attention deficit hyperactivity disease Diseases 0.000 description 4
- 230000001965 increasing effect Effects 0.000 description 4
- 230000002452 interceptive effect Effects 0.000 description 4
- 230000006855 networking Effects 0.000 description 4
- 238000003062 neural network model Methods 0.000 description 4
- 230000001131 transforming effect Effects 0.000 description 4
- 238000010200 validation analysis Methods 0.000 description 4
- 208000006096 Attention Deficit Disorder with Hyperactivity Diseases 0.000 description 3
- 208000015802 attention deficit-hyperactivity disease Diseases 0.000 description 3
- 239000000969 carrier Substances 0.000 description 3
- 238000004590 computer program Methods 0.000 description 3
- 230000007812 deficiency Effects 0.000 description 3
- 238000007667 floating Methods 0.000 description 3
- 238000005111 flow chemistry technique Methods 0.000 description 3
- 230000001404 mediated effect Effects 0.000 description 3
- 230000008520 organization Effects 0.000 description 3
- 230000002085 persistent effect Effects 0.000 description 3
- 230000000644 propagated effect Effects 0.000 description 3
- 230000001105 regulatory effect Effects 0.000 description 3
- 230000008672 reprogramming Effects 0.000 description 3
- 238000011160 research Methods 0.000 description 3
- 238000012552 review Methods 0.000 description 3
- 230000007781 signaling event Effects 0.000 description 3
- 238000012360 testing method Methods 0.000 description 3
- 230000001052 transient effect Effects 0.000 description 3
- CIWBSHSKHKDKBQ-JLAZNSOCSA-N Ascorbic acid Chemical compound OC[C@H](O)[C@H]1OC(=O)C(O)=C1O CIWBSHSKHKDKBQ-JLAZNSOCSA-N 0.000 description 2
- 244000287680 Garcinia dulcis Species 0.000 description 2
- 108010076504 Protein Sorting Signals Proteins 0.000 description 2
- 238000013459 approach Methods 0.000 description 2
- 238000013473 artificial intelligence Methods 0.000 description 2
- 238000012550 audit Methods 0.000 description 2
- 230000003542 behavioural effect Effects 0.000 description 2
- 235000013409 condiments Nutrition 0.000 description 2
- 238000013478 data encryption standard Methods 0.000 description 2
- 238000013500 data storage Methods 0.000 description 2
- 230000003247 decreasing effect Effects 0.000 description 2
- 230000002950 deficient Effects 0.000 description 2
- 230000003628 erosive effect Effects 0.000 description 2
- VJYFKVYYMZPMAB-UHFFFAOYSA-N ethoprophos Chemical compound CCCSP(=O)(OCC)SCCC VJYFKVYYMZPMAB-UHFFFAOYSA-N 0.000 description 2
- 230000001815 facial effect Effects 0.000 description 2
- 230000036541 health Effects 0.000 description 2
- 239000003999 initiator Substances 0.000 description 2
- 230000007774 longterm Effects 0.000 description 2
- 238000007620 mathematical function Methods 0.000 description 2
- 230000003287 optical effect Effects 0.000 description 2
- 230000000135 prohibitive effect Effects 0.000 description 2
- 230000011218 segmentation Effects 0.000 description 2
- 238000000926 separation method Methods 0.000 description 2
- 230000001360 synchronised effect Effects 0.000 description 2
- 238000012549 training Methods 0.000 description 2
- 230000001960 triggered effect Effects 0.000 description 2
- 239000013598 vector Substances 0.000 description 2
- XLYOFNOQVPJJNP-UHFFFAOYSA-N water Substances O XLYOFNOQVPJJNP-UHFFFAOYSA-N 0.000 description 2
- 230000003442 weekly effect Effects 0.000 description 2
- 241000962514 Alosa chrysochloris Species 0.000 description 1
- 208000020925 Bipolar disease Diseases 0.000 description 1
- SPNQRCTZKIBOAX-UHFFFAOYSA-N Butralin Chemical compound CCC(C)NC1=C([N+]([O-])=O)C=C(C(C)(C)C)C=C1[N+]([O-])=O SPNQRCTZKIBOAX-UHFFFAOYSA-N 0.000 description 1
- 101100135641 Caenorhabditis elegans par-3 gene Proteins 0.000 description 1
- 241000282836 Camelus dromedarius Species 0.000 description 1
- IROWCYIEJAOFOW-UHFFFAOYSA-N DL-Isoprenaline hydrochloride Chemical compound Cl.CC(C)NCC(O)C1=CC=C(O)C(O)=C1 IROWCYIEJAOFOW-UHFFFAOYSA-N 0.000 description 1
- 208000001613 Gambling Diseases 0.000 description 1
- PEDCQBHIVMGVHV-UHFFFAOYSA-N Glycerine Chemical compound OCC(O)CO PEDCQBHIVMGVHV-UHFFFAOYSA-N 0.000 description 1
- AZFKQCNGMSSWDS-UHFFFAOYSA-N MCPA-thioethyl Chemical compound CCSC(=O)COC1=CC=C(Cl)C=C1C AZFKQCNGMSSWDS-UHFFFAOYSA-N 0.000 description 1
- 241001272720 Medialuna californiensis Species 0.000 description 1
- 241001289563 Pandora <zygomycete> Species 0.000 description 1
- 241000282376 Panthera tigris Species 0.000 description 1
- 208000034188 Stiff person spectrum disease Diseases 0.000 description 1
- 241000209140 Triticum Species 0.000 description 1
- 235000021307 Triticum Nutrition 0.000 description 1
- 239000008186 active pharmaceutical agent Substances 0.000 description 1
- 230000006978 adaptation Effects 0.000 description 1
- 230000002411 adverse Effects 0.000 description 1
- 238000013474 audit trail Methods 0.000 description 1
- 230000003416 augmentation Effects 0.000 description 1
- 238000010418 babysitting Methods 0.000 description 1
- 230000006399 behavior Effects 0.000 description 1
- 230000009286 beneficial effect Effects 0.000 description 1
- 230000008901 benefit Effects 0.000 description 1
- 230000002457 bidirectional effect Effects 0.000 description 1
- 230000000903 blocking effect Effects 0.000 description 1
- 235000008429 bread Nutrition 0.000 description 1
- 210000005252 bulbus oculi Anatomy 0.000 description 1
- 239000003990 capacitor Substances 0.000 description 1
- 230000036755 cellular response Effects 0.000 description 1
- 239000003795 chemical substances by application Substances 0.000 description 1
- 238000004040 coloring Methods 0.000 description 1
- 230000000052 comparative effect Effects 0.000 description 1
- 238000010276 construction Methods 0.000 description 1
- 239000008358 core component Substances 0.000 description 1
- 230000002596 correlated effect Effects 0.000 description 1
- UFULAYFCSOUIOV-UHFFFAOYSA-N cysteamine Chemical compound NCCS UFULAYFCSOUIOV-UHFFFAOYSA-N 0.000 description 1
- 238000013479 data entry Methods 0.000 description 1
- 238000013497 data interchange Methods 0.000 description 1
- 238000003066 decision tree Methods 0.000 description 1
- 230000007423 decrease Effects 0.000 description 1
- 238000010586 diagram Methods 0.000 description 1
- 238000007598 dipping method Methods 0.000 description 1
- 238000009826 distribution Methods 0.000 description 1
- 230000009977 dual effect Effects 0.000 description 1
- 238000005538 encapsulation Methods 0.000 description 1
- 238000005265 energy consumption Methods 0.000 description 1
- 230000002708 enhancing effect Effects 0.000 description 1
- 238000011156 evaluation Methods 0.000 description 1
- 238000000605 extraction Methods 0.000 description 1
- 239000004744 fabric Substances 0.000 description 1
- 239000000945 filler Substances 0.000 description 1
- 235000021022 fresh fruits Nutrition 0.000 description 1
- 239000011521 glass Substances 0.000 description 1
- 230000003116 impacting effect Effects 0.000 description 1
- 230000001939 inductive effect Effects 0.000 description 1
- 229940057594 isuprel Drugs 0.000 description 1
- 230000002045 lasting effect Effects 0.000 description 1
- 238000012886 linear function Methods 0.000 description 1
- 230000033001 locomotion Effects 0.000 description 1
- 238000012423 maintenance Methods 0.000 description 1
- 238000004519 manufacturing process Methods 0.000 description 1
- 239000003550 marker Substances 0.000 description 1
- 239000000463 material Substances 0.000 description 1
- 239000002184 metal Substances 0.000 description 1
- 229910052751 metal Inorganic materials 0.000 description 1
- 239000008267 milk Substances 0.000 description 1
- 210000004080 milk Anatomy 0.000 description 1
- 235000013336 milk Nutrition 0.000 description 1
- 230000000116 mitigating effect Effects 0.000 description 1
- 238000012544 monitoring process Methods 0.000 description 1
- 210000003205 muscle Anatomy 0.000 description 1
- 230000007935 neutral effect Effects 0.000 description 1
- 238000010899 nucleation Methods 0.000 description 1
- 238000005192 partition Methods 0.000 description 1
- 230000037361 pathway Effects 0.000 description 1
- 230000008447 perception Effects 0.000 description 1
- 239000002244 precipitate Substances 0.000 description 1
- 230000002265 prevention Effects 0.000 description 1
- 230000002250 progressing effect Effects 0.000 description 1
- 230000001902 propagating effect Effects 0.000 description 1
- 238000007637 random forest analysis Methods 0.000 description 1
- 230000000306 recurrent effect Effects 0.000 description 1
- 230000008439 repair process Effects 0.000 description 1
- 230000003252 repetitive effect Effects 0.000 description 1
- 230000010076 replication Effects 0.000 description 1
- 230000000979 retarding effect Effects 0.000 description 1
- 239000000523 sample Substances 0.000 description 1
- 238000005204 segregation Methods 0.000 description 1
- 239000004065 semiconductor Substances 0.000 description 1
- 230000008054 signal transmission Effects 0.000 description 1
- 230000000153 supplemental effect Effects 0.000 description 1
- 238000012706 support-vector machine Methods 0.000 description 1
- 230000035899 viability Effects 0.000 description 1
- 230000003612 virological effect Effects 0.000 description 1
- 230000004304 visual acuity Effects 0.000 description 1
- 239000011800 void material Substances 0.000 description 1
- ONSIBMFFLJKTPT-UHFFFAOYSA-L zinc;2,3,4,5,6-pentachlorobenzenethiolate Chemical compound [Zn+2].[S-]C1=C(Cl)C(Cl)=C(Cl)C(Cl)=C1Cl.[S-]C1=C(Cl)C(Cl)=C(Cl)C(Cl)=C1Cl ONSIBMFFLJKTPT-UHFFFAOYSA-L 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/22—Payment schemes or models
- G06Q20/29—Payment schemes or models characterised by micropayments
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
Definitions
- This subject matter relates to permission-based controlling network architectures and systems, having cellular network components and elements modified to host permission controlling schemas designed to facilitates electronic peer-to-peer communication sessions between member computing devices based on cellular communication signals in accordance with novel cellular communications protocols, and methods for use thereof.
- cellular communication signals associated with a cellular communication may utilize a Basic Call State Model (BCSM) and control points that may govern communication setup, progression and other call-related actions in an Intelligent Network (IN) (communications network).
- BCSM Basic Call State Model
- I Intelligent Network
- a network switching element e.g., MSC
- SCP/SCF network controlling element
- OCS additional devices/systems
- Legacy and Analog User Name And Password (UNAP) based security is severely compromised, given that many users opt for convenience over security, choosing easier to remember passwords rather than stronger more cryptic ones, and moreover reusing the same password across multiple services.
- Large scale data security breaches and privacy concerns has undermined online trust, with increased risk and exposure further eroding the UNAP method for gaining access to services. Users have also become increasingly reluctant to disclose personal data to online entities.
- usernames may include actual names, pseudonyms, email addresses, screen names, and any other, relatively easy, discoverable personal information of users.
- one method may include, without limitation, at least steps of: causing, by a processor of a sender computing device, via an application program, to establish a peer-to- peer communication session with a recipient computing device, by at least: receiving a personalized Universal Resource Locator link (PURL), including: a domain name associated with a session controlling Internet platform hosting a permission controlling schema, and at least one first identity linked to a recipient computing device; where the PURL is communicatively coupled to the permission controlling schema of the session controlling Internet platform; executing at least one application program instruction to display, based on the PURL, a graphical user interface (GUI), including a plurality of GUI elements, each GUI element programmed to allow a user of the sender computing device to select or input a MACRO band parameter associated with the peer-to-peer communication session; transmitting, based on a user interaction with the GUI and via an Internet protocol based communication, the MACRO band parameter and the at least one first
- At least one portion of the data is confirmed to match an expected session record associated with the session controlling Internet platform.
- one method may include, without limitation, at least steps of: generating, by a session controlling Internet platform, a personalized Universal Resource Locator link (PURL); where the PURL is: communicatively coupled to the permission controlling schema and configured to be utilized to establish a peer-to-peer communication session between a sender computing device and a recipient computing device; where the PURL includes: a domain name associated with the session controlling Internet platform hosting a permission controlling schema, and at least one first identity linked to the recipient computing device; transmitting, by the session controlling Internet platform, the PURL to the recipient computing device; receiving, by the session controlling Internet platform, after the transmitting the PURL to the recipient computing device, a mobile originating communication, having data including: a multi-part multi-functional address signaling sequence, including: a MICRO band part, corresponding to a MICRO band parameter and a MACRO band part, corresponding to the MACRO band parameter, and at least one second identity; executing, by
- FIG. 1 is an illustrative non-restrictive example of a remote controlled access schema in accordance with at least some embodiments of the present disclosure.
- FIG. 2 is an illustrative non-restrictive example of a networking architecture, including at least one intelligent element, in accordance with at least some embodiments of the present disclosure.
- FIG. 3 is an illustrative non-restrictive example of an interworking arrangement in accordance with at least some embodiments of the present disclosure.
- FIG. 4A is an illustrative non-restrictive example of a Circuit Switched Star Logical Channel in accordance with at least some embodiments of the present disclosure.
- FIG. 4B is an illustrative non-restrictive example of a Packet Switched Star Logical Channel in accordance with at least some embodiments of the present disclosure.
- FIG. 5 is an illustrative non-restrictive example of an Action Button Event Transition Series in accordance with at least some embodiments of the present disclosure.
- FIG. 6 is an illustrative non-restrictive example of an Action Millisecond Event Timeline in accordance with at least some embodiments of the present disclosure.
- FIG. 7 is an illustrative non-restrictive example of an Action Event Representation Abstraction progression in accordance with at least some embodiments of the present disclosure.
- FIG. 8 is a Manual Selection (Prior Art).
- FIG. 9 is an illustrative non-restrictive example of an Automatic Selection in accordance with at least some embodiments of the present disclosure.
- FIG. 10 is a Plurality of Action Methods (Prior Art).
- FIG. 11A is an illustrative non-restrictive example of a Singularity nature of an Activity Channel Method (a single activity channel) in accordance with at least some embodiments of the present disclosure.
- FIG. 11B is another illustrative non-restrictive example of a Singularity nature of an Activity Channel Method (a single activity channel) in accordance with at least some embodiments of the present disclosure.
- FIG. 12A is an illustrative non-restrictive example of an Action Schematic in accordance with at least some embodiments of the present disclosure.
- FIG. 12B is an illustrative non-restrictive example of yet another Action Schematic in accordance with at least some embodiments of the present disclosure.
- FIG. 13 A is a Plurality of Action Methods (Prior Art).
- FIG. 13B is an illustrative non-restrictive example of a singularity nature of an Activity Channel in accordance with at least some embodiments of the present disclosure.
- FIG. 14 is a comparative graph illustrating a result of at least one technological improvement projection in accordance with at least some embodiments of the present disclosure.
- FIG. 15A is an illustrative non-restrictive example of a processing algorithm utilizing cellular communication signals in accordance with at least some embodiments of the present disclosure.
- FIG. 15B is an illustrative non-restrictive example of a static state processing model matrix utilizing cellular communication signals in accordance with at least some embodiments of the present disclosure.
- FIG. 15C is an illustrative non-restrictive example of a telephony and a natural binary encoded address schema, in accordance with at least some embodiments of the present disclosure.
- FIG. 16 is an illustrative non-restrictive event/action flow chart of a cellular communications protocol in accordance with at least some embodiments of the present disclosure.
- FIG. 17 is an illustrative non-restrictive event/action flow chart of an Expectation cellular communications protocol in accordance with at least some embodiments of the present disclosure.
- FIG. 18 is an illustrative non-restrictive event/action flow chart of a cellular communications protocol in accordance with at least some embodiments of the present disclosure.
- FIG. 19A is an illustrative non-restrictive example of a Circuit Switched Cellular Communication Flash Signaling protocol in accordance with at least some embodiments of the present disclosure.
- FIG. 19B is an illustrative non-restrictive example of a Packet Switched Cellular Communication Flash Signaling Protocol in accordance with at least some embodiments of the present disclosure.
- FIG. 19C is an illustrative non-restrictive example of a Circuit Switched Cellular Communication Signaling Protocol with Automatic Routing in accordance with at least some embodiments of the present disclosure.
- FIG. 20 is an illustrative non-restrictive example of a process based at least in part on cellular communication signals in accordance with at least some embodiments of the present disclosure.
- FIG. 21 is an illustrative non-restrictive example of a process based at least in part on cellular communication signals in accordance with at least some embodiments of the present disclosure.
- FIG. 22 is an illustrative non-restrictive example of a process based at least in part on cellular communication signals in accordance with at least some embodiments of the present disclosure.
- FIG. 23 is an illustrative non-restrictive example of a process based at least in part on cellular communication signals in accordance with at least some embodiments of the present disclosure.
- FIG. 24 is an illustrative non-restrictive example of a process based at least in part on cellular communication signals in accordance with at least some embodiments of the present disclosure.
- FIG. 25 is an illustrative non-restrictive example of a process based at least in part on cellular communication signals in accordance with at least some embodiments of the present disclosure.
- FIG. 26A is an illustrative non-restrictive example of access controlling network architecture(s) utilizing a cellular-signaled access control methodology with expected digital key(s) in accordance with novel communications protocol(s) of at least some embodiments of the present disclosure.
- FIG. 26B is an illustrative non-restrictive example of a binary bot detection process by inference based at least in part on cellular communication signals in accordance with at least some embodiments of the present disclosure.
- FIG. 26C is an illustrative non-restrictive example of an aspect of a binary bot detection process by inference based at least in part on cellular communication signals in accordance with at least some embodiments of the present disclosure.
- FIG. 27 is an illustrative non-restrictive example of utilizing a cellular-signaled identity management methodology in accordance with novel communications protocol(s) and access controlling network architecture(s) of at least some embodiments of the present disclosure.
- FIG. 28 is an illustrative non-restrictive example of utilizing an expected cellular- signaling management methodology in accordance with novel communications protocol(s) and access controlling network architecture(s) of at least some embodiments of the present disclosure.
- FIG. 29 is an illustrative non-restrictive example of utilizing a cellular-signaled authentication management methodology in accordance with novel communications protocol(s) and access controlling network architecture(s) of at least some embodiments of the present disclosure.
- FIG. 30 is an illustrative non-restrictive example of access controlling network architecture(s) utilizing a cellular-signaled access control methodology with expected digital key(s) in accordance with novel communications protocol(s) of at least some embodiments of the present disclosure.
- FIG. 31 is an illustrative non-restrictive example of a process based at least in part on cellular communication signals in accordance with at least some embodiments of the present disclosure.
- FIG. 32 is an illustrative non-restrictive example of a process based at least in part on cellular communication signals in accordance with at least some embodiments of the present disclosure.
- FIG. 33 is an illustrative non-restrictive example of a process based at least in part on cellular communication signals in accordance with at least some embodiments of the present disclosure.
- FIG. 34 is an illustrative non-restrictive example of a process based at least in part on cellular communication signals in accordance with at least some embodiments of the present disclosure.
- FIG. 35 is an illustrative non-restrictive example of a process based at least in part on cellular communication signals in accordance with at least some embodiments of the present disclosure.
- FIG. 36 is an illustrative non-restrictive example of a process based at least in part on cellular communication signals in accordance with at least some embodiments of the present disclosure.
- FIG. 37 is an illustrative non-restrictive example of an aspect in accordance with at least some embodiments of the present disclosure.
- FIG. 38 is an illustrative non-restrictive example of a Star P2P Digital Communication Schema for token redemption (TAP).
- TAP Star P2P Digital Communication Schema for token redemption
- FIG. 39 is an illustrative non-restrictive example of a Star P2P Communication Schema for Gratuities, Real-world services and/or products (TIP).
- FIG. 40 is an illustrative non-restrictive example of a Star P2P Invoicing URL and Schema.
- FIG. 41 A is an illustrative non-restrictive example of a Star Micro/Macro Band Signaling Notation.
- FIG. 41B is an illustrative non-restrictive example of a Star Micro/Macro Band Controlling/Session record-keeping Matrix.
- FIG. 41C is an illustrative non-restrictive example of a Star Micro/Macro Band Permissions Verification Flow Chart.
- FIG. 42 is an illustrative non-restrictive example of a Star Micro/Macro Band Expectation Flow Chart.
- FIG. 43 is an illustrative non-restrictive example of a Star Micro/Macro Band Communication session (e.g., transaction) Flow Chart.
- FIG. 44 is an illustrative non-restrictive example of a Star Internet Of Things Token Payment Schema (IOT).
- IOT Token Payment Schema
- FIG. 45 is an illustrative non-restrictive example of a Star Cellular Authorized Bank
- STARKEY Platforms also may be referenced herein as STAR Platforms and/or STARPAY Platforms
- STARGATE Protocols may be programmed to run the *O/S and/or operate in accordance with the *O/S.
- the connection of one entity of the *O/S to another may be a physically or logically operational on the same network element or on a local area network, where two or more entities of the *O/S thus operate on a single hardware platform and or network.
- the connections between star entities may be remote, between distinct network elements or over network connections spanning distance.
- Each embodiment may use different hardware, software, and interconnection architectures to achieve the described illustrative functions of the *O/S.
- One technological problem being addressed in the present disclosure is that user online experience is being subject to digital content (e.g., digital advertising) that has become increasingly invasive, interruptive, and universally detested. For example, some content providers purposely irritate online users with copious amounts of digital advertisements only to then to extort monthly payments from only users for software solutions that purport to free the online users from the very spam that providers of digital content have created.
- digital content e.g., digital advertising
- Another technological problem being addressed in the present disclosure is that while many internet browsers (application programs) may offer digital ad blocking technology to suppress online advertising, some browser creators themselves may be conflicted since in suppressing unwanted digital content (e.g., digital adverts), browser creators may obfuscate and/or make it difficult for the online users to configure internet browsers to reduce and/or remove tracking of users’ online activities and to obtain the same online experience without giving up their online privacy.
- digital adverts digital e.g., digital adverts
- digital advertisements may also innocently present themselves as “sponsored content,” yet often take the form of “clickbait”, images and/or links that look like they would lead to a newsworthy story and/or interesting video, when various online technologies in fact may allow unscrupulous actors to cleverly design deceptive digital advertisements to extract and/or steal personal information and/or conduct ransomware attacks which may result in undermining users’ trust in online publishing.
- online users may have a perception of a lack of online privacy and increase feelings of mistrust to digital technologies due to, for example without limitation, a frequency of large scale data security breaches that may have dramatically decreased the level of trust users have that their data and/or activities (e.g., electronic payment activities) would be protected by digital security measures/technologies utilized by unknown and/or known third parties.
- online technologies typically lack any capability to effectively execute single online transactions such as, without limitation, execute digital payments for Single Service Units (SSUs), such as, without limitation, single online articles of interest rather than entire online publications, single music tracks rather than entire albums, and similar others units of digital content, and/or digital services, and/or real services having a digital component, and/or any combination thereof.
- SSUs Single Service Units
- micro commerce capabilities e.g., digital transactions involving, for example without limitation, one or more minor units of one or more currencies that are defined by ISO 4217 standard published by International Organization for Standardization (e.g., one or more U.S. cents, etc.).
- legacy bank switches which levy high transaction fees are not geared for micro billing.
- the digital technologies related to Crypto Currencies also lack micro commerce capability.
- the technological problem of digital technologies related to Crypto Currencies being unable to execute micro commerce/payment/transaction capability that may be due to technological complexities in setting up and/or administering a Crypto Wallet which also typically requires users to be accountable for securing their digital keys, in addition to the complexities in actually transacting from such digital wallets due to, for example without limitation, computational intensity and/or digital resource demand (e.g., CPU/GPU processing power requirements, computer memory demand, electricity demand, etc.) involved in executing and/or recording digital transactions in Crypto Currencies.
- computational intensity and/or digital resource demand e.g., CPU/GPU processing power requirements, computer memory demand, electricity demand, etc.
- Crypto currencies may be more subject to the volatile swings in valuation and the potential for market manipulation by numerous bad actors utilizing various digital techniques which may translate in considerable real losses in fiat currencies.
- Yet another technological problem being addressed in the present disclosure is that in accordance with the BCSM and control points/ elements that may govern communication setup, progression and billing in a typical Intelligent Network (IN) (e.g., a network architecture specified in the ITU-T Q.1200 series recommendations), the typical IN is limited since the typical IN only applies a communication tariff on a pro-rata basis when the communication is a telephony call,, where the total charge is calculated on the total call duration (e.g., a number of seconds or minutes consumed).
- billing and/or controlling elements is programmed to provide subsequent quotas as the call continues past an initial quota.
- the initial quota may also be the final quota, which once exhausted may result in the call being disconnected (released).
- a processing element e.g., billing element/system
- the typical IN may then respond to the controlling element with an Initial Service Quota (e.g., a maximum permitted call duration) and an instruction to CONTINUE switching and routing the call toward the destination.
- an Initial Service Quota e.g., a maximum permitted call duration
- the controlling elements may arm certain Trigger Detection Points (TDP) that may be encountered during communication progression, in order to be alerted, for example, without limitation, arming a TDP-R (TDP armed as Request), which when encountered suspends a communication processing awaiting further instruction from the controlling element, or to be notified, for example arming a TDP-N (TDP armed as Notification), which simply notifies the controlling element when the event is encountered.
- TDP-R TDP armed as Request
- TDP-N TDP armed as Notification
- these trigger detection points may be statically armed and set in the subscriber profile (e.g., in the O-CSI).
- a typical controlling element of the typical IN may issue a Request Report BCSM Event (RRBE) to be notified when the originating call is answered (DP O Answer), and when the call is released (DP ⁇ Disconnect) in order to control and/or monitor the call, and thus control billing in substantially real-time, and to compute the total charge to be applied based on the call duration.
- controlling and/or billing elements of the typical IN may be programmed to instruct the typical switching element to execute Apply Charging (ACH) function(s), where the typical switching element starts or continues to monitor the call duration, and when the initial quota is exhausted or when the call is released, the switching element may then furnish the typical controlling element with an Apply Charging Report (ACR).
- ACR Apply Charging Report
- the typical controlling and/or billing element(s) may then compute the total charge, based on the call tariff, that is to be applied for the call by processing and generating a CDR (Call Data Record).
- a cellular device e.g., a smartphone
- a cellular network e.g., a typical IN billing element
- a tariff e.g., a tariff to be applied to a call or service
- a process of recording/generating/ applying a charge e.g., CDR
- Yet another technological problem being addressed in the present disclosure is that there is a lack of a mechanism to automatically recall and/or reverse a transaction once it has been submitted.
- Yet another technological problem being addressed in the present disclosure is that many users may be entrapped into recurring subscriptions to services they did not intend to subscribe for, and/or did not understand subscription implication or terms, because, for example, without limitations, terms of services were not clearly presented and/or articulated, via a Premium Short Message Service (PSMS) communications since such communications are not technically indicative of the resultant tariff and charge to be applied.
- PSMS Premium Short Message Service
- the typical IN network would need to utilize an alternate bearer and service, such as PSMS, where assigning a short address code to the messaging service which may then be associated and utilized to apply a different tariff, typically a premium rate, to users utilizing the messaging service.
- PSMS Premium SMS
- rated billing element of the typical IN is not programmed to recognize short codes themselves as enumerating and being triggers indicative of the resultant tariff and charge to be applied. Consequently, one of technological shortcomings of PSMS rated billing element of the typical IN is a need for metadata, transported in an SMS body, in order to communicate to users what tariff is to be applied to the selected service. Typically, such metadata may be deficient in informing users.
- the desired tariff and charge to be applied is not being communicated from the cellular device associated with the user/consumer but by a third party PSMS platform provider that instructs the operator’s IN billing system what charge to apply based on the service that is being requested, placing billing out of the user’s control.
- the internet-originated cellular billing such as, without limitation, Direct Carrier Billing (DCB) may permit third-party charges for digital content and services to be levied against a cellular account without control and transparency afforded to the user and without being originated from the cellular device associated with the user.
- DCB for example, may be considered as an Internet backdoor to the Carrier Billing System permitting transactions that may thus be described as Internet Originated (IO) billing.
- IO Internet Originated
- DCB authenticates cellular devices using a two-factor authentication (2FA) method such as 2FA SMS that may send a One Time Passcode (OTP) over a cellular network that is then required to be resubmitted by the user/customer via the internet connection back to the access control platform to verify an identify of the cellular device (e.g., MSISDN).
- 2FA two-factor authentication
- OTP One Time Passcode
- 2FA SMS may create a number of technological shortcomings by, for example, introducing additional steps and/or clicks (e.g., six (6) additional clicks required to process a single 2FA, including, without limitation: opening the SMS, entering the four (4) digits or more of the OTP into the Internet application (IAPP) and clicking submit).
- additional technological shortcoming associated with the 2FA SMS is the use of the SS7 messaging network that may have inherent security vulnerabilities.
- the SS7 signaling network may permit malicious actors with access to an SS7 peering point, to redirect and/or intercept these mobile terminating signals carrying authorization codes.
- Such security shortcomings associated with utilizing 2FA over the SS7 signaling network may typically be caused by a condition where the source of SS7 messages is not authenticated and critical network controlling messages may thus be injected into the
- SS7 network from entities masquerading as cellular devices (e.g., mobile phones) and/or switching and controlling elements.
- a malicious actor may simply inject and thereby fake a cellular device’s location update (or similarly overwrite subscriber profile information in an HLR, etc.), hijacking the cellular routing to surreptitiously intercept phone calls and/or SMSs.
- MSISDN MSISDN of a computing device (e.g., mobile phone, etc.) associated with another person), intercept the authentication code(s), and illegally transact on the now compromised (hijacked) cellular account.
- cellular operators/ carriers may be able to probe their network traffic to extract the device identity of the cellular device, for example, by inspecting a cellular data source IP (Internet Protocol) address and correlating cellular data session identifier(s) with cellular device ownership and identity data (e.g., the MSISDN), being stored by network element(s)
- a cellular data source IP Internet Protocol
- MSISDN cellular device ownership and identity data
- MPBN Mobile Packet Backbone Network
- an additional technological shortcoming being recognized herein is that once the cellular device is authenticated, DCB would be typically conducted using Premium Rate SMS communications (PSMS) which may be also vulnerable to abuse (e.g., security breaches, vishing attacks, etc.).
- PSMS Premium Rate SMS communications
- the DCB platform would typically send an SMS, originating from a Premium Rate Short Code Address (the address of the DCB messaging platform), to the cellular device of the user/consumer.
- the SMS would contain a transaction price in the SMS message body that would be programmed to request a recipient (e.g., the consumer) to reply in the affirmative (e.g., “Y”) to confirm the transaction.
- a recipient e.g., the consumer
- the affirmative e.g., “Y”
- DCB platform may not reliably determine that the SMS reply confirmation would have been sent from the cellular device, and the acceptance and trust by DCB platform that the SMS reply confirmation came from the cellular device and, thus, is representative of the consumer’s explicit permission to complete the transaction, may be misplaced since the SMS reply confirmation itself may be compromised by trojans (malware) that intercept and respond in the background without alerting the consumer/user.
- the DCB Platform may complete the access action by instructing a billing element of a cellular operator/carrier (e.g., Carrier Billing System) to, for example, without limitations, debit the transaction amount from a pre-paid cellular account associated with the user’s cellular device or charge the transaction amount to cellular account associated with the user’s cellular device.
- a billing element of a cellular operator/carrier e.g., Carrier Billing System
- the user may only then consume the content or access the service.
- SMS reply confirmation may be unauthorized (e.g., hijacked by a bad actor) and does not encapsulate and carry the messaging content forward along the SMS transactional path (e.g., the DCB transaction record is transient and deficient)
- the typical IN of the cellular operator/carrier may be forced to rely on the third-party metadata.
- the cellular account may simply itemize/describe the DCB transaction as an SMS incurring the said premium cost, without providing an authoritative and irrevocable cellular data record capturing the transaction amount as confirmed by the user at the time of the purchase.
- incomplete billing record may result in many contested DCB transactions that would be recorded in the cellular accounts.
- DCB is inherently vulnerable, requiring extensive fraud detection and prevention measures.
- security measures are typically predicated on users auditing their billing statements and reporting suspicious transactions. Consequently, many fraudulent DCB deductions go undetected and unreported costing the consumer untold billions in unauthorized transactions, where relatively small amounts go undetected, affecting millions upon millions of unsuspecting online users in a practice known as “skimming”.
- the 2FA system stores and thereby may expose millions upon millions of real digital identities (cell phone numbers) to data breaches and/or other activities (e.g., spam, phishing) by nefarious actors, and may allow internet companies to data share the user’s PI with a third party without the user’s knowledge, control and/or consent.
- cell ID e.g., MSISDN
- OTP One Time Passcodes
- Yet another technological problem being addressed in the present disclosure is a problem of the fraudulent use of stolen credit/debit cards (collectively “financial instruments” herein) in, for example, online transactions which may cost the industry and consumers significant amounts in risk management surcharges, levies and insurance.
- a typical Artificial Intelligence (Al) based fraud detection system may identify what may appear to be a fraudulent or suspicious transaction, which may in fact be a legitimate transaction, which then may first be declined pending approval by the consumer (e.g., SMS Fraud Alert sent to the card owners cell phone requesting a YES/NO verification response) to permit the transaction, which may then require the legitimate customer to pause (e.g., wait several minutes) before submitting a second duplicate transaction.
- SMS Fraud Alert sent to the card owners cell phone requesting a YES/NO verification response
- a typical, Al system may be inept in predicting legitimate albeit out of the ordinary purchases.
- SOME ILLUSTRATIVE NON-LIMITING TECHNOLOGICAL SOLUTIONS DESCRIBED HEREIN INCLUDING ACCESS CONTROLLING NETWORK ARCHITECTURES AND SYSTEMS, HAVING CELLULAR NETWORK COMPONENTS AND ELEMENTS MODIFIED TO HOST ACCESS CONTROLLING SCHEMAS DESIGNED TO TRANSFORM AND/OR FACILITATE CELLULAR COMMUNICATION SIGNALS IN ACCORDANCE WITH NOVEL CELLULAR COMMUNICATIONS PROTOCOLS WITH MULTI-PART MULTI-FUNCTIONAL ADDRESS SIGNALING, AND METHODS FOR USE THEREOF.
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing access controlling network architectures and systems, having cellular network components and elements, such as, without limitation, controlling and/or billing elements, modified to host access controlling schemas designed to transform and/or facilitate cellular communication signals in accordance with novel cellular communications protocols with multi-part multi-functional addressing, and methods for use thereof.
- access controlling network architectures and systems having cellular network components and elements, such as, without limitation, controlling and/or billing elements, modified to host access controlling schemas designed to transform and/or facilitate cellular communication signals in accordance with novel cellular communications protocols with multi-part multi-functional addressing, and methods for use thereof.
- access controlling schemas of the present disclosures may be designed to process mobile originating address signals that are transmitted/ emitted in accordance with novel cellular communications protocols (also interchangeably referenced herein as STAR BAND Signaling Protocols) with multi-part multi-functional address signaling that includes a plurality of address signal parts designed for a plurality of functions.
- novel cellular communications protocols also interchangeably referenced herein as STAR BAND Signaling Protocols
- multi-part multi-functional address signaling that includes a plurality of address signal parts designed for a plurality of functions.
- Various schemas (e.g., sequences, string, headers) of the multi-part multi-functional address signaling may be referenced collectively herein as “The STAR Cellular Access Controlling Protocols/Codes/Policies . ”
- an illustrative multi-part multifunctional address signaling sequence (also interchangeably referenced herein as STAR Band Signaling Sequence), emited/transmitted by a computing device (e.g., device 100 of FIG. 1) with cellular signaling capability (e.g., cellular phone) when, for example, without limitation, a user dials and/or sends an SMS (via the computing device) such a multi-part multi-functional access control sequence, displayed to the user, may include at least three parts (considering from the first address signal within the address signal sequence), Part-l/Part-2/Part-3, that are designed to serve at least three respective different functions:
- Part-1 designed to serve a first function
- Part-2 a second part designed to serve a second function
- Part 3 a third part designed to serve a third function.
- the first part (Part-1) may include an address signal corresponding to at least one symbolic routing prefix (e.g., the STAR (“*”)), and thus, serving the first function (namely a network routing function) that element(s) (node(s)) of the cellular networks, transformed as detailed herein, may be programmed to recognize as the symbolic network routing prefix and to route the entire multi-part multifunctional address signaling sequence or a modified/parsed multi-part multi-functional address signaling sequence (e.g., a subsequence made of Part-2 and Part-3, a subsequence made of Part- 2, a subsequence made of Part-3, a derived subsequence derived from at least one of Part-1,
- a subsequence made of Part-2 and Part-3 e.g., a subsequence made of Part-2 and Part-3, a subsequence made of Part- 2, a subsequence made of Part-3, a derived subsequence
- Part-2, or Par-3 to at least one network destination such as, without limitation, a computing platform that may be configured to at least function such as, without limitation, the access control platform 210 of FIG. 2 and/or the STARKEY Platform detailed with respect to FIG. 26A and other figures herein.
- a computing platform that may be configured to at least function such as, without limitation, the access control platform 210 of FIG. 2 and/or the STARKEY Platform detailed with respect to FIG. 26A and other figures herein.
- an illustrative multi-part multi-functional address signaling sequence may, without limitation, correspond to, for example, without limitation, dialing the sequence of the illustrative multi-part multi-functional access control sequence (e.g., user dials utilizing the native cellular phone APP, or user grants permission for the native cellular phone APP to dial, e.g., with click-to-call functionality) and/or a destination address of a SMS, including Part-l/Part-2/Part-3, in a format of: *NNNXYXYXYXYXY, where the star symbol (*) corresponds to address signal (s) comprising Part-1, NNN corresponds to address signal(s) comprising Part-2, and XYXYXYXYXY corresponds to address signal(s) comprising Part-3.
- dialing the sequence of the illustrative multi-part multi-functional access control sequence e.g., user dials utilizing the native cellular phone APP, or user grants permission for the native cellular phone APP
- reference(s) to users manually dialing various address signaling sequences/strings of the present disclosure are illustrative, since the multi -part signaling sequence may be automatically input and dial addressed (e.g., with click- to-call functionality, or via programmable SMS etc.) it is understood, that the same or sufficiently similar principals of operation and communication also applicable when a user enters the multi-part multi-functional access control sequence as a dial destination address or an SMS destination (e.g., user inputs using a SMS messaging app), particularly when the cellular capable device is distinct from the computer device (e.g., laptop, terminal without cellular signaling capability).
- a dial destination address or an SMS destination e.g., user inputs using a SMS messaging app
- an illustrative multi-part multi-functional address signaling sequence may, without limitation, correspond to an address sequence (e.g., cellular telephony address, SMS address) of an illustrative multi-part multi-functional access control sequence, including Part- l/Part-2/P art-3, in a format of:
- routing symbol(s)/access code of FIG.l/RAN sequence of FIGS. 26A and 26B where, it should be understood, that the symbol is used in the above notation as a mere logical separator between parts of the above illustrative multi-part multi-functional address signaling sequence and where parts may be dialed sequentially without a separator signal.
- the above illustrative multi-part multi-functional access control sequence may be presented as part of, for example, without limitation, the access controller interface element 103 of FIG. 1 as part of a process for accessing a restricted resource, or the Star Challenge 2603 of FIG. 26A as part of an access and authenticate process that would both be communicatively coupled to, for example, the cellular network controlling schema 121 of FIG. 1 which may be part of a cellular network (e.g., a typical IN billing element).
- the access controller interface element 103 of FIG. 1 as part of a process for accessing a restricted resource
- Star Challenge 2603 of FIG. 26A as part of an access and authenticate process that would both be communicatively coupled to, for example, the cellular network controlling schema 121 of FIG. 1 which may be part of a cellular network (e.g., a typical IN billing element).
- a mobile originating cellular communications protocol is activated by a cellular-service enabled computing device (e.g., cell/mobile phone) to transmit/emit an access request including the above illustrative multi-part multi-functional address signaling sequence, corresponding to multi-part multi-functional access control sequence, along a cellular signaling path 105 of FIG.
- a cellular-service enabled computing device e.g., cell/mobile phone
- the cellular network hosted access controlling schema 121 may in turn recognize Part-2 of the above illustrative multi-part multi-functional access control sequence, also interchangeably referenced herein as a “MICRO BAND,” as a tariff to be applied to at least one of a call, product, or service, and, thereby control/cause a process of recording/generating/applying a charge (e.g., CDR) in an electronic data record (e.g., data record in a cell wallet 490 of FIG. 4 (e.g., SIM associated pre-paid account)) associated with the cellular-service enabled computing device (e.g., cell/mobile phone) and/or control/cause a process of debiting the corresponding amount from the cell wallet.
- a charge e.g., CDR
- an electronic data record e.g., data record in a cell wallet 490 of FIG. 4 (e.g., SIM associated pre-paid account)
- the cellular-service enabled computing device e.g., cell/mobile phone
- Part-2 of the illustrative multi-part multi-functional access control sequence may correspond to one or more minor units of one or more currencies that are defined by ISO 4217 standard (e.g., one or more U.S. cents, etc.).
- ISO 4217 standard e.g., one or more U.S. cents, etc.
- one or more cooperating network elements may be programmed to route/transport the entire or at least one particular part of the illustrative multipart multi-functional address signaling sequence that corresponds to and includes Part-3 of the multi-part multi-functional access control sequence (e.g., Part-2 with Part-3, Part-3 only) and, for example, without limitation, at least one identity associated with the cellular-service enabled device (e.g., MSISDN) to at least one remote destination such as, without limitation, the remote internet access control server 111 of FIG. 1 or the STARKEY Platform detailed with respect to, for example, of FIGS. 26A-28, and other figures herein.
- Part-3 of the multi-part multi-functional access control sequence e.g., Part-2 with Part-3, Part-3 only
- at least one identity associated with the cellular-service enabled device e.g., MSISDN
- remote internet access control server 111 of FIG. 1 or the STARKEY Platform detailed with respect to, for example, of FIGS. 26A-28, and other figures here
- the MICRO BAND (Part-2) address signaling may be formatted to support a zero charge option which may be signaled and recorded in a cellular CDR (certificate):
- the zero MICRO BAND Signaling may permit to perform at least one of: a reversal of billing, a reversal of payment authorization, a credit issuance (e.g., a company paying the micro charge/tab for all its users).
- a reversal of billing e.g., a reversal of payment authorization
- a credit issuance e.g., a company paying the micro charge/tab for all its users.
- utilizing the function of the zero MICRO BAND signaling and/or Reverse-Billed Data services of mobile operators may allow a website or URL owner to carry the cost of the data used by visitors to their site so that consumers can visit, browse and/or transact with website and/or advertising at no cost to their cellular account balance - including customers being able to reach the website with no airtime/data balance whatsoever.
- utilizing the function of the zero MICRO BAND Signaling and/or Reverse-Billed Data services of mobile operators may allow, without limitation, for Reversed-Billed SMS messaging where replying to an SMS is charged to a business which sent the message rather than the consumer who is requested to respond to the SMS.
- Part-3 of the illustrative multi-part multi-functional access control sequence may include a sequence and series of randomly generated digits, the Star Random Challenge (e.g., RAN) and being processed at the at least one remote destination to perform or cause to perform action(s) in accordance with the desired function associated such as, without limitation, Star Random Challenge and Response, as detailed herein.
- the Star Random Challenge e.g., RAN
- the desired function associated such as, without limitation, Star Random Challenge and Response, as detailed herein.
- Part-3 may include a sequence of randomly generated digits (e.g., The Star Challenge (e.g., RAN)) that the access controlling platform would generate and process as detailed herein.
- the sequence of randomly generated digits of Part-3 may be generated based on a logarithmic function, where an exponent is a product of a length of Part-3 (X number of digits) (e.g., 10 A X), interchangeably referenced herein as “The LOGARITHMIC Band.”
- various aspects of the creation, processing, utilization, transmission and/or modification of the illustrative multi-part multi-functional access control sequence may be performed in accordance with one or more methods/principals/rules disclosed herein and by one or more systems, platforms, access controlling network architectures, elements, and/or components disclosed herein.
- signals may be determined on the following non-limiting logic: If the total signals (STOTAL) received is greater than a minimum expected length (SMICRO) (e.g., MICRO BAND signals comprising 3 digits) and less than a maximum expected length
- SRAN e.g., MICRO BAND signals plus RAN signals comprising e.g., 15 digits
- MACRO BAND MACRO BAND
- MACRO signals may be computed as presented when:
- an exemplary signal to tariff conversion in a packet switching network embodiment may be achieved by, for example, referencing the SIP URI/To String headers, and executing the string operations to parse each Part of the illustrative multipart multi-functional access control sequence as in the following JavaScript code showing parsing Part-2, exemplary corresponding to fixed three digit notation (NNN) and knowing a particular exemplary STAR BAND signaling protocol such as shown in Table 1:
- appropriate substring extraction and integer conversion functions as detailed herein and executed by, for example, the MNO billing element(s) may extract "099” and convert those MICRO BAND signals (e.g., from string to integer format) into the matching $0.99 charge (e.g., as a CDR) as disclosed herein.
- the MNO element(s) may route all undefined Star dialed (e.g., “*” prefixed) numbers using a wildcard routing entry in the network switching element table(s) to the STARKEY access controlling platform while enabling the network billing element(s) to extract the MICRO BAND signaling for charging purposes and where all additional signals (e.g., Part-3), to the right of the MICRO BAND signals, may be transparently transported to the STARKEY access controlling platform for internal computation without MNO interpretation.
- undefined Star dialed e.g., “*” prefixed
- the present disclosure of various string and numerical operations may thus permit the MNO elements(s) to deliver dynamic billing to the Internet, where, for example, without limitation, the disclosed buttons remotely control the core MNO process(es) (e.g., MNO billing procedure(s)).
- Part-2 and Part-3 of the multi-part multi-functional access control sequences of the present disclosure may be further delimited using one or more symbols (e.g., "*", etc.), illustrated, without limitation below:
- Above illustrative schemas may provide both a visual and a computational marker(s) that separating multi-part signaling bands per the STAR Cellular Access Controlling Protocols/Codes/Policies, and also allowing for a fixed length, variable length, or both, signaling implementations that may be utilized to provide dynamic resource access for multiresource authentication and authorization, including dynamic charging.
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing MICRO BAND and/or MACRO BAND communications between plurality (e.g., 2, 3, 5, 6, N, etc.) of digital wallets.
- plurality e.g., 2, 3, 5, 6, N, etc.
- users may dial (and/or send an SMS or a USSD to) a symbolic routing prefix to digits enumerating a MICRO BAND, followed by digits enumerating a MACRO BAND, the former, for example, without limitation, being instantly deducted from their cellular wallet, for example, without limitation, as detailed herein, and the latter transferred from the sender internet wallet into the recipient internet wallet, where sender computing devices has been authenticated by, for example, one or more methods, detailed herein, that may result in an identity of the sending device being stored, in an internet application (e.g., IAPP, browser etc.), and thus, allowing systems/components/elements/devices of the present disclosure to utilize multi-part MICRO BAND (NNN)ZMACRO BAND (XXX) address signaling.
- NNN multi-part MICRO BAND
- XXX multi-part MICRO BAND
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing, for example, without limitation, mobile originating FLASH HOOK signaling, whereby communications may be conducted on a sub-one second call that instantly connects and disconnects, generating, in one non-limiting embodiment, a session ticket (e.g., CDR) at the originating mobile switch for an amount equivalent to the MICRO BAND address signals (digits).
- a session ticket e.g., CDR
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing, for example, without limitation, an illustrative permission-based communication protocol of the present disclosure that may be configured to uniquely synchronize and correlate such a flash hook cellular communication session event, with a second internet wallet addressing a recipient, thus seamlessly and securely switching digital tokens (e.g., digital assets representing FIAT and/or Cryptocurrency) in a peer-to-peer signaling communication session, on a time-efficient (e.g., nanoseconds, millisecond, microseconds, etc.) signaling protocol at marginal cost using reduced computing and/or network resources.
- digital tokens e.g., digital assets representing FIAT and/or Cryptocurrency
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing, an illustrative Star TAP communication signaling protocol that may be configured to enable, without limitation, any Star recipient to instantly redeem their Star tokens for FIAT currency by transferring them to other people who are willing to trade tokens for cash and other services, using a permission-based controlling schema hosted in the cloud for use, by amongst, for example and without limitation, friends and family.
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing, an illustrative TAP communications signaling protocol that may be in a form of a social media-type network delivering nano-cell (i.e., down to the individual cellular phone) ATM styled communication sessions with capabilities that allow users to redeem Star digital assets (e.g., currency/tokens) for, for example, without limitation, FIAT currency, and further to settle, for example, invoices (i.e., digital receipts) for online and/or real world goods and/or services rendered in both the formal and informal sectors (e.g., housework, home repairs, babysitting, etc.).
- Star digital assets e.g., currency/tokens
- FIAT currency i.e., FIAT currency
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing, an illustrative Star TIP communications signaling protocol that may be configured to enable any service provider, in both the formal and/or informal sectors, to accept Star currency/tokens that may be earned, in numerous ways such as, without limitation, performing online activities as, without limitation, disclosed herein (e.g., digital content publishing), receiving as a gratuity, simply by displaying an Internet QR code that links directly to their Star Internet Wallet address (e.g., MSISDN-B).
- an Internet QR code that links directly to their Star Internet Wallet address (e.g., MSISDN-B).
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing, an illustrative so-called digital/virtual Star “tip jar” (Star Internet Wallet addressed on the recipients cellular phone number (i.e. MSISDN, hashed cellular identity XYM4, etc.)), allowing users to digitally receive tips for activities such as, without limitation, physical delivery of goods and/or services that may have been created by the online marketplace (e.g., FedEx, UPS, Uber Eats, Uber, Lyft, Craig’s List, etc.).
- a so-called digital/virtual Star “tip jar” Star Internet Wallet addressed on the recipients cellular phone number (i.e. MSISDN, hashed cellular identity XYM4, etc.)
- users to digitally receive tips for activities such as, without limitation, physical delivery of goods and/or services that may have been created by the online marketplace (e.g., FedEx, UPS, Uber Eats
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing, an illustrative Star INV (Invoicing) and communications signaling systems, network architectures, and methods disclosed herein, to enable any service provider to accept Star currency/tokens for instant invoice settlement capture and/or satisfaction/recordation, directly switched between Star Internet Wallets, that may be created to accept and/or record electronic activities (e.g., electronic payments/transactions) on the fly, without any registration procedure required, by simply addressing and directing payments to a cellular phone number (e.g., MSISDN, XYM4 etc.), encapsulated, in one embodiment, in a QR Code (e.g., URL encoding).
- a cellular phone number e.g., MSISDN, XYM4 etc.
- QR Code e.g., URL encoding
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing, illustrative Star TAP, TIP and INV protocols that may be configured to use personalized Payment URLS (PURLS) and/or QR codes to deliver frictionless permissive communication sessions based on novel mobile originating communication addressing signaling and associated activities (e.g., payments) as disclosed herein.
- PURLS Payment URLS
- QR codes to deliver frictionless permissive communication sessions based on novel mobile originating communication addressing signaling and associated activities (e.g., payments) as disclosed herein.
- At least some embodiments of the present disclosure may utilize one or more described embodiments to permit P2P (Peer to Peer) communication sessions that may involve, without limitation, payments and/or transfers of digital tokens (e.g., digital assets representing FIAT and/or Cryptocurrency.
- P2P Peer to Peer
- digital tokens e.g., digital assets representing FIAT and/or Cryptocurrency.
- controlling and billing routines may be programmed to be performed by the same element of the IN.
- one technological shortcoming of a typical IN is that an operator/carrier could only apply a single published tariff to a single class of calls, for example, without limitations, a tariff for international calls by country, a tariff for national calls, a tariff for on/off net national calls, a tariff for fixed line terminating calls, a tariff for mobile terminating calls etc., such tariffs which themselves may be further differentiated, for example, by a user/customer’s service agreement, profile, or by the time of day etc.).
- another technological shortcoming of typical IN is that, where unlimited calls may be provided for certain call classes in return for a fixed subscription fee, calls may be metered without necessarily attracting additional charges.
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing one or more elements of cellular networks that may be specifically programmed to overcome, for example, without limitations, the technical shortcoming of utilizing a single published tariff to a single class of calls, by permitting a plurality of billing tariffs to be applied to a single class of call, for example, a plurality of tariffs for star calls (calls that are prefixed with a star symbol).
- this plurality of tariffs is accomplished by pre-populating a rating table, stored in non-transitory memory of the specifically programmed element of a particular cellular network (e.g., IN), with amounts that directly map and match the symbolically prefixed address signals, which enumerate and encapsulate the desired billing tariff.
- a discrete (fixed) number of rating table entries may be populated to define a desired set of tariffs, as tabulated and described, for example, without limitations, in FIG. 15B.
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing one or more elements of cellular networks (e.g., operators’ billing system and rating engine) that may be specifically programmed to support the present signaling disclosures, in order to dynamically determine the applicable tariff computationally, for example, without limitations, by parsing the symbolically prefixed address signals into an integer format which then equates to the monetary suitable and applicable billing charge (e.g., as applied to the CDR).
- cellular networks e.g., operators’ billing system and rating engine
- the computation may include a first step of extracting a fixed number of characters (e.g., three in an NNN signaling format) from the address signals string into a substring enumerating the billing charge, in order to compute the integer value and monetary suitable, as described, for example, below with reference to FIG. 15B.
- a fixed number of characters e.g., three in an NNN signaling format
- Such network error messages may be addressed, for example, without limitations, by programing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS) ) to process the sequence of “*009”, recognizing (e.g., parsing out) “009” as a monetary suitable tariff, by example, nine (9) cents, and create or instruct to create a corresponding CDR in the amount of nine (9) cents to be applied to an account associated with the cellular device, and thereafter, route the communication to a servicing access control platform (e.g., Star Node or DCB of the present disclosure) in order to complete an associated internet transaction.
- a servicing access control platform e.g., Star Node or DCB of the present disclosure
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS)) that may be specifically programmed to apply the tariff in a unitary rather than a pro-rata fashion. That is, a fixed rather than a variable charge is applied as defined by the call tariff, regardless of the call duration.
- controlling element(s) e.g., SCP/SCF
- billing element(s) of an IN e.g., OCS
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing, without limitation, a HOOK FLASH method which intentionally limits the call to a very short duration (e.g., one second), such a fixed charge billing protocol may be realized by programming to record the applicable charge as a per minute rather than a per second rating tariff.
- a HOOK FLASH method which intentionally limits the call to a very short duration (e.g., one second)
- a fixed charge billing protocol may be realized by programming to record the applicable charge as a per minute rather than a per second rating tariff.
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to be transparent to users/consumers since the address signals (e.g., the dialed digits), equate directly to the tariff and billing charge to be recorded, in a one-to-one relationship (i.e., “what you dial is what you pay.”).
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing one or more elements of cellular networks (e.g., IN controlling elements SCP/SCF and billing elements, OCS) that may be specifically programmed to execute micro payment service/charge/payment, by, for example, without limitations: i) Restricting the maximum transaction amount, ii) Removing additional payment confirmation step(s), iii) Disallowing recurring subscriptions in favor of supporting only SSU, and iv) Automatically switching micro payments to elements of cellular networks (e.g., cellular billing systems).
- elements of cellular networks e.g., IN controlling elements SCP/SCF and billing elements, OCS
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problem of not being able to automatically reverse a transaction once it has been submitted by, for example, without limitations, creating the transparent and sustainable process with the sufficient transactional details in records of cellular carriers/operators to reduce or eliminate a burden of charge reversal on electronic payment processors based, at least in part, on practical, psychological and financial grounds, allowing to address and/or sidestep a hitherto unsolvable problem.
- the systems and methods disclosed herein obviate the need to process reversals and refunds on such single service units (i.e., discrete) transactions, as they are perceived to be financially immaterial, and psychologically inconsequential.
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS)) that may be specifically programmed to allow the cellular networks to leverage cellular telephony networks to conduct high frequency activities, for example, without limitation, micro billing on billions of existing mobile (e.g., cellular) wallets (e.g., digital account records at mobile communication companies/entities) holding trillions of dollars in digital airtime currency, to deliver seamless, frictionless, and trustworthy digital experiences that are related, without limitation, to, for example, online digital content and/or services.
- controlling element(s) e.g., SCP/SCF
- billing element(s) of an IN e.g., OCS
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS)) that may be specifically programmed to allow the cellular networks to provide micro commerce capability (e.g., digital transactions involving, for example without limitation, one or more minor units of one or more currencies that are defined by ISO 4217 standard (e.g., one or more U.S. cents, etc.).
- controlling element(s) e.g., SCP/SCF
- billing element(s) of an IN e.g., OCS
- micro commerce capability e.g., digital transactions involving, for example without limitation, one or more minor units of one or more currencies that are defined by ISO 4217 standard (e.g., one or more U.S. cents, etc.).
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS)) that may be specifically programmed to transform and/or operate cellular signals in accordance with novel communications protocols and network architectures so as to leverage the cellular networks (Mobile Telephony Networks) for software licensing, by, for example, without limitation, allowing users to secure (e.g., purchase) application time, much as one currently secures (e.g., purchases) mobile (e.g., cellular) air time, to rent an application for a short period of time (e.g., few minutes, an hour, few hours, a day, few days, etc.) rather than paying a higher perpetual monthly license fee for infrequent use, and, thus, without limitation, allowing users to secure (e.g., purchase
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS)) that may be specifically programmed to transform and/or operate cellular signals in accordance with novel communications protocols and network architectures so as to provide an enhanced sense of Privacy and/or Trust in digital online experiences/transactions/interactions to users, that their data is safe and their privacy is protected.
- controlling element(s) e.g., SCP/SCF
- billing element(s) of an IN e.g., OCS
- novel communications protocols and network architectures so as to provide an enhanced sense of Privacy and/or Trust in digital online experiences/transactions/interactions to users, that their data is safe and their privacy is protected.
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS)) that may be specifically programmed to transform and/or operate cellular signals in accordance with novel communications protocols and network architectures so as to allow processing transactions of micro monetary value (minor units of currencies) to perform low cost, highly scalable micro payment activities/transactions/interactions, switched directly in the dial stream.
- controlling element(s) e.g., SCP/SCF
- billing element(s) of an IN e.g., OCS
- novel communications protocols and network architectures so as to allow processing transactions of micro monetary value (minor units of currencies) to perform low cost, highly scalable micro payment activities/transactions/interactions, switched directly in the dial stream.
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS)) that may be specifically programmed to transform and/or operate cellular signals in accordance with novel communications protocols and network architectures so as to allow for micro billing to be executed during a short time duration (e.g., milliseconds) of Mobile Originating Signaling that is emitted during a call setup phase, which may follow a switching logic and one or more billing rules that may be defined by the Originating Basic Call State Model (OBCSM).
- controlling element(s) e.g., SCP/SCF
- billing element(s) of an IN e.g., OCS
- OCS Originating Basic Call State Model
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS)) that may be specifically programmed to transform and/or operate cellular signals in accordance with novel communications protocols and network architectures so as to allow telephony calls to progress through a Basic Call State Model (BCSM), with standardized Points in Call (PICS) and Trigger Detection Points (TDP) and/or Initial Filter Criteria (IFC), and Service Trigger Points (STP), collectively defining sequential steps where a network logic of present description may be applied during an initial call setup and ongoing call state management.
- BCSM Basic Call State Model
- PICS Points in Call
- TDP Trigger Detection Points
- IFC Initial Filter Criteria
- STP Service Trigger Point
- one or more communications protocols detailed herein may utilize a finite state machine feature of the BCSM and PICS to permit a switching element (e.g., MSC) configured as detailed herein, to interact with one or more controlling and billing elements of cellular networks (e.g., Intelligent Network Nodes as per ITU-T Q.1200 series recommendations (International Communication Union)), to notably perform/execute one or more of Authentication, Authorization, and/or Accounting (AAA) procedures, delivering billing verification, real-time account balance management and call progress monitoring as detailed herein.
- MSC switching element
- AAA Authentication, Authorization, and/or Accounting
- the requested call may be paused to determine whether an account associated with the caller has sufficient credit to continue and complete the call. That is to determine whether the call can be permitted to advance and mature to ringing state and be answered.
- one or more communications protocols detailed herein may involve one or more billing systems that utilize rating engines and/or tables, and Call Data Records (CDRS) which may record transactions and apply charges on a digital network.
- CDRS Call Data Records
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS)) that may be specifically programmed to transform and/or operate cellular signals in accordance with novel communications protocols and network architectures so as to allow to quantify the monetary value, and thereby the billing, of a communication, by encapsulating the discrete charge itself in the address signals (e.g., digit for decimal digit) so that the dialed telephony address of a communication enumerates the actual cost of the communication and, consequently, the billing charge applied in a data record (e.g., database) of an operator/administrator/carrier associated with the cellular network.
- a data record e.g., database
- one or more novel communications protocols detailed herein are designed to configure/modify/utilize various components of cellular communications networks to allow to quantify the monetary value, and thereby the billing, of a communication, by encapsulating the tariff itself in a message (e.g., SMS) address signals (e.g., digit for decimal digit) so that the address of a communication, enumerates the actual cost of the communication.
- a message e.g., SMS
- address signals e.g., digit for decimal digit
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS)) that may be specifically programmed to transform and/or operate cellular signals in accordance with novel communications protocols and to uniquely map the dialed digits to the monetary suitable (e.g., on a rating table lookup), so as to deliver technological transparency to related activities by, for example, explicitly and emphatically highlighting the cost in the actual dialed digits.
- controlling element(s) e.g., SCP/SCF
- billing element(s) of an IN e.g., OCS
- the monetary suitable e.g., on a rating table lookup
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS)) that may be specifically programmed to transform and/or operate cellular signals in accordance with novel communications protocols and network architectures so as to avoid a lack of transparency and trackability on the part of the user that may be caused by an ability of a third party platform to unilaterally pull funds from an account associated with a cellular user that would be associated with one or more technological problems discussed herein.
- controlling element(s) e.g., SCP/SCF
- billing element(s) of an IN e.g., OCS
- novel communications protocols and network architectures so as to avoid a lack of transparency and trackability on the part of the user that may be caused by an ability of a third party platform to unilaterally pull funds
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS)) that may be specifically programmed to transform and/or operate cellular signals in accordance with novel communications protocols such as, without limitations, the Mobile (Cellular) Originated HOOK FLASH signaling protocol disclosed herein, to overcome such cellular certification disintermediation and the resulting security vulnerabilities, by utilizing the AAA (Authentication, Authorization and Accounting) protocol in Mobile Originated (MO) telephony, entering the billing systems of a mobile (cellular) network transparently through the carriers’ “front door, so to speak.”
- controlling element(s) e.g., SCP/SCF
- billing element(s) of an IN e.g., OCS
- novel communications protocols such as, without limitations, the
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS)) that may be specifically programmed to transform and/or operate cellular signals in accordance with novel communications protocols and network architectures so as to uniquely and securely capture the cost of the transaction in the address signals emitted by the cellular device, and, in accordance with one or more disclosed communications protocols, such as, without limitations, a HOOK FLASH transactional protocol, innately and authoritatively generate a native cellular billing certificate (CDR) to irrevocably capture and record the transactional data.
- controlling element(s) e.g., SCP/SCF
- billing element(s) of an IN e.g., OCS
- novel communications protocols and network architectures so as to uniquely and securely capture the cost of the
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS)) that may be specifically programmed to and/or to instruct to transparently timestamp all transactions and record transactions consistent with, for example, without limitations, any other telephony call, displaying the dialed address together with the call duration and enumerated cost, substantially at the moment of the transaction, and which may be directly correlated with the cellular device call log (e.g., recent calls).
- controlling element(s) e.g., SCP/SCF
- billing element(s) of an IN e.g., OCS
- displaying the dialed address together with the call duration and enumerated cost substantially at the moment of the transaction, and which may be directly correlated with the cellular
- the present disclosure considers that the typical credit card processing is based on two transactional states
- the Card Present state typically describes more than just the physical presence of a credit card, in that a transaction is only considered to be “card-present” if electronic data is captured at the time of the transaction.
- Data may be captured, for example, by swiping a magnetic strip card, dipping an EMV (Europay (TM), MasterCard(TM) and Visa(TM)) chip card, or tapping an NFC (Near Field Communication) or contactless digital wallet with a stored card in a smartphone (e.g., Apple Pay (TM)).
- DCB in being Internet Originated and in failing to capture the cellular transactional data audit trail, may be classified as being in “card-not-present” transaction state of atypical credit card payment processing.
- all payment methods are deemed “card-not-present” transactions when there is a deficiency in capturing electronic data when a credit card is present.
- Given the system vulnerabilities inherent in a card-not-present transaction they cost more to process, at the fundamental level, to mitigate fraud.
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems (e.g., DCB-based shortcomings) identified herein by utilizing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS)) that may be specifically programmed to transform and/or operate cellular signals in accordance with novel communications protocols and network architectures so as to utilize, for example, without limitations, the native and core billing pathway(s) applicable to cellular telephony calls that mature to answer, by employing, for example, without limitations, the disclosed HOOK FLASH (WINK) protocol that is securely underwritten and predicated on an active SIM card presence and internal data recording.
- controlling element(s) e.g., SCP/SCF
- billing element(s) of an IN e.g., OCS
- novel communications protocols and network architectures so as to utilize, for example,
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of current digital payment technological problems identified herein, by utilizing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS)) that may be specifically programmed to transform and/or operate cellular signals in accordance with novel communications protocols and network architectures so as to avoid a requirement for users/consumers to create and administer a digital wallet in order to transact, and they do not require a carrier/operator to expose their internal elements of the carrier’s IN (e.g., Core Billing System) to external third parties (e.g., DCB platform providers), and thus preserving the integrity and/or security of the cellular wallet by uniquely and synchronously transacting internally, along the cellular telephony billing path.
- controlling element(s) e.g., SCP/SCF
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems (e.g., DCB-based shortcomings) identified herein by utilizing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS)) that may be specifically programmed to transform and/or operate cellular signals in accordance with novel communications protocols and network architectures so as to provide fundamentally more secure and streamlined Mobile Originating (MO) authentication and transactional actions that may not require any manual data input by the user, and in containing payments to micro amounts (e.g., pennies rather than pounds) in order to automatically direct payments via cellular networks’ elements (e.g., billing platforms).
- controlling element(s) e.g., SCP/SCF
- billing element(s) of an IN e.g., OCS
- MO Mobile Originating
- a DCB access control platform of the present disclosure may be programmed, in accordance with one or more principles described herein, to address and meet mass market adoption and appeal, by for example, without limitations: i) Restricting payments to a maximum micro threshold amount; ii) Automatically selecting and presenting cellular billing as the single payment method; iii) Forgoing highly contested recurring subscriptions for single service units, and iv) Removing additional verification and/or confirmation steps.
- the DCB access platform of the present disclosure may be programmed to perform in accordance with one or more principles described herein to go beyond gambling and gaming to facilitate payment for a broader market in mass content publishing and consumption.
- restricting payment to micro amounts may also deftly sidestep regulatory spending restrictions and requirements, since now transactions may be limited to the realm of pocket change.
- the re-programmed DCB platform in accordance with one or more principles of present disclosure may now offer a hitherto unattainable ubiquitous and exceptionally streamlined payment process.
- the re-programmed DCB platform in accordance with one or more principles of present disclosure may operate based on the following reduced instruction set and a simple sequence of events, transacted within a singular digital payment and interface channel (e.g., STAR BAND):
- a singular digital payment and interface channel e.g., STAR BAND
- the user taps a cellular micro payment button displaying the purchase amount of an associated access-restricted content/service
- the cellular network determines the cellular device identity of the cellular device
- the DCB platform charges an account associated with the identified cellular device.
- the IAPP may automatically engage, for example, without limitations, a Random Challenge system/engine to enable any network to seamlessly and securely identify the cellular device.
- a cellular device may have been previously identified and that the identity (e.g., MSISDN) or a unique derivative identity (e.g., a cryptographically hashed MSISDN) has been communicated to the IAPP.
- the exemplary inventive computer-based systems/platforms, the exemplary inventive computer-based devices, and/or the exemplary inventive computer-based components of the present disclosure may be configured to securely store and/or transmit data (e.g., identity, cellular identity, IMSI, MSISDN) by utilizing one or more of encryption techniques (e.g., private/public key pair, Triple Data Encryption Standard (3DES), block cipher algorithms (e.g., IDEA, RC2, RC5, CAST and Skipjack), cryptographic hash algorithms (e.g., MD5, RIPEMD-160, RTRO, SHA-1, SHA-2, Tiger (TTH), WHIRLPOOL, RNGs).
- data e.g., identity, cellular identity, IMSI, MSISDN
- encryption techniques e.g., private/public key pair, Triple Data Encryption Standard (3DES), block cipher algorithms (e.g., IDEA, RC2, RC5, CAST and Skipjack), cryptographic hash algorithms (e.g.
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing the trusted network (e.g., a cellular network, the IN) and by secure communicative coupling of access controlling components of The *O/S (e.g., the STARKEY Platform), programmed to recognize identities of cellular service-capable devices (e.g., cell phones) that users utilize to dial and/or send SMS with randomized address signals, corresponding to MOBILE ORIGINATING rather than MOBILE TERMINATING CODES.
- the *O/S e.g., the STARKEY Platform
- access controlling components of The *O/S may be configured to hash the detected MSISDN (XMISDN), hash the detected MSISDN concatenated to a Secret Master Key (XYMSISDN), and augment the resultant hash with, for example, without limitation, the last N-Digits of the MSISDN in the clear which may deliver a human readable/recognizable hash without compromising security (e.g., XM4, XYM4).
- access controlling components of The *O/S may be configured to purge (e.g., not store, not persist) the detected MSISDN after computing the MSISDN hash.
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein (e.g., DCB-based shortcomings) by utilizing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS)) that may be specifically programmed to transform and/or operate cellular signals in accordance with novel communications protocols and network architectures so as to allow the streamlined and secure access action sequence (including micro billing) that may be initiated, conducted and completed based on just a single step (e.g., 1-tap of a button) of the user/consumer, without requiring any additional steps, and without requiring any manual data entry by the user/consumer, by establishing of a singular activity channel (e.g., a singular transaction channel (STAR BAND)) connecting on-line environment with element(s) of cellular network (e.g., a singular transaction channel (
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS)) that may be specifically programmed to transform and/or operate cellular signals in accordance with novel communications protocols and network architectures so as to utilize existing, digital cellular wallets (e.g., prepaid cellular accounts, prepaid SIM cards, non-prepaid cellular accounts with credit allowance, etc.) and currency in the hands of billions of people, accessible via telephony address signals (e.g., telephony numbers).
- controlling element(s) e.g., SCP/SCF
- billing element(s) of an IN e.g., OCS
- novel communications protocols and network architectures so as to utilize existing, digital cellular wallets (e.g., prepaid cellular accounts,
- At least some embodiments of the present disclosure uniquely utilize, based at least in part on address signals, the cellular networks’ linked currency/billing/payment arrangements to support a singular action access channel that links an Internet-based environment, and/or a virtual-based environment and/or a physical environment with a communication environment of the cellular networks to seamlessly utilize the cellular networks’ linked currency/billing/payment arrangements for accessing and/or consuming various products and/or services, including, without limitations, virtual products (e.g., Internet hosted content), virtual services (e.g., Internet hosted services); physical products, physical services, or any combination thereof.
- virtual products e.g., Internet hosted content
- virtual services e.g., Internet hosted services
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein (e.g., a need for Digital Wallet Creation (and administration) which is a typical impediment to the mass adoption of online micro commerce) by utilizing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS)) that may be specifically programmed to transform and/or operate cellular signals in accordance with novel communications protocols and network architectures so as to seamlessly transact online using the existing digital cellular wallet.
- controlling element(s) e.g., SCP/SCF
- billing element(s) of an IN e.g., OCS
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS)) that may be specifically programmed to transform and/or operate cellular signals in accordance with novel communications protocols and network architectures so as to allow, without limitations, to:
- controlling element(s) e.g., SCP/SCF
- billing element(s) of an IN e.g., OCS
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein (e.g., DCB-based shortcomings) by utilizing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS)) that may be specifically programmed to transform and/or operate cellular signals in accordance with novel communications protocols and network architectures so as to conduct, without limitations, various processes disclosed herein without any external billing exposure to a carrier/ operator of the cellular network, without requiring any additional financial instrument disclosure by users, and without requiring the users to utilize and/or participate in administering security elements, such as, in the form of cryptographic keys, transactional PIN codes, user names, or passwords.
- security elements such as, in the form of cryptographic keys, transactional PIN codes, user names, or passwords.
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein (e.g., DCB-based shortcomings) by utilizing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS)) that may be specifically programmed to transform and/or operate cellular signals in accordance with novel communications protocols and network architectures so as to utilize prepaid billing that may be, without limitations, in the form of Airtime vouchers of differing denominations that users/consumers may acquire either in retail stores or online, which are then loaded into their cellular wallet (account).
- controlling element(s) e.g., SCP/SCF
- billing element(s) of an IN e.g., OCS
- prepaid billing may be, without limitations, in the form of Airtime vouchers of differing denominations that users/consumers may acquire either in retail stores or
- the prepaid cellular account may serve as a fiat backed digital currency.
- users may be also permitted to send (gift) airtime directly from one wallet to another using cellular network services provided.
- cellular network services provided.
- the balance of a prepaid account associated with a corresponding cellular device depletes.
- cellular network’s services may be suspended until such time as the user /customer replenishes their account.
- postpaid users would be credit worthy customers who typically settle their cellular network accounts at the end of their billing cycle (e.g., monthly). That is, whereas Prepaid customers pay before (PRE) consumption, postpaid customers pay after (POST) consuming cellular network resources and/or services.
- PRE Prepaid customers pay before
- POST postpaid customers pay after
- prepaid billing would be performed substantially in real-time for communications, whereas the postpaid billing would be typically billed in cycles.
- one or more technological solutions of the present disclosure are designed to utilize prepaid, postpaid, hybrid and blended cellular billing models.
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS)) that may be specifically programmed to transform and/or operate cellular signals in accordance with novel communications protocols and network architectures so as to utilize, without limitations, marginal network signaling during call origination setup, resulting in costs for establishing the single action access channels with the cellular network’s environment that may be minuscule and fixed, permitting the switching of very low denominations/minor units (e.g., pennies) such that the technological solutions of the present disclosure may be simple (e/g.
- low cost e.g., under 99 cents
- secure e.g., less vulnerable than PSMS over SS7 communications
- fast e.g., 1 second
- scalable e.g., servicing billions of instant users/consumers
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS)) that may be specifically programmed to transform and/or operate cellular signals in accordance with novel communications protocols and network architectures so as to allow for, without limitations, a digital content billing model that is a more granular Pay Per View (PPV), Single Service Unit (SSU), where the user/consumer only pays for discrete access and/or consumption of at least one of product (e.g., digital content, physical product) or service (e.g., digital service, service at a physical establishment). For example, paying for a single article, photograph, song, video or other creative works of art and digital services that they desire in the moment, rather than having to commit to recurring subscription fees.
- PSV Pay Per View
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS)) that may be specifically programmed to transform and/or operate cellular signals in accordance with novel communications protocols and network architectures so as to enable any Mobile Network Operator (MNO) of a cellular network to pivot, for example, without limitation, their legacy and analog telephony network into a transactional platform, utilizing single access channels to online and/or physical environments, utilizing marginal network signaling.
- MNO Mobile Network Operator
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS)) that may be specifically programmed to transform and/or operate cellular signals in accordance with novel communications protocols and network architectures so as to enable to reduce Call Hold Time (CHT) to a mere second based at least in part on various HOOK FLASH signaling protocols described herein and increase Busy Hour Call Attempts (BHCA), the density of calls a network can sustain during a peak hour.
- controlling element(s) e.g., SCP/SCF
- billing element(s) of an IN e.g., OCS
- CHT Call Hold Time
- BHCA Busy Hour Call Attempts
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS)) that may be specifically programmed to transform and/or operate cellular signals in accordance with novel communications protocols and network architectures so as to leverage (e.g., reprogram) existing legacy cellular networks to address a typically perceived lack of a technologically successful micro access control platform, by utilizing the modem digital mobile phone and the Subscriber Identity Module (SIM) that uniquely identifies it, as without limitations, a wireless “credit/debit card.”
- controlling element(s) e.g., SCP/SCF
- billing element(s) of an IN e.g., OCS
- novel communications protocols and network architectures so as to leverage (e.g., reprogram) existing legacy cellular networks to address
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by utilizing one or more elements of cellular networks (e.g., controlling element(s) (e.g., SCP/SCF) of an IN, billing element(s) of an IN (e.g., OCS)) that may be specifically programmed to transform and/or operate cellular signals in accordance with novel communications protocols and network architectures so as to allow the user/consumer to utilize dialing the transaction amount from their mobile phone to digitally sign the transaction with a symbolic character (e.g., “*” key), thereby authorizing the payment.
- controlling element(s) e.g., SCP/SCF
- billing element(s) of an IN e.g., OCS
- a symbolic character e.g., “*” key
- the terms “mobile”, “cellular”, “cell”, “phone,” are used interchangeably to describe a modem GSM/TDMA/CDMA/UMTS/IP digital wireless telephony and a communications network. While illustrations may depict a smartphone, any phone may be applicable, including without limitation, a basic feature phone, an IP phone, a VOIP phone. Statements such as “the mobile device” may be interchangeable with “the user of the mobile device”.
- networking elements may be referenced in the singular, they may incorporate elements in the plural.
- network subsystems e.g., Billing Systems
- the terms “communications signal(s)”, “communication signal(s),” “mobile communications signal(s),” “mobile communication signal(s),” “cellular communications signal(s),” “cellular communication signal(s),” “cellular signal(s),” and the like are used interchangeably and describe, without limitation, digital signals, data and/or digital data packet(s) that may be encoded, partially or in full, (e.g., without limitations, bit/byte/hexadecimal/binary coded decimal etc.
- the term “element(s)” and the like may describe programmed computing device(s) executing at least a portion of software program(s) resided, partially or in full, in one or more non-transient computer memory blocks (e.g., without limitations, Flash Memory, RAM, ROM, etc.), software program(s), or a combination thereof.
- the terms “cellular network”, “mobile networks,” “cellular telephony network,” “mobile telephony network,” “cellular mobile network(s)”, “cellular communications network” and the like are used interchangeably.
- micro may describe a digital transaction involving, for example without limitation, one or more minor units of one or more currencies that are defined by ISO 4217 standard published by International Organization for Standardization (e.g., one or more U.S. cents, etc.).
- one or more principles/protocols /methods/systems/devices/platforms described herein may be programmed/utilized for activities/actions/transactions that exceed that amount. For example, transactions of ten dollars and greater are equally applicable.
- one or more principles/protocols/methods/systems/devices/platforms described herein may be programmed/utilized for activities/actions/transactions that are typically settled using other banking instruments, such as debit and/or credit cards.
- the character “Y in conjunction with other Y characters represents a telephony decimal digit (0-9), or collectively an entire telephony number.
- the series +Y YYY YYY may represent a typical e!64 formatted MSISDN (e.g., 11 digits, with + as the outbound international dialing symbol) except where otherwise indicated.
- the MSISDN may be transported and presented as the Calling Line Identity (CLI).
- the character “X” herein may represent a decimal address signal (e.g., digits 0-9). In some embodiments the character “X” and/or “Y” may represent a randomly generated decimal digits.
- the term “caller” is interchangeable with “A” party.
- the party is interchangeable with the associated telephony device (telephone).
- Embodiments may show the caller as “A”,”B”,”C” etc., to distinguish between different callers.
- the characters “A” and “B” represent cellular MSISDN A and B, or Cryptographically hashed cellular identities (XYM4-A, XYM4-B).
- the enclosing square parentheses “[ ]” represent a digital monetary wallet (e.g., Star wallet).
- the notation “[A]” and “[B]” represent CELL wallets A and B (e.g., pre-paid accounts associated with prepaid SIM cards, post-paid accounts at a cellular service carrier, etc.).
- the notation “[*A]” and “[*B]” represent STAR Internet wallets A and B. That is, wallets created and maintained by the systems and methods disclosed herein (e.g., wallets associated with a cellular identity and with an illustrative STAR Platform of the present disclosure).
- cellular identity for example, MSISDN may be interchangeable with a Cryptographically derived and/or augmented identity, for example, C24XYM per the disclosed hashing methods herein.
- the NNN notation may signal a MICRO BAND data structure or a MACRO BAND data structure.
- the term MICRO herein may typically describe a data structure configured to represent a unit of payment between $0.01 and $1.00. In at least some embodiments, the term MICRO herein may be extended to the upper $9.99 limit supported by, for example, without limitation, a fixed three digit notation (NNN).
- NNN fixed three digit notation
- the term MACRO herein may describe a data structure configured to be of a variable length and/or encode consequently variable range of unit and payment/amount, typically exceeding the MICRO, in one embodiment ranging from $1 to $1000 and beyond.
- all star dialed numbers may include more digits than the STAR P2P protocol specifies (for example, more than three digits in an NNN embodiment) and may be parsed by elements of a cellular network such as permission controlling schemas (e.g., cellular systems billing and/or OCS (Online Charging System) configured to operate as described herein) to extract the first NNN of the MICRO BAND signaling digits from the star address signals (e.g., *NNNXXX, *NNN*XXX) to determine, for example, without limitation, a cellular tariff/toll/fee/charge to apply for the switching the transaction.
- permission controlling schemas e.g., cellular systems billing and/or OCS (Online Charging System) configured to operate as described herein
- OCS Online Charging System
- the present disclosure may describe a Prepaid cellular account, whose unit of currency is fiat backed network airtime, and an Accounting test that may determine whether the account has sufficient credit balance to sustain the charge. It is understood that various technological solutions of the present disclosure are equally applicable to a Postpaid account, where an Accounting test may determine whether the user has credit sufficiency (that is, credit worthiness) to sustain the debt incurred by the pending transaction.
- dollar amounts may be displayed as a uniform sticker price and then converted to local currency at transaction time.
- the dialed digits and corresponding monetary suitable is localized to the home currency by referencing the MSISDN of the cellular device being utilized to effect payment.
- the digital store in a STAR wallet is herein termed STAR CURRENCY, a highly fungible fiat backed token.
- IP Endpoint herein describes a uniquely addressed and referenced Internet connected component including without limitation, a discrete digital content or service, a Document Object Model (DOM) element (for example, without limitations, presented via XML or HTML) in a browser page, a user interface element on an internet connected device, application, terminal, webpage, etc.
- An IPE may be addressable via a unique internet address including without limitation a socket address, port number etc., coupled to a digitally identifiable element.
- address signals of a cellular call may be symbolically prefixed. Without limitation, this prefix may be a Star (*), Double Star (**), Hash(#), Double Hash (##), Star Hash (*#), Hash Star (#*) or any other symbol or combination of symbols. In some embodiments, such a symbolic prefix shifts the address signals one position to the right, escaping the regular dialed address domain into a previously unutilized (e.g., star) number realm.
- a Mobile Switching Center is referenced as the transactional node responsible for generating the cellular micro billing tickets (records).
- the MSC is a switching element and function of legacy 2G/3G Circuit
- Switched telephony networks for example those utilizing an Internet Multimedia Subsystems (IMS) architecture, and those utilizing Voice over Long Term Evolution (VoLTE), other network nodes and elements may be responsible for generating these transactional records, including without limitation, a Serving Call Session Control Function (S-CSCF), and/or a Telephony Application Server (TAS).
- S-CSCF Serving Call Session Control Function
- TAS Telephony Application Server
- an associated Online Charging System typically manages user account balances and makes billing determinations.
- the OCS may comprise a Session Balance Control Function (SBCF), an Account Balance Management Function (ABMF) and a Rating Function (RF), to determine a tariff (i.e., a charge) for a communication.
- SBCF Session Balance Control Function
- ABMF Account Balance Management Function
- RF Rating Function
- RING COMMERCE RING TRANSACTION(S)” and the like, are terms coined herein to describe transacting over the ring, and to thereby literally ring up sales remotely online and/or in non-online environments.
- the STAR (“*”) is the universal key in the cellular matrix (the telephony dial pad).
- elements of the cellular networks may be programmed to recognize the STAR (“*”) as the symbolic network routing prefix and the name given to the cellular network signaling and switching element (node) that services and controls the micro payments as disclosed herein in accordance with at least some novel communications protocols and architectures.
- the disclosed STAR NODE is depicted as a SIP signaling server, other signaling systems, protocols (for example, without limitation, SS7 and
- ISUP integrated circuit
- STAR BAND singular access channel
- server should be understood to reference a service point which provides processing, database, and communication facilities.
- server can refer to a single, physical processor with associated communications and data storage and database facilities, or it can refer to a networked or clustered complex of processors and associated network and storage devices, as well as operating software and one or more database systems and application software that support the services provided by the server (e.g., Cloud servers).
- terms “cloud,” “Internet cloud,” “cloud computing,” “cloud architecture,” and similar terms correspond to at least one of the following: (1) a large number of computers connected through a real-time communications network (e.g., Internet); (2) providing the ability to run a program or application on many connected computers (e.g., physical machines, virtual machines (VMs)) at the same time; (3) network-based services, which appear to be provided by real server hardware, and are in fact served up by virtual hardware (e.g., virtual servers), simulated by software running on one or more real machines (e.g., allowing to be moved around and scaled up/down on the fly without affecting service to the end user).
- a real-time communications network e.g., Internet
- VMs virtual machines
- access activities e.g., micro-payment transactions
- access (event) activities may typically complete in just one second or less.
- event activities may typically complete in just two seconds or less.
- access (event) activities e.g., micro-payment transactions
- access (event) activities e.g., micro-payment transactions
- access (event) activities e.g., micropayment transactions
- users’ cellular devices produce authenticated (signed) cellular signals (e.g., address signals), enumerating a monetary amount that may be processed by:
- a call connect and disconnect e.g., HOOK FLASH /WINK protocol.
- the technological solutions of the present disclosure uniquely utilize a signaling technique such as, without limitations, “hook flashing” or “winking” as disclosed herein, to instantly switch and conduct the micro transaction by generating an event record (e.g., billing ticket at the originating switching element (MSC or suitable IMS billing nodes)) in an account that is associated with the corresponding cellular device (e.g., smartphone) and tracked in a database of an associated cellular operator/carrier.
- an event record e.g., billing ticket at the originating switching element (MSC or suitable IMS billing nodes)
- the resulting event record (e.g., the cellular billing ticket, also may be reference herein as the CDR (Call Data Record)), contains the star signaling event, which may be utilized to debit (or deduct) the monetary suitable of the dialed digits from the account associated with the calling device (caller account).
- the resulting event record (e.g., the cellular billing ticket (billable CDR)) may be generated when a call lasts one second.
- the resulting event record (e.g., the cellular billing ticket (billable CDR)) may be generated when a call lasts at least 500 milliseconds. In some embodiments, in accordance with the technological solutions of the present disclosure, the resulting event record (e.g., the cellular billing ticket (billable CDR)) may be generated when a call lasts at least 100 milliseconds. In some embodiments, in accordance with the technological solutions of the present disclosure, the resulting event record (e.g., the cellular billing ticket (billable CDR)) may be generated when a call lasts at least 50 milliseconds. In some embodiments, in accordance with the technological solutions of the present disclosure, the resulting event record (e.g., the cellular billing ticket (billable CDR)) may be generated when a call lasts at least 1 millisecond.
- FIG. 1 [0224] [ FIG. 1 ]
- FIG. 1 is a remote controlled access schema system and method in accordance with one or more embodiments of the present disclosure.
- An exemplary computing device Internet connected device 100, running Internet Application Program (IAPP) 101, requests an internet resource (e.g., a webpage) via an Application Programming Interface (API) 102 which connects to a remote server 111, in one embodiment hosted in the cloud 110.
- IAPP Internet Application Program
- API Application Programming Interface
- Remote server 111 returns at least one application program instruction (as represented by the generic scripting notation “ ⁇ />”), to IAPP 101, that renders and displays an access controller interface element 103 with a displayed exemplary access code NNN, and in one embodiment, a linked URL 131 referencing an access-restricted digital resource (130) (e.g., internet hosted content) and/or or an access-restricted service 132.
- application program instruction represented by the generic scripting notation “ ⁇ />”
- IAPP 101 that renders and displays an access controller interface element 103 with a displayed exemplary access code NNN, and in one embodiment, a linked URL 131 referencing an access-restricted digital resource (130) (e.g., internet hosted content) and/or or an access-restricted service 132.
- the API may transport a plurality of data, for example and without limitation, the access code NNN, a URL 131 referencing the internet content or service 132, a parameter identifying a cellular device (e.g., MSISDN) for a cellular device previously identified, and any other access control metadata.
- the cellular identity may be associated with the internet connected device 100, or any other previously identified cellular device.
- remote server 111 responds to the IAPP 101, with at least one application program instruction 102 (again, as depicted by the generic scripting notation “ ⁇ />”) for rendering an access controller interface element 103.
- At least one application program instruction 102 may, without limitation, contain code to stylize the access controller interface element 103 (e.g., HTML markup and/or CSS) and the displayed access code (NNN).
- the at least one application program instruction may include service logic (e.g., JavaScript) to execute when the interface element is activated.
- the at least one application program instruction may thus encode a button rendering script (e.g., using HTML, CSS or any combination thereof) to stylize the interface element 103 and the presented display access code (NNN), and furthermore, provide service logic which communicatively couples the interface element 103, to a cellular network 120 controlling schema 121.
- the at least one application program instruction that communicatively couples the access controller interface element 103 to the cellular network controlling schema 121 may also instruct to activate and/or initiate a mobile originating cellular communications protocol to transmit/ emit an access request including the access code NNN in symbolically prefixed address signals (e.g., *NNN as disclosed herein) on detecting of at least one activity associated with the access controller interface element 103.
- a mobile originating cellular communications protocol e.g., *NNN as disclosed herein
- At least one activity associated with the access controller interface element 103 may be an activation of the access controller interface element 103 when a user of the computing device 100 clicks on/selects the access controller interface element 103, and/or when a user of the computing device 100 while scrolling through online content advances to a part of online content that would display the access controller interface element 103 that would be operationally linked to an access-restricted digital resource (e.g., the access controller interface element 103 being in a focal presence (in focus) on a screen of the computing device 100).
- the mobile originating communications protocol may be without limitation, a Telephony call setup request, a Short Message Service (SMS) request or an Unstructured Supplementary Services Data (USSD) request.
- access request data may thus be communicated along a cellular signaling path 105, to the cellular network hosted access controlling schema 121, which may then in turn communicate at least one access program instruction, via remote internet access control server 111 (e.g., addressed, in one embodiment, on the translated symbolic network routing prefix as described in FIG. 15 below), back to the access controller interface element 103 using the API 104.
- remote internet access control server 111 e.g., addressed, in one embodiment, on the translated symbolic network routing prefix as described in FIG. 15 below
- client-server interaction as described between internet client device 100 (running IAPP 101) and remote internet access control server 111 may happen along the established internet communications path (e.g., API schema 104, represented by the generic HTTP “//” communications protocol).
- API schema 104 represented by the generic HTTP “//” communications protocol.
- a remote internet access control server may now inject new programming logic into an IAPP (101) executed on a client device (100), that redefines and pivots the client- server communications from one that is typically conducted over the internet, for example and without limitation, using an HTTP GET/PUT or JSON data interchange protocol along an internet communications path 104, to one that now is transported over a cellular network 120, using a Mobile Originating (MO) signaling protocol along a cellular communication path 105.
- MO Mobile Originating
- service logic programmed and supplied by the remote internet access control server 111 is executed.
- this service logic may be configured to transport access controlling data over an internet communications channel 104 (e.g.‘7Z” indicated, as in “HTTPS://”), including without limitation, transporting the access code (NNN) and cellular device identity (e.g., MSISDN), to the remote internet access control server 111, utilizing an internet API.
- service logic may transport access controlling data over a cellular communications channel 105, using mobile originating signals directed to the network access controlling schema 121, which may then communicate access controlling instruction back to the remote internet access control server 111, as described above.
- remote internet access control server 111 may then request a cellular network hosted access controlling schema 121 to approve access, based at least in part, on executing newly configured cellular service logic on the data communicated (e.g., access code NNN and the cellular device identity, e.g., MSISDN).
- the access controlling data may be transmitted over a cellular communications path 105, as described above, to the cellular network access controlling element 121, bypassing the remote internet access control server 111.
- the newly configured cellular network hosted access controlling schema 121 recognizes and interprets the display access code NNN to enumerate a charge (SN.NN) that is to be applied to an account associated with the identified cellular device (e.g., MSISDN) in order to grant access to the referenced content or service 132 (e.g., on URL 131).
- the access controller interface element 103 is rendered by the IAPP 101, as a graphical user interface element (e.g., a transaction submit button) displaying the access code NNN, in one embodiment formatted as the purchase price (e.g., $N.NN or NNNc as disclosed herein), to be paid for accessing the internet content or service 132.
- the graphical user interface element 103 defined by the at least one application program instruction 102 received from the remote internet access control server 111 as described above, may thus be presented as a uniformly designed payment button (e.g., shape, size and color), suitably branded thus, so as to be instantly recognizable as a cellular billing payment method, displaying the transaction amount ($N.NN or NNNc) as disclosed herein, for accessing a linked internet content or service (132).
- a uniformly designed payment button e.g., shape, size and color
- branded e.g., shape, size and color
- displaying the transaction amount ($N.NN or NNNc) as disclosed herein for accessing a linked internet content or service (132).
- Presenting a consistently branded and stylized, and thus instantly recognizable payment instrument is essential in order to engender trust in, and to capture a mass market for, cellular billing, as disclosed herein.
- the cellular network controlling schema is thus a cellular billing and charging schema (e.g., OCS) which has been configured, as described herein with reference to FIGS. 15A and 15B below, to determine whether an account associated with the identified cellular device (e.g., MSISDN) has sufficient credit required to sustain the charge SN.NN enumerated by the access code NNN.
- OCS cellular billing and charging schema
- the cellular network hosted access controlling schema 121 may communicate a successful transaction to the remote server 111, which in turn may then instruct the access controller interface element 103, via the internet communications channel (API) 104, to grant access to the linked content 132, as referenced by the URL 131.
- the access controller interface element 103 displayed in the IAPP 101 directs the internet connected device 100 to access (retrieve) and present the linked content or service 132.
- the access-restricted digital resource (130) may be the IAPP 101 without a competed registration (a valid authenticated identity (e.g., MSISDN)).
- FIG. 2 depicts another illustration of a payment network architecture for implementing the process based at least in part on a mobile communication signals of FIG. 20 below in accordance with at least some embodiments of the present disclosure.
- FIG. 2 includes an illustration of a life cycle of a digital content payment and access via the payment network architecture.
- an access control platform 210 hosts an access-restricted digital service and/or content under a virtual lock 211.
- the internet service may request an access control button 213 via a suitable communication, messaging and/or interfacing protocol.
- the internet service may utilize, e.g., an application programming interface (API) to send a request to the access control platform 210, which may respond by a same or different API to return an interface element.
- the interface element may include the access control button 213 and/or any other suitable interface elements.
- API application programming interface
- the term “application programming interface” or “API” refers to a computing interface that defines interactions between multiple software intermediaries.
- An API defines the kinds of calls or requests that can be made, how to make the calls, the data formats that should be used, the conventions to follow, among other requirements and constraints.
- An API can be entirely custom, specific to a component, or designed based on an industry -standard to ensure interoperability to enable modular programming through information hiding, allowing users to use the interface independently of the implementation. [0241] In some embodiments, a user may navigate to the content of the internet service using an internet device 212.
- the internet device 212 may include any suitable software and/or application for navigating to the content, such as, e.g., a web browser, an internet connected application, an internet messaging application, a media streaming service, a Real Simple Syndication (RSS) feed, or any other suitable internet accessible content access and/or delivery software or any combination thereof.
- a web browser e.g., a web browser, an internet connected application, an internet messaging application, a media streaming service, a Real Simple Syndication (RSS) feed, or any other suitable internet accessible content access and/or delivery software or any combination thereof.
- RSS Real Simple Syndication
- the internet service may deliver to the internet device 212 a content access interface presenting the content and the interface element including the access control button 213.
- the content may be presented as a user selectable content interface element that identifies the content.
- the content interface element may include, e.g., a thumbnail, a hyperlink, a list item, an icon, or other text and/or imagery representative of the content.
- the access control button 213 may be presented in association with the content interface element to indicate that the access control button 213 is selectable for the content.
- the access control button 213 may be rendered as, e.g., an overlay to the content interface element, adjoining the content interface element, on a list row alongside the content interface element, with a lead line pointing to the content interface element, or via any other design feature or any suitable combination thereof.
- the user may select, via the internet device 212, the access control button 213, the content interface element or both to generate an access request for accessing the content.
- the access request may include a communication that stages a transaction event in an access control ledger.
- the transaction event may be for a value associated with accessing the content and an expected telephony device 221.
- the expected telephony device 221 may include a suitable telephony device 221 that has been registered with the access control ledger for a particular content and/or for a particular internet service associated with the value of the transaction event.
- the telephony device 221 may be registered by, e.g., pairing, specifying, linking, or otherwise associating a unique identifier associated with the telephony device 221 to the transaction event.
- the unique identifier may include without limitation, e.g., an MSISDN, a cryptographically hashed MSISDN, or an augmented hashed MSISDN of the telephony device 221.
- the access control button 213 may represent a request to the user viewing the content on internet device 212 to pay for access by activating (e.g., touching or otherwise selecting via a suitable input device) the access control button 213. Therefore, the access control button 213 may display a value (price) to access the content. In the example depicted in FIG. 2, the user is thus requested to pay 10c for accessing the service or the content as shown by the price presented on the access control button 213.
- the user may initiate a transaction using a telephony call from the telephony device 221 using address signals including the symbolic prefix and following digits formatted to enumerate the requested price.
- a specially configured IN 220 may utilize the address signals to route the telephony call and execute the transaction based on the symbolic prefix and following digits.
- the user may dial *10 as described below in greater detail, from telephony device 221, presented in portrait mode, utilizing IN 220.
- internet device 212 and telephony device 221 are one and the same device.
- mobile device 212/221 may be controlled to open the native telephony dialer, preaddressed with the symbolic prefix followed by the digits enumerating the monetary suitable of the price as phone number.
- the access control button 213 may include software instructions configured to instruct the mobile device 212/221 to open the native telephony dialer preaddressed with the price of the content, e.g., *10 for 10 cents.
- internet device 212 and telephony device 221 are separate devices. Thus, the user may read the prices and manually enter into a dialer the symbolic prefix followed by the digits enumerating the price.
- communication between the internet device 212 and the telephony device 221 may enable the internet device 212 to automatically control the telephony device 221 to open the native telephony dialer, preaddressed with the symbolic prefix followed by the digits enumerating the monetary suitable of the price as phone number.
- the access control button 213 may include software instructions configured to instruct the internet device 212 to broadcast a wireless signal to the telephony device 221.
- the wireless signal may include instructions to the telephony device 221 to open the native telephony dialer preaddressed with the price of the content.
- wireless signal transmissions/communications may include, e.g., a radio frequency identification (RFID), near field communication (NFC), Bluetooth, NBIOT, 3G, 4G, 5G, GSM, GPRS, WiFi, WiMax, CDMA, satellite, ZigBee, and/or other suitable wireless signals.
- RFID radio frequency identification
- NFC near field communication
- Bluetooth NBIOT
- the NFC can represent a short-range wireless communications technology in which NFC-enabled devices are “swiped,” “bumped,” “tap” or otherwise moved in close proximity to communicate.
- the NFC could include a set of short-range wireless technologies, typically requiring a distance of 10 cm or less.
- the NFC may operate at 13.56 MHz on ISO/IEC 18000-3 air interface and at rates ranging from 106 kbit/s to 424 kbit/s.
- the NFC can involve an initiator and a target; the initiator actively generates an RF field that can power a passive target.
- this can enable NFC targets to take very simple form factors such as tags, stickers, key fobs, or cards that do not require batteries.
- the NFC’s peer- to-peer communication can be conducted when a plurality of NFC-enable devices (e.g., smartphones) are within close proximity of each other.
- the internet device 212 may be configured as a point-of-sale device for in-person micro payments for physical items and/or services, such as at a physical vending machine.
- the internet device 212 may be used to generate a price for a physical item along with an identifier (e.g., a SKU, SKURL), and then the internet device 212 and the telephony device 221 may be registered and/or paired for the prices for the physical item.
- the wireless signal e.g., RFID, NFC, Bluetooth, etc.
- the wireless signal may instruct the telephony device 221 to open the native telephony dialer preaddressed with the price of the physical item and/or service.
- a call having the address signals enumerating the price to access the content are transported 223 over the wireless radio access network (RAN).
- the IN 220 performs the AAA (Authentication, Authorization and Accounting) procedure, where Accounting determines whether the account associated with the has sufficient credit ($0.10 per the above example) to complete the call.
- AAA Authentication, Authorization and Accounting
- the call and associated address signals (*10), including the MSISDN transported as the Caller Identity, is routed to the access control element 224.
- the access control platform e.g., STARKEY Platform
- the access control platform may connect to and then disconnect from the call, e.g., by performing the disclosed hook flash
- the access control platform instructs the network to replace the call ONHOOK, e.g., momentarily thereafter to complete the hook flash, thereby completing the transaction.
- the access control platform awaits signaling acknowledgement that the call was network disconnected. If the network indicates that the user disconnected the call (e.g., pressed the red phone icon) prior to the call going OFF HOOK (for example, sending a SIP CANCEL message to the access control platform), then the IN 220 may cause the transaction to abort and fail to complete.
- the access control platform may register/receive and extract address signals, as detailed herein, without going OFF HOOK.
- the access control platform e.g., STARKEY Platform
- MNO element(s) may just route the call or SMS to the access control platform (e.g., STARKEY Platform) without any further processing.
- novel SIP communication protocols of the present disclosure may use one of:
- the access control platform may update the access control ledger, marking the transaction from expectation “set” to “met” and/or “successful”, communicating the same to the access control button 213.
- the internet service may control the service or content to be UNLOCKED 225 for accessing via mobile device 212/221, by, for example, without limitation, downloading the internet service (being access-restricted) via the data network connection 226 to be shown on the display 230 of mobile device 212/221.
- the user may dial the price indicated by the access control button 213 and unlock the content for consumption using a telephony call that is, e.g., one second or less.
- FIG. 3 depicts the payment network architecture in greater detail in accordance with one or more embodiments of the present disclosure.
- FIG. 3 graphically illustrates a massively parallel cellular transactional system and associated functional entity relationships that leverage the symbolic prefix and address signal protocol and the access control platform 310.
- an access control platform 310 hosts digital content requiring micro payment for access.
- An access control button 311 displays the requested amount to pay (e.g., $N.NN or NNN ).
- an IN 320 is used to signal and conduct the micro payment.
- a prior step may be performed for registering and pairing a cellular identity of the user with the access control platform 310.
- the cellular identity may include, e.g., MSISDN-Y of the user.
- Registration of the cellular identity may be performed via, e.g., a challenge and response method, user input, or other suitable registration technique to pair the cellular identity to a particular expected transaction.
- This pairing which couples the access control platform 310 amount presented in the access control button 311 as viewed in a browser or an APP, together with the registered cellular identity, uniquely binds and stages a pending transaction for the content with the user.
- the system and method disclosed herein since the payment requested ($N.NN) is uniquely bound (logically coupled) to the registered cellular identity (MSISDN-Y) of the user, the system and method disclosed herein records this pending transaction as an expectation, e.g., in an access control ledger 370 (for example, a record in a centralized database, or a contract in a decentralized blockchain) that lists the MSISDN from which the NNN series of address signals is expected.
- an access control ledger 370 for example, a record in a centralized database, or a contract in a decentralized blockchain
- the access control ledger 370 includes a blockchain
- the pending transaction represented by the contract is then fulfilled (satisfied) on receiving the cellular signals matching the recorded expectation, thereby authorizing the transfer of funds to the content creator or publisher (@P).
- the exemplary inventive computer-based systems/platforms, the exemplary inventive computer-based devices, and/or the exemplary inventive computer-based components of the present disclosure may be configured interact and/or to store data in one or more private and/or private-permissioned cryptographically-protected, distributed databased such as, without limitation, a blockchain (distributed ledger technology), Ethereum (Ethereum Foundation, Switzerland), and/or other similar distributed data management technologies.
- distributed databased such as, without limitation, a blockchain (distributed ledger technology), Ethereum (Ethereum Foundation, Switzerland), and/or other similar distributed data management technologies.
- the distributed database(s), such as distributed ledgers ensure the integrity of data by generating a chain of data blocks linked together by cryptographic hashes of the data records in the data blocks. For example, a cryptographic hash of at least a portion of data records within a first block, and, in some cases, combined with a portion of data records in previous blocks is used to generate the block address for anew digital identity block succeeding the first block. As an update to the data records stored in the one or more data blocks, a new data block is generated containing respective updated data records and linked to a preceding block with an address based upon a cryptographic hash of at least a portion of the data records in the preceding block.
- the linked blocks form a blockchain that inherently includes a traceable sequence of addresses that can be used to track the updates to the data records contained therein.
- the linked blocks may be distributed among multiple network elements within a computer network such that each element may maintain a copy of the blockchain. Malicious network elements attempting to compromise the integrity of the database must recreate and redistribute the blockchain faster than the honest network elements, which, in most cases, is computationally infeasible. In other words, data integrity is guaranteed by the virtue of multiple network elements in a network having a copy of the same blockchain.
- a central trust authority for sensor data management may not be needed to vouch for the integrity of the distributed database hosted by multiple elements in the network.
- the exemplary distributed blockchain-type ledger implementations of the present disclosure with associated devices may be configured to affect transactions involving Bitcoins and other cryptocurrencies into one another and also into (or between) so-called FIAT money or FIAT currency and vice versa.
- the exemplary distributed blockchain-type ledger implementations of the present disclosure with associated devices are configured to utilize smart contracts that are computer processes that facilitate, verify and/or enforce negotiation and/or performance of one or more particular activities among users/parties.
- an exemplary smart contract may be configured to be partially or fully self-executing and/or self- enforcing.
- the exemplary inventive asset-tokenized distributed blockchain-type ledger implementations of the present disclosure may utilize smart contract architecture that can be implemented by replicated asset registries and contract execution using cryptographic hash chains and Byzantine fault tolerant replication.
- each element in a peer-to-peer network or blockchain distributed network may act as a title registry and escrow, thereby executing changes of ownership and implementing sets of predetermined rules that govern transactions on the network.
- each element may also check the work of other elements and in some cases, as noted above, function as miners or validators.
- the reverse association between an activated access control button 311 to purchase a uniquely identifiable digital product (e.g., via SKU or other identifier of content and/or services) online, and an expectation that awaits matching cellular signals from a known MSISDN, enables the user to dial the sticker price ($N.NN) without having to input any additional beneficiary addressing information to which the resulting micro payment is to be directed.
- this transactional simplicity and unified addressing protocol which binds the signaled price and the provider of the content and/or service, is attained on the reverse association between payee and payer and the resultant expectation set on the selected content and/or service.
- the mappings between the cellular micro payment signals, the digital content being purchased, and the provider are all seamlessly stitched on the backend, in the access control ledger 370 as disclosed, and are thus completely transparent to the consumer (caller).
- a digital product or service SKU, from provider @P, requiring NNNc ($N.NN) micro payment from MSISDN-Y, with an access control button 311 activated at Date Time Stamp DT may result in the following expectation and associated metadata, as depicted in the access control ledger 370, where the indicates a record field separator: [Y:NNN/@P/SKU/DT] .
- the access control platform can disengage on a timeout, on an interval during which no such cellular signals are received, to release any unutilized communication resources.
- a specific series of address signals may be expected from a known MSISDN according the expectation set in the access control ledger 370. Accordingly, in some embodiments, the access control platform 310 may use transaction precognition to ensure that only the correct address signals, and consequently the correct payment amount, are accepted for processing. Thus, if a user mistakenly dials, say *001 (1 cent U.S.) when the pending transaction expects *010 (10c), the access control platform 310 may benignly reject the transaction due to having no matching expectation. Thus, the access control platform 310 may avoid engaging the disclosed hook flash signaling protocol, which would erroneously execute a wayward transaction, debiting the cellular account with an incorrect amount.
- the cellular signaling of address signals mapped to an internet endpoint and product permits highly parallel transaction processing, where many users (many thousands if not millions) may all simultaneously, or substantially simultaneously, view the same digital content, requesting the same micro payment, and all may then simultaneously or substantially simultaneously, emit the same signals to conduct the same micro payment transaction, all without any interference in signaling a unique transaction that could inadvertently authorize content access and delivery by one consumer to another.
- FIG. 3 illustrates three such access control platform expectations and resulting transactions from three users, each recorded in the access control ledger 370 prior to the user emitting the associated address signals.
- These expectations (312) set in the access control ledger 370 may further records transactional metadata, including without limitation:
- the unique identity of the digital publisher (@P) presenting the access control button 311, which, in some embodiments, is an MSISDN itself.
- the unique identity of the digital publisher (@P) describes a provider access control wallet 380 [*P] which may be registered as the content publisher’s key, utilizing a similar registration and/or pairing technique to that described above for the user’s telephony device, e.g., utilizing an access control platform API,
- SKU Stock Keeping Unit
- the button activated timestamp (e.g., a year to millisecond format YYYYMMDDHHMMSSMMM or any other suitable timestamp format).
- cellular user A with MSISDN-A (330), cellular user B with MSISDN-B (340), and cellular user C with MSISDN-C (350) and so on, who are viewing the same or different access control buttons 311, governing access to the same or different digital content, requesting the same or different payment amounts, may be securely signaled substantially simultaneously, in parallel.
- the IN 320 performs the AAA (Authentication, Authorization and Accounting) steps, where the latter step determines whether each of the cellular accounts [A], [B], [C], associated with the callers (A), (B), (C) have sufficient credit ($N.NN) per the direct mapping of the address signals to the monetary value, in order to complete the call setup and the pending micro transaction.
- AAA Authentication, Authorization and Accounting
- the calls pass the Accounting Verification and are routed to the access control platform 310 (e.g., based on the symbolic prefix and/or equivalent internal routing short code) .
- the access control platform 310 may then query the access control ledger 370 as a pre-transaction verification step to determine whether the incoming signals from the respective telephony devices are expected.
- the pre-transaction verification step uniquely ensures that a cellular user cannot inadvertently misdial a payment amount, since the transaction is only executed on the condition that an active payment expectation (312) matches the address signals received (322) from the expected cell MSISDN-Y.
- the access control platform 310 upon the expectation being met for each cellular user, performs the hook flash signaling protocol to cause the IN 320 to generate the CDR and complete a corresponding transaction.
- the CDR may be generated on receiving acknowledgement that the call of the associated cellular user has been disconnected by the access control platform 310 and not by the cellular user.
- conditional network disconnect that creates the CDR where the access control platform 310 disconnects, prevents the user from issuing a mid-call setup ABORT, by pressing a phone disconnect button momentarily after pressing a phone connect button for such a duration as to have sufficient time for the address signals to reach the access control platform 310 while subverting the transaction by avoiding generation of the CDR.
- the CDR since the CDR is used to debit and/or deduct the price from account associated with the cellular user, voiding generation of the CDR causes the transaction to abort.
- the access control platform 310 may then update the access control ledger (370) to record a completed transaction and timestamp, debiting the provider access control wallet 380 [*P] to reflect the amount due.
- a successful transaction completion indication e.g., affirmative access permission indication
- the access control platform 310 then communicates to the Internet End Point (IPE) and provider (@P) that the transaction for the associated SKU item has been completed, permitting the digital content to be unlocked, thereby granting content access to the user via the IAPP.
- IPE Internet End Point
- provider @P
- the provider receives a UUID that uniquely identifies the transaction.
- This expected and verified signaling protocol ensures that the cellular user account has been debited with the payment amount transported in the cellular address signals before granting access to the digital content.
- the three micro payment transactions shown arriving substantially simultaneously from the three telephony devices, result in the following three time ordered cellular accounts ([wallets]) being debited:
- the access control platform 310 thus serves as a micro clearing house for content publishers.
- the accumulative access control platform register (360) is determined by the summation of all access control platform related CDRs over a defined transactional billing period (e.g., daily, weekly, monthly), as in the series:
- the IN 320 may charge a percentage micro payment switching fee (%X) on the conducted transaction.
- the access control platform 310 may charge a transaction processing fee (%Y).
- the content publisher may then accrue an accumulative balance in their associated access control platform wallet 380 [*P] with each $N.NN transaction completed as follows:
- [*P] [*P] + ((100 - X - Y)/100 x $N.NN).
- payment may include authentic and sustainable revenue apportioning.
- the access control platform 310 may distribute the net payment revenue accrued to each provider (PA, PB, PC) for each transaction by debiting their respective access control platform wallets 380 per the above example:
- [*PA] [*PA] + (100 - X - Y)/100 x 0.99
- [*PB] [*PB] + (100 - X - Y)/100 x 0.02
- [*PC] [*PC] + (100 - X - Y)/100 x 0.10.
- these funds may be marked “pending”, until such time as the IN 320 finalizes payment to the access control platform 310.
- the internet application (IAPP) on a user’s telephony device may request a micro pay transaction utilizing an API, which renders an access control button 311 user interface element displaying a sticker price.
- the access control button establishes a bidirectional communications channel (e.g., socket connection) between the access control element and the IAPP or IPE.
- Such a bidirectional communications channel permits IN 320 events to be pushed to the internet enabled access control button 311.
- the access control button 311 thus delivers a live transactional payment channel, between telephony device, IN 320 and the Internet Application, in a single self-contained user interface element.
- the bidirectional communications channel together with a micro payment expectation which, as disclosed, uniquely identifies and binds symbolically prefixed address signals from a known cellular device identity matched to a digital content or service at the signaled price, carries signaling per the disclosed methods and systems substantially in realtime between the Cellular Phone, the Cellular Switch, the Internet-based access control element and the access control button including, e.g., an Internet Button.
- FIG. 4A [0291] [ FIG. 4A ]
- FIG. 4A depicts a logical representation for a circuit switched IN 460 (e.g., telephony network) and device A 450.
- this architectural abstraction depicting the core elements in an access control platform transaction may omit some elements for clarity.
- Some embodiments may have an allocation to physical elements different from that shown, however, the physical separation of the logic shown does not impact the modelling disclosed.
- an internet 410 connected device B 420 displays a screen that requests the user of an access control platform for access to digital content or services.
- the device B 420 may include an internet enabled cellular phone with an Internet browser linking to a webpage or an APP rendering internet content or services.
- device B 420 may be a personal computer with browser or software connected to the internet. As such, the device
- device B 420 and cellular telephony A 450 may be one and the same physical device.
- device B 420 on rendering a screen for the access control platform transaction, connects to the access control element 440 via a published API, requesting an access control button (430).
- the API permits the IAPP to specify the access control platform transaction amount (e.g., NNNc and *NNN address signals as disclosed herein) together with the SKU being purchased.
- Each element rendered on the screen that requests access control platform functionality may be further identified by a unique digital ID, linked to the transaction.
- the expectation may be set at an access control element (440).
- the expectation may include a signal from device identified by MSISDN-A emitting the *NNN address signals. This expectation may be, for example, annotated [A:NNN] herein, however any other suitable annotation may be employed.
- the access control platform API establishes a bidirectional communication between the access control element (440) and the STAR Button (430), permitting transaction events to be communicated between them.
- One such bidirectional communications protocol utilizes an IP Socket.
- the transaction and the associated channel is activated, prompting the user to dial the *NNN address. While an access control button (430) may be automatically activated, since multiple buttons may be displayed on a single screen, each associated with different content/service, tapping or bringing focus to activate an access control button (430) may be a mechanism to select the desired item to purchase.
- user A may dial *NNN, representing payment in dollar notation ($N.NN), on device A (450).
- user A may dial *NN or *0NN (with leading zero) representing payment in cents (NN ).
- the transactional signals may be transported over the IN 460 (e.g., Radio Access Network (RAN)) using, for example and without limitation, TDMA/CDMA signaling, or Session Initiation Protocol (SIP).
- RAN Radio Access Network
- SIP Session Initiation Protocol
- a symbolic prefix such as a star, hash, ampersand, etc., in the cellular address signals, is accessed on touching the symbol key (470).
- a star may be used for the symbolic prefix, in which case, the symbol key 470 may be a star key located at coordinates R4C1 (Row 4 Column 1) in the cellular dial pad matrix.
- the symbolic prefix may route the call along a star configured trunk or universal resource indicator (URI) to the access control element (440).
- URI universal resource indicator
- the mobile originating switching element e.g., MSC 480
- OBCSM Originating Basic Call State Model
- IITDP Initial Detection Point
- SCP/gsmSCF Service Control Point
- this MSC/SCP dialog is established utilizing the MAP/SS7 signaling protocol.
- the SCP performs a credit verification for A by querying cellular wallet (490), an account associated with device A 450, to determine whether user A has sufficient credit to complete the call. That is, in this example, determining whether user A has at least SN.NN credit, per the disclosed mapping, in the associated cellular account (490).
- the cellular wallet 490 is managed by the IN billing system, or Online Charging System (OCS).
- the SCP instructs the MSC (480) to CONTINUE the call and the MSC 480 then routes the call request to the access control element (440).
- the MSC routes the call along an associated symbol (e.g., star) trunk to a GMSC/SBC, which in turn translates ISUP into SIP signaling.
- FIG. 4A depicts the MSC 480 connecting to the access control element (440) on a linear path and single hop over the cellular wallet (490), that is merely illustrative of the logical entity relationships in the channel being described.
- the cellular wallet (490) may not in actuality be connected to the access control element (440) at all, nor involved in the call signaling path and in any protocol translation.
- the actual network routes, protocols and associated links for cellular wallet 490 access are not shown for clarity.
- access control element (440) determines whether a call from MSISDN-A, transmitting address signals NNN is expected (i.e., record [A:NNN] exists), being set on the user activating the access control button 430. If such an expectation is met, access control element (440) may instruct MSC (480) to present a Ring Back Tone (RBT) to device A (450) and then, per the hook flash Signaling Protocol disclosed herein, momentarily instructs the MSC 480 to take the call OFF/HOOK and then momentarily thereafter, to replace the call back 0N/H00K in order to execute the transaction.
- RBT Ring Back Tone
- telephony device (450) may then display a symbolically prefixed call with duration 00:01 seconds.
- flash protocol thus presents both audible (Ring Back Tone) and visual (momentary connect) confirmation, where the call raises, connects and then drops in completion, hook flash signaling as disclosed herein generates a $N.NN Call Data Record (CDR) billing ticket on the MSC (480) for the star dialed digits NNN.
- CDR Call Data Record
- this amount is debited to cellular wallet (490) substantially in real-time.
- the access control element (440) may communicate with access control button (430) that the transaction was successful.
- the access control button (430) may then change state, for example may present an affirmative icon such as a checkmark, to reflect payment completion before unlocking access to the digital service or the content purchased.
- the access control element (440) may then record the access control platform transaction amount in the accumulative access control wallet 499 (STAR wallet) and record the amount due to the provider (less any switching and processing fees) in an access control wallet associated with the provider (not shown).
- the IAPP upon receiving payment confirmation, permits access to the requested content/service, completing the transaction.
- the access control element (440) may thus coordinate, transport and translate cellular signaling events into transaction events, synchronizing the events on the IN 460 with events on the internet. This signaling convergence thus seamlessly migrates cellular billing certificates into the cloud while maintaining an authoritative transaction record in the form of the CDR.
- the access control button 430 may issue a command to the device A/B 420/450 to present the native or selected dialer on the telephony device (420/450), with the address signals corresponding to the price on the access control button 430 automatically entered.
- the access control button (430) embedded in webpages may have an associated “tel:” reference, for example:
- a telephony URL reference in some embodiments opens the telephony dialer with the address already entered, the user may then be required to CONNECT the call (e.g., pressing the Green Phone Button).
- a cellular APP with requisite telephony call control permissions and associated access control platform logic may exercise greater call control through an API to the native dialer, permitting a one touch connection. Regardless, the typical time elapsed from tapping a access control button to completing the payment transaction, is mere seconds.
- access control platform delivers a virtual fingerprinted payment system.
- symbol key (470) e.g., star, hash, ampersand, etc.
- access control platform delivers a virtual fingerprinted payment system.
- the unique mapping between symbol key and the access control button 430 permits simultaneous access control platform transactions, uniquely signaled and switched, albeit that every transaction may be uniformly presented and practically simultaneously signaled.
- this mass atomic binding between symbol key and the access control button 430 is a function of the uniquely staged and expectant signals, embodied in the access control platform transaction protocol.
- each requesting users to emit the same cellular signals at substantially the same time are all switched independently and securely, since every such button is uniquely and logically coupled, in a 1 : 1 relationship to the known and identified MSISDN from which the star signals are expected.
- This secure digital cellular circuitry ensures, that when multiple cellular users are simultaneously transacting using the disclosed protocol, A can never dial and inadvertently pay B, since their “cellular wires” can never cross, so to speak.
- the bidirectional star button communications channel permits the access control platform to signal and visually alert the user. For example, if the user dials an incorrect series of digits to that which the access control element is expecting, that is where the [A:NNN] expectation fails to be met, the button may “shake” NO (e.g., animate left right and left) to indicate an incorrect payment attempt was made, and thereby signal the user to try again without incurring cost.
- the button may “shake” NO (e.g., animate left right and left) to indicate an incorrect payment attempt was made, and thereby signal the user to try again without incurring cost.
- FIG. 4B [0313] [ FIG. 4B ]
- FIG. 4B which shares annotation with FIG. 4A, except where numeric labels are appended with the character “B”, is a channel representation for an IMS/VoLTE Packet Switched Telephony Network (480B) and associated User Equipment (450B).
- 480B IMS/VoLTE Packet Switched Telephony Network
- 450B User Equipment
- the channel logically performs in the same sequence and series as described in FIG. 4A, the distinction being applied to the elements that are depicted to the left of the Cell WALLET (490), which may utilize SIP rather than ISUP signaling to setup the call, and which may utilize SIP and DIAMETER, rather than legacy SS7/MAP protocols for account management and credit verification.
- FIG. 5 illustrates a access control button transition series in accordance with one or more embodiments of the present disclosure.
- the access control buttons being a self-contained user interface element communicatively coupled to the access control platform, overcomes a technical problem common to all transactional systems, which in some embodiments present separate screens or dialogs in order to communicate state. Separate user interfaces which switch the display context in order to communicate transaction progress, visually impair and operationally impact the user and the overall payment experience.
- the access control button 511 is partitioned to display item price at left (100), and current icon (action/state) at right (*). On loading, the access control button 511 enters an initial state which In some embodiments displays as series 512:
- 512 represents an inactive access control platform channel, coupled to a locked digital item for sale at a listed 10 sticker price.
- the series transitions to block 520, wherein access control button 511 then establishes a communication with the access control platform to set up the payment expectation, which inter aha, records an association between cellular MSISDN-A and the payment amount, [A: 010], as described above.
- the expectation further records and associates the provider and product identifiers for this button and the pending transaction as described in FIG. 3 (ledger 370).
- the access control button 511 now labeled 521, transitions (swivels) to the series 522:
- the button swivels from displaying the price at left, to displaying the address signals *010 representing the transaction monetary suitable ($0.10) and displays telephone icon at right.
- the telephone icon indicates that a dial action is required.
- the color indicates the button is at signal SHIFT.
- displaying the price and the star (100 and *) in access control button 511 swivels or otherwise transitions to reveal the button reverse side displaying the dial string (*010) and phone icon in access control button 521.
- the transition visually synchronizes the transition from sticker price to dial string, showing the direct mapping between the dollar ($N.NN) digits and the star (*NNN) address signals previously displayed.
- the access control button 523 transitions to series 523, which in this signaling embodiment displays:
- the access control button 521 may prompt the user to dial the displayed digits. In some embodiments, this dial action is manually engaged on tapping the now green button. In another embodiment the dial action is automatically engaged on successful communications establishment.
- the dial action invokes and launches the native telephony dialer with the dial string (*010) automatically entered, as described in FIG. 4 above. If the paired cellular device is physically distinct from the device presenting and displaying the access control button, the user may enter the short dial string (*010) manually on the cellular telephony device (e.g., smartphone/mobile phone).
- the cellular telephony device e.g., smartphone/mobile phone.
- the access control platform on dialing and thus emitting the expectant access control platform address signals (*NNN), from the paired MSISDN-A, the access control platform, now communicatively coupled to the active and connected access control button, verifies the transaction as described above.
- the access control button 521 transitions to block 530 i which in some embodiments swivels the access control button 531 again to display the original price at left (100) and a tick icon at right.
- an audible and/or visual indicator may be emitted to confirm success, such as a coin drop sound or other indicator.
- this transaction is signaled and completed in just one second, as described and illustrated below in FIG. 6.
- Series 533 in this signaling embodiment, visually confirms the completed transaction with:
- a final (blue) transacted state affirmatively “nods” YES to the user by animating the button in an up, down and up sequence, to indicate approval.
- sound bytes may also be played at each transition for audible alerts (e.g., the sound made when a coin drops into a glass tip jar).
- audible alerts e.g., the sound made when a coin drops into a glass tip jar.
- successful payment may redirect the APP/Browser to the completion URL, displaying the unlocked content.
- the series may transition to block 540 where, in some embodiments, the button reverts to a red error state displaying the error encountered at left (e.g., transaction time out, incorrect number dialed, user cancelled etc.), together with a cross icon at right. In some embodiments the button may negatively shake, by animating left and right, to signal NO.
- the error series 544 may thus present:
- the access control button and the described transition series, present a highly interactive, responsive and contained payment signaling and processing channel.
- the access control button is rendered in an iframe, that overlays the content, so as to appear to float above the providers page.
- FIG. 6 depicts an example of an access control platform micro transaction switching timeline on a millisecond axis, highlighting the flash sub-second switching protocol in accordance with one or more embodiments of the present disclosure.
- the time (T) elapsed between switching and billing elements are approximated for illustrative purposes and the timeline is not drawn to scale.
- Switching and verification is in some embodiments measured in single digit milliseconds.
- the cellular network performs the AAA (Authentication Authorization and Accounting) procedure and on passing the Accounting CHECK, which verifies the account associated with the caller has sufficient credit to sustain the SN.NN charge, routes the call towards the access control platform.
- AAA Authentication Authorization and Accounting
- the access control platform verifies that the *NNN address signals received from the cell are from the expected MSISDN-A and match the dollar amount on the access control button and on meeting that expectation, performs the WINK protocol, taking the call OFF/HOOK and then pauses for a suitable period of time, e.g., one second or less, such as 500 msec.
- the access control platform returns the call ON/HOOK generating a one second cellular billing certificate on the cellular network for the $N.NN amount signaled, which the IN debits the cellular wallet.
- the access control platform credits an access control platform wallet associated with the access control platform and provider wallets associated with each provider.
- the access control platform transaction is complete and the call ENDS (640). Total time elapsed is less than one second.
- the access control platform micro payment protocol thus may conduct payment on a micro second switched phone call. Further, since the access control platform payment protocol operates using the native telephony signaling channel, along a call setup and billing control path, and since it operates seamlessly using the existing digital cellular wallet, on any and all phones, the access control platform is invisible to the user (i.e., zero footprint).
- FIG. 7 depicts an abstract charging view of the disclosed access control platform micro payment protocol in accordance with one or more embodiments of the present disclosure.
- Item 710 depicts the telephony device A emitting the star address signals (e.g., *NNN) signaling payment for transaction value $N.NN .
- the star address signals e.g., *NNN
- Item 720 depicts the OFF/ONHOOK switching function (power icon) engaged on passing the Accounting check, that CONNECTS the call (going OFF/HOOK) and momentarily thereafter DISCONNECTS the call (returning ON/HOOK).
- Item 730 depicts the charging function (plus/minus polarity) wherein the callers cellular wallet is debited (-SN.NN) and the access control platform System and provider wallets are credited (+SN.NN less any switching and processing fees).
- the access control platform payment protocol may similarly be depicted by the following text schematic:
- A represents the OFF HOOK state
- V represents the ON HOOK state
- (+/-) represents the wallet charging transactions (+/- $N.NN) .
- FIG. 8 is a flowchart depicting a prior art cellular billing.
- the IAPP presents a purchase price for the content or service. This purchase price is an information display rather than an active payment user interface element, to inform the user of the transaction amount.
- the IAPP presents a plurality of payment methods, by presenting a plurality of payment buttons that are logically coupled to the item and displayed purchase price.
- the user selects the desired payment method by activating (e.g., tapping or clicking) the corresponding payment button. If the cellular payment button is selected, flow moves along the affirmative YES path to item 803.
- the IAPP conducts the selected cellular billing method chosen by the user.
- the plurality of payment options introduces a manual decision making point and an impediment to the mass adoption and frictionless flow of micro payments, given that they are to be encountered with frequency, retarding the cellular billing method for low value (micro) transactions.
- FIG. 9 is a flow sequence that illustrates the cellular micro billing via the access control platform in accordance with one or more embodiments of the present disclosure.
- embodiments of the present disclosure enable the removal of the manual payment selection by automatically selecting cellular billing for transactions that are below a maximum threshold amount.
- a purchase price threshold of one dollar (USD) automatically selects and presents a cellular payment method button that displays the micro purchase price.
- flow item 900 if the content or service purchase price is below a predetermined threshold, flow moves along the affirmative YES path to item 90 E
- the IAPP automatically switches the payment method to cellular and displays a cellular payment button that displays the micro purchase price.
- the IAPP may present and display the purchase price separately from the access control button, given that there is a plurality of payment methods, the disclosed micro payment system and methods present a unified method and price in a single access control button determinant on the price being below a maximum threshold.
- flow item 902 if the user activates the access control button (e.g., access controller interface element), flow moves along the affirmative YES path to item 903, where the IAPP conducts the cellular payment method.
- the access control button e.g., access controller interface element
- FIG. 10 is a diagram depicting a prior art cellular billing interface.
- IAPP screen 1000 displays content or service 1010 with a static (non-activating) purchase price element 1011 ($9.99), dotted, separate from a plurality of payment buttons and associated methods 1020-1030.
- the plurality of payment methods may include options such as: Credit Cards (VISA), PayPal (PPAL), Apple Pay (APAY), Google Pay (GPAY) and Cellular Billing (CELL 1030).
- the above display thus presents a user with a single item or service (1010) with a plurality of payment methods (1020), requiring the user to make a manual payment selection.
- FIGS. HA and 11B [0359] [ FIGS. HA and 11B ]
- FIGS. 11 A and 1 IB depict exemplary cellular micro access control application program interfaces enabled by the access control platform in accordance with one or more embodiments of the present disclosure.
- At least some embodiments of the present disclosure enable the removal of the manual payment selection requirement by automatically switching to cellular access control billing for transactions that are below a maximum threshold amount (e.g., $1.00).
- a maximum threshold amount e.g. $1.00.
- the exemplary disclosed systems and methods of the present disclosure provide at least one technological solution that mesh with the website design which in some embodiments renders more than one access-restricted content item, article, link and/or service per webpage.
- display screen 1100 thus shows a plurality of access-restricted items for purchase each with a single directly associated cellular payment access control button (e.g., access controller interface element) displaying the micro purchase price that may utilized as access code.
- a single directly associated cellular payment access control button e.g., access controller interface element
- display screen 1100 shows a plurality of access-restricted items for purchase each with a single directly associated cellular payment access control button (e.g., access controller interface element) displaying the micro purchase price that may utilized as access code.
- a single directly associated cellular payment access control button e.g., access controller interface element
- display screen 1100 also shows a plurality of access-restricted items for purchase each with a single directly associated cellular payment access control button (e.g., access controller interface element) displaying the micro purchase price that may utilized as access code.
- a single directly associated cellular payment access control button e.g., access controller interface element
- display screen 1100 also shows a plurality of access-restricted items for purchase each with a single directly associated cellular payment access control button (e.g., access controller interface element) displaying the micro purchase price that may utilized as access code.
- a single directly associated cellular payment access control button e.g., access controller interface element
- access code label is displayed, for example, without limitation, in 1 : 1 ratio with access controller interface element, thereby providing another technological solution that ensure a singular logical and visual relationship between access code and access controller interface element.
- access code label is displayed, for example, without limitation, in a visual vicinity (e.g., separating distance under 2 inches, separating distance under 1 inch, separating distance under .5 inch, separating distance under .2 inch, etc.) of access controller interface element, thereby providing another technological solution that ensure a singular logical and visual relationship between access code and access controller interface element.
- FIG. 12A [0363] [ FIG. 12A ]
- FIG. 12A illustrates a Micro Gratuity Scheme using the access control platform, where the IAPP permits the user to access and consume the content before requesting any payment in lieu of a gratuity in accordance with one or more embodiments of the present disclosure.
- an IAPP screen 1200A displays content 1210A (e.g., an article A), that is unlocked for consumption, together with a cellular tip access control button 1220 A.
- a user may thus determine what value they derive from the freely accessible content and what reward they feel is due to the producer (if any).
- FIG. 12B [0365] [ FIG. 12B ]
- FIG. 12B illustrates a gratuity menu 1220B in Micro Gratuity Scheme using the access control platform in accordance with one or more embodiments of the present disclosure.
- the gratuity menu 1220B may present a plurality of micro amounts on activating (e.g., tapping/cli eking) the tip access control button 1220 A. The user may then select an amount to contribute towards the content production.
- the IAPP may display the average or the most common gratuity to guide user selection. On selecting the gratuity amount, the cellular payment is conducted as disclosed.
- the micro gratuity scheme inverts the content commercialization proposition, replacing it with an honor system where value may be freely determined by the consumer, the marketplace, rather than dictated by the producer.
- FIG. 13A and 13B [0368] [ FIG. 13A and 13B ]
- FIGS. 13A and 13B illustrate alternate views of FIG. 10 and 11, again highlighting at least one technological distinction between a technical shortcoming and at least one technological solution in accordance with at least some embodiments of the present disclosure.
- FIG 13 A shows a technological shortcoming of a circuitry that is a payment stack which presents a plurality of payment methods from which the user is required to manually select.
- at least one technological solution of the present disclosure establishes an access control micro circuitry that may display an automatically assigned, single activity channel 1310, determinant, for example, without limitation, on the purchase price being below a threshold amount.
- FIG. 14 graphically depicts a resultant transactional distribution curve, plotting frequency against scale, when a plurality of payment methods and options 1400 are presented for MACRO and MINI amounts versus a single cellular payment method 1410 presented for MICRO amounts.
- the low frequency for MINI CELL transactions (e.g., $10) is principally due to the fact that these transactions have to compete with a plurality of more entrenched, renowned and habitually used payment methods as described above.
- the high frequency MICRO payment projection is based on the frictionless singular cellular payment method and the positive psychological impact of ultra-low transactional values (e.g., 100).
- the MICRO payment does not encumber the user with payment method choice. Rather, it seamlessly and swiftly directs all micro payments along an express cellular checkout lane, removing all purchase decision making impediments.
- FIG. 15A [0376] [ FIG. 15A ]
- FIG. 15A depicts an example custom rating model of a IN billing element programmed to use the custom rating model to determine communication tariffs (charge) using the address signals of a call in accordance with one or more embodiments of the present disclosure.
- the custom rating model may include a dynamic (continuous) computational billing matrix, mapping any star N address signals to its direct monetary suitable as follows:
- Row 151 A two *NN digit address signals parsed into a min/max 0/$0.99 charge
- Row 152A three *NNN digit address signals parsed into a min/max 0/$9.99 charge
- Row 153 A four *NNNN digit address signals parsed into a min/max 0/$99.99 charge;
- Row 155 A any *N series digit address signal parsed into a min/max 0/Nc charge; and Row 156A, any N series up to a 5 digit address signal parsed into a min/max 0/Nc charge.
- there may be a 156A digit limitation e.g., a limitation of up to 5 digits.
- a limitation is to ensure that non star dialed micro payment address signals do not intersect with the subscriber telephone number space.
- the access control platform thus presents users with a highly transparent billing protocol, since the dialed digits equate directly to the cost of the transaction, digit for decimal digit.
- a user may dial any payment amount using the above signaling method and notation.
- two digits (NN), enumerating and encapsulating payments between zero and one dollar ($0.01 to $0.99), may enable the technical solutions to the technical problems described above, including an efficient and verifiable micro transaction with an authoritative record in the form of the CDR.
- any other suitable number of digits may be used, such as a three digit embodiment (NNN) may best serve to clarify a dollar and cents notation, for example where 10c may then then presented as *010 rather than *10, to avoid any misinterpretation as to the actual transaction value (e.g., where *10 may be construed as signaling $10).
- FIG. 15B depicts additional detail for the example custom rating model of a IN element programmed to use the custom rating model to determine call tariffs using the address signals of a call in accordance with one or more embodiments of the present disclosure.
- the custom rating model may present a static (discrete) micro billing matrix, or rating table, matching two (NN) or three (NNN) digit address signals to their direct monetary suitables.
- Row 151B address signals *00 or *000 translate into a $0.00 charge
- Row 152B address signals *01 or *001 translates into a $0.01 charge
- Row 153B address signals *02 or *002 translates into a $0.02 charge
- Row 154B address signals *05 or *005 translates into a $0.05 charge
- Row 155B address signals *10 or *010 translates into a $0.10 charge
- Row 156B address signals *25 or *025 translates into a $0.25 charge
- Row 157B address signals *50 or *050 translates into a $0.50 charge
- Row 158B address signals *75 or *075 translates into a $0.75 charge
- a user may dial *01 (star zero one) to pay 1c from their cellular wallet.
- the user may dial, e.g., *02, *05, *10, *25, *50, *75, *99 to respectively pay 2 cents, 5 cents, 10 cents, 25 cents, 50 cents, 75 cents or 99 cents.
- users may dial a longer series of matching digits as previously shown.
- users may dial a dollar normalized notation, such as *001, *002, *005, *010, *025, *050, *075, *099 for the matching denominations.
- users may dial a short digit sequence representing the monetary suitable, without requiring a symbolic (e.g., star) prefix, as in dialing 001, 002, 005, 010, 025, 050, 075, 099, wherein all such three digit telephone numbers may then be automatically translated into a star or suitably prefixed number by the network switching and controlling elements, in order to route them to such a micro payment processing platform.
- elements of the IN may be programmed to add nine new rows to the rating tables.
- a non-transitory memory may include any medium and/or mechanism for storing or transmitting information in a form readable by a machine (e.g., a computing device).
- a machine-readable medium may include read only memory (ROM); random access memory (RAM); magnetic disk storage media; optical storage media; flash memory devices; electrical, optical, acoustical or other forms of propagated signals (e.g., carrier waves, infrared signals, digital signals, etc.), and others.
- the IN billing system programmatically determines the rating tariff to be applied by computing the integer suitable of the *NNN address signals.
- a computation may for example include:
- the above signal to tariff conversion in a packet switching network embodiment may be achieved by, for example, referencing the SIP URI/To String headers, and executing the string operations as in the following JavaScript code: parseInt(SIP_To.substring(l,4)).
- combining the string operations as set forth above may extract the leading portion of the address signals that enumerate the charge to be applied, without parsing any additional (meta) data that may be signaled, that are for transporting to and interpretation by the access control platform internally.
- string functions may extract the digits signaled in part-2 of a multi-part signaling schema, that is extract the digits between a first and a second star (*) symbol as disclosed herein, to enumerate the charge to be applied.
- the charges may be collected in a suitable currency and/or cryptocurrency.
- transfers of monetary value across the access control platform may be performed with the suitable currency and/or cryptocurrency (e.g., a suitable digital token and/or coin), while charges imposed by the IN may employ real/fiat/national currency.
- users may dial any amount, for example, between zero and one dollar (including dialing *000 for an audited transaction that bares no cost) however the common denominations as listed, may be sufficient.
- One benefit to providing a discrete set of values is to reduce the variance recorded and displayed in the telephone dialed history (e.g., a list of recent calls).
- the hook flash protocol may enable the transactions over a ring and switch funds:
- the receiving access control platform wallet is addressed per the disclosed systems and methods, which, in some embodiments, utilizes the device registration and/or pairing techniques described above to identify and record the receiver MSISDN for the internet content provider.
- the use of the cellular and internet wallets enables a fungible tokenization, which transports and transforms cellular Network Access (Air time) into internet Content Access (View time).
- the use of the cellular and internet wallets facilitated by the disclosed symbolically prefixed signaling and switching advances which succeed in migrating the authoritative and irrevocable cellular billing certificates (CDRS), the core cellular billing engine, to the cloud.
- CDRS authoritative and irrevocable cellular billing certificates
- the CDR certificates that transfer across to the cloud Internet CDR certificates (ICDRS)
- FIG. 15C [0395] [ FIG. 15C ]
- FIG. 15C tabulates and illustrates different address signal encoding schemas in some embodiments.
- address signals are Binary Coded Decimals (BCD) transported in pairs (Octets), wherein each signal is expressed as Hexadecimal.
- ISUP Address signals incorporate header information to define the overall address length, whether the address comprises an even or odd number of signals, and where odd length addresses use BCD zero (0000) as a filler.
- these overdecadic signals may represent the characters “*#ABC” and a stop (ST) signal, by their BCD numerical equivalents (decimal digits 10-15).
- the Star (*) symbol may be encoded as the character “A” as represented by hexadecimal (binary) 1010.
- these overdecadic signals may similarly represent the characters “ABCDEF”, where F indicates the terminating, address complete, signal
- a controlling or billing element may convert the 4-bit Hexadecimal address signals into decimal integer notation, discarding any overdecadic signals, in order to extract and determine the charge to apply.
- address signals are encoded in 8-bit ASCII notation, for example as represented by the SIP strings in the SIP URI and the SIP To headers.
- a controlling or billing element may convert the 8-bit ASCII address signals into decimal (integer) format in order to extract the enumerated charge.
- FIG. 16 presents a flow sequence describing a step that debits the cellular wallet with the monetary suitable of the address signals, and which then enables the internet micropayment transaction to progress to completion in accordance with one or more embodiments of the present disclosure.
- the network receives the NNN address signals per the notations described in Figs, 15A and 15B above.
- the call setup request progresses through the OBCSM and AAA (Authentication, Authorization and Accounting) steps, the latter determining whether the sender (caller) has a credit balance sufficient to sustain the suitable $N.NN charge as disclosed.
- OBCSM Authentication, Authorization and Accounting
- flow item 1610 if the caller has sufficient cellular credit to process the dialed transaction, flow progresses along the affirmative YES path to item 1620. If the caller has insufficient cellular credit to process the dialed transaction, flow progresses along the negative (NO) branch to item 1630.
- the network may play an error announcement, for example, “You have insufficient credit to complete this call”.
- the network may further direct the caller to replenish their account or may redirect the call to a service platform accepting payment to replenish the account.
- FIG. 17 depicts a flow chart schema for setting up an access control platform expectation in accordance with one or more embodiments of the present disclosure.
- IAPP requests an access control button using a published API that communicatively couples with the access control platform, to control access to digital content or service with sticker price $N.NN.
- user A activates the access control button, for example by tapping or clicking the access control button.
- the access control platform checks whether the IAPP has passed cellular identifying information (e.g., the registration and/or pairing techniques described above). In some embodiments, if an X/MSISDN has not been communicated, flow progresses along the negative NO branch to step 1703. If an X/MSISDN has been communicated flow progresses along the affirmative YES path to step 1704.
- cellular identifying information e.g., the registration and/or pairing techniques described above.
- the access control platform performs a registration and/or pairing technique to securely determine a cellular identity.
- the access control platform sets a transaction expectation by recording (storing) the [A:NNN] entry in a datastore or ledger. This record thus sets an expectation to receive signals NNN from telephony device MSISDN-A, matching the activated access control button transaction from the registered and paired telephony device.
- FIG. 18 depicts an exemplary flow chart schema for processing an expected access control platform transaction, setup per FIG. 17 above, in accordance with one or more embodiments of the present disclosure.
- the access control button may progress through a transition series as described in FIG. 5 above.
- one transition may present the telephone number to dial in order to conduct the access control platform transaction.
- the user may tap the button to activate the telephone dialer on the telephony device.
- tapping the access control button thus causes the access control button to emit an instruction to the device to open the default, or the selected telephone dialer, with the *NNN address signals automatically entered.
- the user may manually input the *NNN address signals to dial. Once the address signals are entered into the telephone dialer the user may press the CONNECT (e.g., the green phone button) to emit the signals.
- the CONNECT e.g., the green phone button
- the cellular network on receiving the call setup request containing the address signals, the cellular network performs the AAA (Authentication, Authorization and Accounting) steps.
- AAA Authentication, Authorization and Accounting
- the Accounting verification determines whether the cellular wallet or account [A] associated with caller A has sufficient credit ($N.NN per the disclosed signals to currency direct mapping), in order to permit the call setup to mature and route to its destination. That is, to CONTINUE routing the call towards the access control platform.
- access control platform calls may only be permitted to route and reach the access control platform if the caller has passed the requisite credit verification PIC (Point in Call). That is, the cellular account [A] associated with the caller is verified to contain sufficient funds required to cover the monetary suitable enumerated in the address signals as disclosed.
- PIC Point in Call
- all access control platform transactions are consequently preapproved and gated on established telephony accounting protocols which may verify credit sufficiency before maturing a call and routing to completion.
- flow item 1814 on receiving the call setup request the access control platform checks whether an expectation for the requested transaction exists and is met. That is, whether a record exists that, inter aha, associates MSISDN-A with address signals NNN. If such an expectation exists and is thus met, flow progresses along the affirmative YES path to flow item 1815. If no such expectation exists, flow branches to the negative NO path to item 1813.
- the micro payment expectation in addition to binding the anticipated caller MSISDN-A to the series of expected address signals (NNN), the micro payment expectation further associates and records a provider access control platform wallet [MSISDN-B] and SKU identifying the content or service controlled by the actively selected access control button bearing the $N.NN price point.
- MSISDN-B provider access control platform wallet
- SKU SKU identifying the content or service controlled by the actively selected access control button bearing the $N.NN price point.
- the expectation may ensure that if a user dials an incorrect price, by dialing a series of decimal digits that do not match the actively displayed SKU price as taught by the methods and systems disclosed herein, and even if the user has sufficient credit to cover the erroneously dialed transaction, the access control platform can reject rather than accept the call, thereby not generating a CDR and not executing an erroneous micro payment transaction.
- matching incoming access control platform calls to an expectation as described enables technical improvements including both reverse binding the provider and the consumer, as well as preventing erroneous transactions being conducted against the callers account, since if the transaction is not expected (anticipated) it is not executed.
- the access control platform commands the network to play RBT to the caller (not shown). Playing RBT gives audible confirmation that the transaction has been greenlighted.
- the access control platform performs atelephony hook flash, a short duration OFF HOOK signaling event, taking the call OFF HOOK in order to begin the transaction recording.
- the access control platform In some embodiments, pauses for, e.g., between 500 msecs and 1 second, in order to generate at least a one second call duration.
- the access control platform then returns the call back ON HOOK to complete the CDR recording.
- the access control platform on receiving confirmation that the network successfully disconnected the call, per the disclosed hook flash protocol, updates an access control platform ledger to reflect the successful payment, crediting the internet access control platform system [*] and provider [MSISDN-B] wallets and communicating transaction completion to the access control button.
- the access control button On receiving a successful transaction communication, the access control button may transition to a completed state (ticked), and access to the purchased digital content or content and/or service may be unlocked, allowed the user to navigate to the content and/or service via the IAPP and/or web browser.
- FIG. 19A is a control scheme corresponding to the flow methodology presented in FIG. 3 illustrating in greater detail a sequential signaling step ladder for the disclosed micro payment system and method in accordance with one or more embodiments of the present disclosure.
- internet device 1948 requests access to digital content in the cloud (1901) that requires payment and is consequently lock protected as indicated.
- the content producer utilizes a suitable API to render an access control button (1902) on the display of internet enabled device 1948, requesting payment at the listed sticker price ($N.NN).
- content provider has previously registered an associated MSISDN (B) as a provider identity, e.g., using the registration and/or pairing techniques described above.
- the access control button API communicatively couples to access control element (1945), passing parameters that describe the characteristics of the access control button 1902, including without limitation In some embodiments, the dollar amount, provider identity, SKU, button style, redirect URL on payment completion, etc.
- the IAPP or the browser presenting the Internet hosted content/service has registered and paired with cellular identity MSISDN-A of user telephony device A (1940), as described above.
- the pairing logically couples the access control platform amount presented in the access control button 1902, as displayed on internet device 1948, with the registered cellular identity MSISDN-A, uniquely binding and staging the pending transaction.
- the access control element (1945) sets (records) a pay expectation [A:NNN) as described in FIG. 3 above, by access control ledger 1946. While the schema depicts the access control button 1902 in direct communication with the access control element 1945, other access control platform elements may be associated and traversed in this communication. Thus, an access control button 1902 REQUEST, results in an access control platform EXPECTATION being SET.
- buttons 1902 may be displayed. While a user may select multiple micro pay items to purchase, creating an accumulative payment total (the total sum over all the selected items), such a plural pay method may defer the expectation, so as to record the expected sum total of the pending transaction.
- FIG. 5 illustrates a button transition series In some embodiments.
- mobile device A (1940) dials the access control platform signals *NNN, transmitting a Mobile Originating (MO) call to a servicing switching element (e.g., MSC) 1941.
- the setup message contains the *NNN address signals in addition to other call parameters.
- the MSC enters an OBCSM encountering an INITDP.
- the INITDP establishes a call control dialog between the MSC 1941 and the Prepaid Service Control Point (SCP) 1942, the address of which, in some embodiments, is recorded in the SIM Originating Camel Subscription Information (O-CSI) in the MSC/VLR 1941.
- SCP Prepaid Service Control Point
- CAMEL Customized Applications for Mobile Networks Enhanced Logic
- the system may employ standards that work on a Global Systems for Mobile Communications (GSM) core network or the Universal Mobile Communications System (UMTS) network.
- GSM Global Systems for Mobile Communications
- UMTS Universal Mobile Communications System
- MSC 1941 has an associated gsmSSF (GSM Service Switching Function), and SCP 1942 is referred to as the gsmSCF (GSM Service Control Function).
- GSM Global Systems for Mobile Communications
- UMTS Universal Mobile Communications System
- SCP 1942 is configured to perform a credit verification for user A, for example, by querying an Online Charging System (OCS) 1943, or a Prepaid Billing System, to determine whether an account associated with device 1940 has sufficient credit to complete the call (i.e., a positive balance greater than or equal to SN.NN in this example). While SCP 1942 and OCS
- 1943 are depicted as separate elements, they may be the one and same logical or physical element, they may incorporate additional billing elements, and they may embody both call and billing control logic.
- the OCS 1943 may respond to SCP 1942 that an account associated with device 1940 has SUFFICIENT credit to complete the call.
- the SCP instructs the MSC 1941 to CONTINUE the call.
- figures in some embodiments may herein illustrate a controlling and/or billing element issuing a CONTINUE command, instructing a switching element to continue routing and progressing the call as originally signaled
- a controlling or billing element may modify the symbolically prefixed address signals, and subsequently issue a CONTINUE with modified arguments instruction.
- star prefixed address signals (e.g., *010) may be encoded and received by a network switching element as “A010”.
- a controlling and/or switching element may then translate the symbolic overdecadic signal (i.e., the “*” address signaling prefix encoded as “A”), replacing it with an internal short routing prefix RRR (e.g., 555) that defines a routing path towards the access controlling element (e.g., the Star Access Control Platform).
- RRR e.g., 555
- a short routing prefix comprises 3 or 4 characters, which themselves may include hexadecimal characters (e.g., 555A).
- a controlling or billing element When a controlling or billing element translates and thus modifies the original address signals emitted by the cellular device, it may then issue a CONTINUE with modified arguments instruction (i.e., with the modified CgPN address, e.g., 555010), thereby instructing the switching element to perform a route lookup on the new internal routing prefix, in order to determine a network routing path towards the access controlling element.
- modified arguments instruction i.e., with the modified CgPN address, e.g., 555010
- the MSC 1941 performs a routing lookup on a star prefix in the address signals to determine a trunk/route to the access control element 1945, which may be hosted in the Cloud, and transmits an ISUP IAM (Initial Address Message) to GMSC/SBC 1944, which establishes the Mobile Originating (MO) leg 1999.
- ISUP IAM Intelligent Address Message
- the GMSC/SBC 1944 (or Media Gateway Controller) is configured to interwork between a Signaling System Seven (SS7) and an IP network, and In some embodiments, to perform signaling translation between ISUP and SIP (Session Initiation Protocol).
- ISUP Session Initiation Protocol
- SIP Session Initiation Protocol
- ISUP IAM is translated into SIP INVITE, which is transmitted to the access control element 1945.
- ISUP includes a messaging protocol such as IAM and is a part of SS7 used to set up telephone calls in a Public Switched Telephone Network (PSTN).
- PSTN Public Switched Telephone Network
- a Mobile Application Part (MAP) may be used as an SS7 protocol to setup and control calls via the PSTN through providing an application layer for GSM and UMTS mobile core networks and general packet radio service (GPRS) core networks for communication between and servicing of mobile users.
- Telephone exchanges e.g., switches
- T1 or El trunks as shared communication line paths to transport speech from calls.
- SIP is a signaling protocol to initiate, maintain, and terminate real-time multi-media (e.g, voice, video, and/or messaging) sessions for internet telephony applications and/or instant messaging over Internet Protocol (IP) networks and/or voice over IP (VOIP) networks.
- IP Internet Protocol
- VOIP voice over IP
- access control element 1945 on receiving the SIP INVITE, queries the access control ledger (1946) to determine if an access control platform transaction for device MSISDN-A (1940) emitting the NNN address signals is expected (was set) and now matches (is met).
- access control element (1945) optionally, as depicted by the rounded brackets, responds with a SIP 180/RINGING message in the backward direction, commanding the GMSC/SBC 1944 to return an ISUP Address Complete Message/Call Progress (ACM/CPG) Alerting message, notifying MSC 1941 that the transaction has connected to the access control platform.
- ACM/CPG ISUP Address Complete Message/Call Progress
- MSC 1941 may then optionally present RBT to mobile device 1940 as graphically indicated (BELL).
- the access control element 1945 matures the call into a placed and completed call, delivering a successful call setup.
- the SIP/180 response is optional as it does not materially impact the access control platform protocol which is predicated on the disclosed WINK (hook flash) signaling which executes the transaction as described below and moreover, since the access control platform user experience is communicated visually via the access control button 1902 in the IAPP as disclosed.
- the access control element 1945 commands GMSC/SBC 1944 to ANSWER the call by issuing a SIP 200/OK message (CSEQ: INVITE), in the backward direction, which in turn is translated into an ISUP ANS (ANSWER) message at GMSC/SBC 1944 ⁇ notifying the MSC 1941 that the call has been answered.
- CSEQ SIP 200/OK message
- ANSWER ISUP ANS
- the call has gone OFF HOOK (CONNECT BINARY ⁇ 1>) as textually indicated in flow step 1960 and graphically in 1961, and a call duration timer begins for CDR generation associated with the answered call.
- the access control element 1945 thereafter, in some embodiments, between 500 msec and 1 second later (or any other suitable time period), disconnects the call by issuing a SIP BYE command in the backward direction, which GMSC/SBC 1944 translates into ISUP REL (Release), instructing MSC 1941 to release the call, which returns the call to an ON HOOK state (DISCONNECT BINARY ⁇ 0>) as textually indicated in flow step 1970 and graphically in 1971.
- SIP BYE command in the backward direction
- GMSC/SBC 1944 translates into ISUP REL (Release)
- MSC 1941 to release the call
- This Star mobile hook flash signaling is thus directed by the access control element 1945 lifting the receiver to be OFF HOOK (i.e., answer), and then, in some embodiments, between 500 msecs and 1 second thereafter (or any other suitable time period), replacing the receiver back to be ON HOOK (i.e., release).
- MSC 1941 upon issuing ISUP RLC, MSC 1941 completes the CDR generation, thus recording a nominal call duration event (e.g., one second), thereby debiting the account associated with the caller NNNc (cents) per the disclosed micro payment method.
- a nominal call duration event e.g., one second
- such a mobile originating dialog may present caller A with an instant ring, followed by a momentary call connect and disconnect (OFF/ON HOOK), thus raising and dropping the call to present a 00:00:01 second call duration on the display of device A 1940.
- This hook flash signaling protocol and clearing delivers an audiovisual confirmation that the transaction completed successfully.
- the network acknowledges that the hook flash transaction has completed and the CDR has been recorded. This acknowledgment confirms that the account associated with device 1940 has been debited with the SN.NN micro payment and the cellular portion of the transaction has been successfully completed.
- device 1940 disconnects the call prior to the hook flash signaling completion, either in response to the user pressing disconnect (e.g., pressing the red phone button) or due to the network dropping the call (e.g., signal loss or network congestion) the transaction fails to complete.
- the access control element 1945 communicates the transaction failure to the access control platform button 1902/1982 which may then change state to reflect a “CANCEL” event occurred (not shown).
- access control element 1945 updates LEDGER 1946 to record the successful completion of the micro payment transaction, crediting a wallet of the access control platform itself (system wallet) [*] with the corresponding $N.NN amount and the provider access control platform wallet [*B] with the transaction amount ($N.NN) less any switching and processing fees that may apply (both not shown).
- access control element 1945 then communicates the successful RESPONSE to the access control platform button 1902.
- the successful RESPONSE may cause the access control button 1902 to change state reflecting PAID (1982), which in turns unlocks the digital content and/or service (1983) for access by device 1948.
- RBT and hook flashing may provide telephony audiovisual feedback the primary access control platform user experience presents within the access control platform button as it transitions under STAR 1945 signaling, state management and control, as described above in FIG. 5.
- FIG. 19B is a control scheme corresponding to the flow methodology presented in FIG. 3 illustrating in greater detail a sequential signaling step ladder for the disclosed micro payment system and method for an originating VoLTE call request in accordance with one or more embodiments of the present disclosure.
- FIG. 19B shares corresponding labels and steps with FIG. 19A as shown, with the exception of those flow items annotated with the letter B.
- FIG. 19A describes a Circuit Switched Framework and associated mobile telephony device 1 40MIG.
- 19B describes a VOLTE telephony device, User Equipment (UE) 1940B. accessing a packet switching network 1941B/1942B.
- UE User Equipment
- the communication network may be a packet switched network supporting Session Initiation Protocol (SIP) User Equipment (UE).
- SIP Session Initiation Protocol
- UE User Equipment
- the packet switched network may be IMS, VoLTE, and combinations thereof, or other suitable packet switched networks that move data in separate data packets based on a destination address to transmit a message.
- SIP is a signaling protocol to initiate, maintain, and terminate real-time multi-media (e.g, voice, video, and/or messaging) sessions for internet telephony applications and/or instant messaging over Internet Protocol (IP) networks and/or voice over IP (VOIP) networks.
- IP Internet Protocol
- VOIP voice over IP
- UE may include smart or otherwise network connected devices, such as the first user mobile device described herein.
- the embodiments described herein may be based on the packet switched network and/or may be integrated with a circuit switched network based on dedicated point to point connections for calls, as described in greater detail below.
- Packet switched networks groups data such that it can be transmitted as packets (e.g, discrete blocks of data) over a digital network.
- packet switching network may be IMS VoLTE, utilizing an Internet Multimedia Subsystem (IMS) and a packet switched voice service as Voice over Long Term Evolution (VoLTE), which is a high-speed wireless communication for mobile telephony devices and data terminals such as other smart mobile devices that may be on an Internet of Things (loT) network.
- IMS VoLTE involves VoLTE as a high-speed wireless communications protocol utilizing IMS to implement standards and procedures for delivering voice communication as well as data over 4G LTE networks. Data from a circuit-switched cellular networks (i.
- VoLTE uses IMS-based networks to offer these services.
- VoLTE supports amongst other services, rich multimedia communications including high definition audio and video services that may operate over 4G and LTE data capable networks.
- IMS resides as a stand-alone system outside of a VoLTE network and may be connected to the VoLTE network through a communicative coupling through an interface to a gateway of the VoLTE network, such as a SGi interface connecting IMS with a Public Data Network (PDN) Gateway, described in greater detail below.
- PDN Public Data Network
- One or more UEs may be communicatively coupled through an Evolved University Mobile Communications System Terrestrial Radio Access Network (E-UTRAN) and interfaces to an Evolved Packet Core (EPC) of the VoLTE network and further to IP services such as an IMS network and the Internet.
- E-UTRAN is a radio access network acting as an air interface of an 3rd Generation Partnership Project (3GPP) LTE IN upgrade path.
- 3GPP 3rd Generation Partnership Project
- the EPC of the VoLTE network may include functional elements such as a Mobile Management Entity (MME), a Serving Gateway (S-GW), and the PDN Gateway (P-GW).
- MME Mobile Management Entity
- S-GW Serving Gateway
- P-GW PDN Gateway
- the MME is control point responsible for most control plane functions.
- the S-GW flows through IP packets in uplink and downlink transmissions and handles handovers.
- the PDN Gateway allocates IP addresses to UEs and acts as a point of communication between EUTRA and other non-3GPP services such as the Internet.
- Respective PDN Gateways may be associated with and provide interfaces to IMS and the Internet, such as the SGi interface that is a reference point between the PDN Gateway and the packet data network.
- the EPC may further include a Policy and Charging Rule Function (PCRF) element as a functional element to determine permitted traffic types in real-time and traffic accounting for billing purposes.
- PCRF Policy and Charging Rule Function
- An IMS powered UE may include a Universal Integrated Circuit Card (UICC) and a Session Initiated Protocol User Agent (SIP UA) to send and receive SIP messages and provide telephony functionality.
- the UICC may include identity modules such as a Subscriber Identity Module (SIM) and an IP Multimedia Services Identity Module (ISIM) for use by an IMS subsystem.
- SIM Subscriber Identity Module
- ISIM IP Multimedia Services Identity Module
- IMS/VoLTE Packet Switched network may comprise an IMS/VoLTE Packet Switched network; however, for the sake of simplicity, IMS/V oLTE may be referenced herein as a generalized SIP network subsystem.
- main functional elements of the VoLTE architecture as described herein may be defined in 3GPP while allowing non-3GPP technologies to interface with and be managed from the IMS VoLTE network.
- the IMS functional elements of the IMS Core governing call setup and control may include Proxy Call Session Control Function (P- CSCF) and Serving Call Session Control Function (S-CSCF).
- P- CSCF Proxy Call Session Control Function
- S-CSCF Serving Call Session Control Function
- the P-CSCF may be the initial point of contact for session signaling for the IMS- enabled VoLTE User Equipment (UE).
- the P-CSCF may behave as a SIP proxy by forwarding SIP messages between the UE and the IMS Core Network.
- the S-CSCF includes data regarding user knowledge and application permissions associated with a user account.
- the S-CSCF of the IMS Core may provide session, routing and billing functions for all sessions under its control and invokes Application Servers based on Initial Filter Criteria (IFC) received from the Home Subscriber Server (HSS) during service registration.
- IFC Initial Filter Criteria
- HSS Home Subscriber Server
- the S-CSCF may act as SIP registrar for the VoLTE User Equipment (UE) of a user account that the HSS and Interrogating Call Session Control Function (I-CSCF) assign to it.
- the S-CSCF may query the HSS for the subscriber profiles which are used to authorize and manage requested services.
- the S-CSCF may thus be a central element on the IMS signaling plane.
- the S-CSCF may be a SIP server that also performs session control, and in some embodiments uses Diameter Cx and Dx interfaces to download and upload user profiles associated with user accounts to and from the HSS.
- the S-CSCF may also handle SIP registrations and be in the signaling path of all messages.
- the S-CSCF may determine which Application Server (AS) the SIP message from the SIP UA of the UE has handled by the P-CSCF will be forwarded to for the provision of service and provide requisite routing.
- AS Application Server
- the S-CSCF may thus enable the assignment of an AS to the session when required.
- the role of the S-CSCF is to execute the session request by locating a destination endpoint and conducting the signaling toward it.
- the S-CSCF may also be able to coordinate with a Media Resource Function (MRF) for any media announcements/tones to be played to the originating party.
- MRF Media Resource Function
- the S-CSCF may also act as a Charging Triggering Function (CTF) managing charging of users of the IMS infrastructure and services.
- CTF Charging Triggering Function
- the S-CSCF may communicate with an IMS Gateway Function (IMS-GWF) that may operate as a SIP application server and may signal the S-CSCF to terminate a session when a user runs out of credits during a session.
- IMS-GWF IMS Gateway Function
- the S-CSCF may act as the CTF, a same functionality may be applied to any IMS network element.
- the S-CSCF may perform several tasks in order to identify the correct charging to apply, that corresponds to and is triggered by the user session activity.
- the S-CSCF when performing its normal routing actions for the SIP signaling may determine whether the SIP information represents a chargeable activity, and which type of charging mechanism may be applied.
- IMS sessions may be either Offline (Post-paid) charging, using accounting messages, or online (Pre-paid) charging, using substantially real time credit control messages and procedures.
- Information about IMS transactions may be sent from the S-CSCF to a charging element that collects this information and stores it in the form of Charging Data Records (CDRs).
- CDRs Charging Data Records
- UE 1940B dials the address signals *NNN representing the micro transaction $N.NN, per the disclosed methods and systems.
- the dialing results in UE 1940B sending a SIP INVITE request to P-CSCF 1941B, whose address is discovered during UE registration procedure (not shown).
- the INVITE request may contain, within the Contact header and the P-Preferred-Service header, the IMS Communication Service Identifier (ICSI) for IMS Multimedia Telephony (e.g, um:um-7:3gpp-service.ims.icsi.mmtel).
- ICSI IMS Communication Service Identifier
- P-CSCF 1941B adds a P-Charging-Vector header and forwards the SIP INVITE to the S-CSCF 1942B identified during UE registration (not shown).
- S-CSCF 1942B receives the SIP INVITE from P-CSCF 1941B, S-CSCF 1942B invokes any VoLTE services as defined and triggered by the Initial Filter Criteria (IFC) within the subscriber profile, retrieved during the IMS Registration.
- IFC Initial Filter Criteria
- S-CSCF 1942B checks the P-Preferred-Service header in the SIP INVITE request (e.g, MMTel ICSI) and verifies that the user is authorized for the service by validating against the subscribed services retrieved in the service profile during Registration.
- network resource usage may be granted by the OCS based on the price or the tariff of the requested service and the balance in the subscriber’s account.
- the OCS may support at least two types of online charging functions: session-based charging function (SBCF) and the event-based charging function (EBCF).
- SBCF session-based charging function
- EBCF event-based charging function
- the SBCF may be responsible for network bearer and session-based services such as voice calls, GPRS sessions, or IMS sessions. Moreover, it may be able to control the session by permitting or denying a session establishment request after checking the subscriber account.
- a rating function RF may determine the price/tariff of the requested network resource usage in realtime.
- the P-CSCF 1941B may respond with SIP 100 TRYING to the requesting UE 1940B in order to arrest an INVITE timeout. P-CSCF 1941B may then forward the INVITE to the S-CSCF 1942B, which in turns may send an Initial Credit Charge Request (for example, CCR CC-request-type “INITIAL REQUEST”) to OCS 1943.
- OCS 1943 may collectively comprise the Session Balance Control Function (SBCF) and the Account Balance Management Function (AB MF).
- the SBCF may retrieve the account information and the subscriber profile from the OCS ABMF. The SBCF may then send a Tariff Request message to the RF to determine the tariff of the IMS call. Based on the subscriber information, the RF may reply to the SBCF with the Tariff Response message, which may include the billing plan and the tariff information for the IMS service.
- the SBCF may perform credit unit reservation with the ABMF. It may then reply to S-CSCF 1942B with a Credit Control Answer (CCA) message containing any granted credit (e.g., specifying the number of seconds or minutes allowed for the call).
- CCA Credit Control Answer
- the CCA message returned in flow item 1930B may indicate credit authorization success.
- S-CSCF 1942B or attendant TAS may then reroute the INVITE request with a modified call signal (e.g., *NNN@), in some embodiments via SBC 1944 to the IP address of the access control platform 1945 as the transaction processing platform.
- a modified call signal e.g., *NNN@
- 1942B or attendant TAS may thus create a new call leg on a modified INVITE request including a modified call signal with a modified address, a distinguishing service code prefix and a signaling switch destination address.
- the modified address incorporates a distinguishing service code (e.g.: * or XXX) prefixed to the B address signals and specifies as a network identifier for the micropayment access control platform destination address, the star domain in the branched URL
- a distinguishing service code e.g.: * or XXX
- the modified address may be of the form:
- S-CSCF 1942B may then add a Via Header with new branch tag, thereby branching (forwarding or sequentially forking) the call, in some embodiments via SBC 1944, to the access control platform 1945.
- the symbol prefixed URL may further incorporate a Mobile Network Code (MNC) and Mobile Country Code (MCC) assigned to the Mobile Network Operator (MNO), such as, for example:
- MNC Mobile Network Code
- MCC Mobile Country Code assigned to the Mobile Network Operator
- INVITE sip *NNN@7.655. starlogik.com SIP/2.0.
- MNC South African MNO Cell C
- the MNC level 4 and MCC level 3 domains permit dynamic DNS resolution on a Fully Qualified Domain Name (FQDN) down to country and carrier for localized access control platform hosting.
- FQDN Fully Qualified Domain Name
- originating CDRS for the hook flash communication methods may generate CDRs that, in some embodiments, are recorded with MSISDN-A and address signals *NNN (A*NNN titled CDRs). Branching the INVITE request thus with the modified NNN address signals, as described above, preserves CDR reconciliation with the micro payment transactions conducted.
- This NNN address signal modification may ensure that the originating S-CSCF CDRs, generated when the access control element 1945 performs the hook flash method as described in FIG. 19A above.
- flow item 1960B STAR 1945 going OFF HOOK (picking up the call) and then, e.g., between 500 msec and 1 second or other duration for a nominal call length, thereafter, in flow item 1970B, going back ON HOOK (hanging up the call), collectively service block 1991, are distinguishable as A*NNN (or XXXNNN) titled CDRS.
- A*NNN generated CDRs e.g, the Star CDR dataset
- flow items 1940B through 1980B communicating with the access control platform 1945 are functionally suitable to flow items 1940 through 1980 in FIG. 19A, however since the described IMS/VOLTE Packet Switched Network may utilize SIP signaling, no signaling protocol translation between the UE 1940B and the IMS network elements (P-SCSF 1941B and S-SCSF 1942B) and the access control platform 1945 may be required in this embodiment.
- FIG. 19B is a control scheme corresponding to the flow methodology presented in FIG. 3 illustrating in greater detail a sequential signaling step ladder for the disclosed micro payment system and method in accordance with one or more embodiments of the present disclosure.
- FIG. 19C is similar to FIG. 19A sharing corresponding labels and steps with FIG. 19A as shown, with the exception of those flow items annotated with the letter C. Whereas FIG. 19A depicts mobile telephone 1940 in flow item 1910 emitting signals *NNN, FIG. 19C illustrates an embodiment where in flow item 1910C the mobile telephone 1940 signals NNN, without a symbolic prefix.
- SCP 1942 In some embodiments with associated OCS 1943, automatically modifies the NNN address signals received, when those signals contain between a minimum and a maximum series of digits, for example, between a minimum of 3 and a maximum of 5 digits, to include a routing prefix identifying the access control platform 1945.
- SCP 1942 commands the MSC 1941 to CONNECT the call on the now modified address signals, for example, *NNN.
- This may command the MSC 1941 to REROUTE the call in flow item 1940, along a SIP trunk via a Gateway MSC (GMSC) or Media Gateway Controller (MGC) both not shown, and in some embodiments via the SBC 1944 to the access control platform 1945.
- GMSC Gateway MSC
- MSC Media Gateway Controller
- the MGC/SBC may perform ISUP IAM to SIP INVITE signaling protocol translation as disclosed herein.
- MSC 1941 may look up a pre-configured routing table including a trunk indicator (e.g., trunk communication path) associated with the modified address signal prefix and translate/route the modified address based on the trunk indicator of the trunk associated with the modified address from the pre-configured routing table.
- the modified call signal may be automatically routed along the trunk from MSC 1941 to the GMSC/MGC or SBC 1944, and then be automatically routed along the SIP trunk to the access control platform 1945.
- the disclosed micro payment transaction then proceeds per FIG. 15A as described above.
- FIG. 20 depicts an illustrative non-restrictive example of a process based at least in part on a mobile communication signals in accordance with at least some embodiments of the present disclosure.
- the process includes an access control platform 2000, e.g., implemented as a cloud platform, that interfaces with a cellular network 2030 to conduct transactions using CDRs.
- an access control platform 2000 e.g., implemented as a cloud platform
- a mobile phone 2020 may be associated with network account (wallet not shown) with the cellular network 2030.
- the telephony device 120 may communicate with the cellular network 2030 to transfer value from the network account to the access control platform 2000 in order to access digital goods and/or services 2040 for delivery to the telephony device 2020.
- the telephony device 2020 communicates a request for the transfer of value by formatting the address signals of a telephone call to carry the value to be transferred.
- the access control platform 2000 is configured to interface with the cellular network 2030. Accordingly, the cellular network 2030 may provide the value from the account of the telephony device 2020 to deposit a virtual token into an access control platform wallet 2010 associated with the provider of the digital goods and/or services 2040.
- the virtual token may include an authentic transparent, and low cost, fiat backed micro currency.
- the access control platform 2000 can provide the value for the digital goods and/or services 2040, such that the digital goods and/or services 2040 may be dispensed to the telephony device 2020.
- the adaptations to the cellular network 2030 can democratize Internet commerce and access to digital content and/or services.
- Some embodiments may include using a hook flash protocol, where a phone call momentarily goes OFF and then back ON HOOK to execute the transaction, and wherein the address signals enumerate the transaction amount
- other network protocols and bearers that deliver suitable transactional functionality may be employed, including without limitation, USSD and SMS bearers.
- USSD command strings in some embodiments use the star as a delimiter to separate variables.
- USSD dial string may be constructed to encapsulate an alternate micro payment application XXX, monetary suitable amount NNN, provider identifier PPP and commodity SKU CCC being purchased:
- PPP and CCC may be as many or few digits necessary to uniquely identify the provider and the item being sold.
- NNN may be as many digits required to enumerate the monetary suitable, with more digits representing higher cost items.
- the USSD string may encapsulate (incorporate) multi-part address signals as disclosed herein.
- the micro payment application may be identified by a leading zero as in:
- the zero based (prefixed) USSD command string embodiment can condense the USSD application identifier, in some embodiments three digits, into a single identifying and leading digit (zero) in order to present a reduced USSD instruction set that enumerates the transaction amount, as per the telephony embodiments described herein.
- USSD application hosting, routing and/or execution may be serviced internally by the network using protocols such as Mobile Application Part (MAP) signaling, and externally using an External Messaging Entity that connects to the carrier USSD and/or SMSC messaging platform, using standard Internet Protocols such as SMPP and HTTP.
- MAP Mobile Application Part
- the systems and methods disclosed herein may be similarly realized by permitting users, and by proxy their mobile devices, to send a payment instruction to an SMS short address code that itself enumerates the transaction amount.
- the SMS signaling path and billing process in an Intelligent Network may be similar to that of the disclosed symbolically prefixed telephony protocol.
- SMS routing e.g., message interception and routing based on the CdPA
- billing system per the above telephony systems and methods
- all such symbolically addressed mobile originating messages may be utilized to conduct the cellular micro billing as disclosed, that is, debiting an account associated with the sending mobile device by the amount enumerated in the SMS address, and then be routed on the symbolic address prefix to an Access Control Platform (e.g., DCB Platform of the present disclosure) in order to complete the Internet transaction.
- an Access Control Platform e.g., DCB Platform of the present disclosure
- SMS Short Message
- the device may be alerted to a failed submission, preventing content from being accessed and preserving the interactive real-time signaling characteristics displayed during the transaction, as disclosed using a telephony protocol.
- a PSMS platform may be modified to overcome such billing and marketing limitations by accepting universal signaling encapsulating the cost of the service (the charge to be applied) in the symbolically addressed mobile originating SMS header.
- existing PSMS platforms utilize two way mobile terminating SMS, which consume vastly more network resources (i.e., paging and locating the destination device and then transporting a return reply confirmation)
- the newly disclosed mobile originating SMS transaction may be conducted in a single step, and without necessarily requiring any SMS confirmation content in the message body, since originating the message authoritatively instructs the operator to apply the signaled charge.
- a short message sent without a content payload reduces signaling load on the network.
- sending a mobile originated STAR SMS may result in a CDR as follows in Table 4.
- Conducting payments on the Internet in some embodiments require a user to login to an exemplary access control platform of the present disclosure, for example by entering a registered user name and password, and oftentimes a two factor code (2FA) in order to authorize a transaction.
- 2FA two factor code
- the disclosed methods and systems require access to the communication service(s) on the computing device (e.g., mobile phone, cellular service-enabled computer (e.g., laptop, tablet, etc.), etc.), these existing device safeguards obviate the need for additional payment security features, such as a secret PIN, since the device is already secured from unauthorized access. Reducing the number of steps required to affect a micro payment not only enhances the user experience but may lead to high frequency utilization.
- the computing device e.g., mobile phone, cellular service-enabled computer (e.g., laptop, tablet, etc.), etc.
- exemplary inventive computer-based systems/platforms, exemplary inventive computer-based devices, and/or exemplary inventive computer-based components of the present disclosure may be configured to handle numerous concurrent users that may be, but is not limited to, at least 100 (e.g., but not limited to, 100-999), at least 1,000 (e.g., but not limited to, 1,000-9,999 ), at least 10,000 (e.g., but not limited to, 10,000-99,999 ), at least 100,000 (e.g., but not limited to, 100,000-999,999), at least 1,000,000 (e.g., but not limited to, 1,000,000-9,999,999), at least 10,000,000 (e.g., but not limited to, 10,000,000-99,999,999), at least 100,000,000 (e.g., but not limited to, 100,000,000-999,999,999), at least 1,000,000,000 (e.g., but not limited to, 1,000,000,000-10,000,000,000).
- at least 100 e.g., but not limited to, 100-999
- 1,000 e.g., but not limited to
- FIG. 21 depicts an illustrative non-restrictive example of an exemplary process based at least in part on a mobile communication signals in accordance with at least some embodiments of the present disclosure. In some embodiments, the exemplary process of FIG.
- 21 may include at least the following steps of: at step 2101, receiving, by a processor of a computing device, via an application program and a communications network, at least one application program instruction to display an access controller interface element and an access code on a screen of the computing device; where the access controller interface element is: communicatively coupled to a cellular network hosted access controlling schema and operationally linked to an access-restricted digital resource; at step 2102, executing, by the processor of the computing device, the at least one application program instruction to display the access controller interface element and the access code on the screen of the computing device; at step 2103, detecting, by the processor of the computing device, at least one activity associated with the access controller interface element; at step 2104, transmitting, by the processor of the computing device, based on the detecting of the at least one activity, an access request having data that includes: the access code and an identity linked to the computing device; where at least one part of the data is configured to be accepted by the cellular network hosted access controlling schema; at step 2105, receiving, by the processor of
- FIG. 22 depicts an illustrative non-restrictive example of an exemplary process based at least in part on a mobile communication signals in accordance with at least some embodiments of the present disclosure.
- the exemplary process of FIG. 22 depicts an illustrative non-restrictive example of an exemplary process based at least in part on a mobile communication signals in accordance with at least some embodiments of the present disclosure.
- the exemplary process of FIG. 22 depicts an illustrative non-restrictive example of an exemplary process based at least in part on a mobile communication signals in accordance with at least some embodiments of the present disclosure.
- step 2201 transmitting, by a processor of an access control server, via an application program and a communications network, to a computing device, at least one application program instruction to display an access controller interface element and an access code on a screen of the computing device; where the access controller interface element is: communicatively coupled to a cellular network hosted access controlling schema and operationally linked to an access-restricted digital resource, restricted from being accessed via the computing device; at step 2202, receiving, by the processor of the access control server, an access request based on at least one activity associated with the access controller interface element; where the access request having data that includes: the access code and an identity linked to the computing device; at step 2203, querying, by the processor of the access control server, based on at least one part of the data, the cellular network hosted access controlling schema for an affirmative access permission indication; where the at least one part of the data is configured to be accepted by the cellular network hosted access controlling schema; and at step 2204, transmitting, by the processor of the
- FIG. 23 depicts an illustrative non-restrictive example of an exemplary process based at least in part on a mobile communication signals in accordance with at least some embodiments of the present disclosure.
- step 2301 transmitting, by a processor of an access control server, via an application program and a communications network, to a cellular device, at least one application program instruction to display an access controller interface element and an access code on a screen of the cellular device; where the access controller interface element is: communicatively coupled to a cellular network hosted access controlling schema and operationally linked to an access-restricted digital resource, restricted from being accessed via the cellular device; at step 2302, receiving, by the processor of the access control server, from the cellular device, an access request based on at least one activity associated with the access controller interface element; where the access request having data that includes: the access code and a cellular identity linked to the cellular device; at step 2303, receiving, by the access control server, from the cellular network hosted access controlling schema, responsive to receiving, processing and accepting a series of mobile originated address signals (the at least one part of the data) as disclosed herein, emitted from the cellular device associated with the cellular identity, an
- FIG. 24 depicts an illustrative non-restrictive example of an exemplary process based at least in part on a mobile communication signals in accordance with at least some embodiments of the present disclosure.
- 24 may include at least the following steps of: at step 2401, recording, by an access controlling platform an expectation data record as an access control mechanism to access an access- restricted digital resource, the expectation data record including: an access code and an identity linked to a computing device; where the access code is associated with the access-restricted digital resource, restricted from being accessed via the computing device; where the expectation data record has been generated while an access controller interface element is displayed on a screen of the computing device; where the access controller interface element is operationally linked to the access-restricted digital resource; at step 2402, receiving, by the access controlling platform, while the access controller interface element is displayed, a mobile originating communication having data that includes: the access code and the identity; at step 2403, performing, by the access controlling platform, a confirmation of the expectation data record with the mobile originating communication; at step 2404, when the confirmation is successful: instructing, by the access controlling platform, based on at least one part of the data, the cellular communications network to perform at least one action with the cellular network hosted access controlling schemata generate
- FIG. 25 depicts an illustrative non-restrictive example of an exemplary process based at least in part on a mobile communication signals in accordance with at least some embodiments of the present disclosure.
- 25 may include at least the following steps of: at step 2501, receiving, by an access controlling platform, an expectation data record as an access control mechanism to access an access- restricted digital resource, the expectation data record including: an access code and an identity linked to a computing device; where the access code is associated with the access-restricted digital resource, restricted from being accessed via the computing device; where the expectation data record has been generated while an access controller interface element is displayed on a screen of the computing device; where the access controller interface element is operationally linked to the access-restricted digital resource; at step 2502, receiving, by the access controlling platform, while the access controller interface element is displayed, a mobile originating communication having data that includes: the access code and the identity; at step 2503, performing, by the access controlling platform, a confirmation of the expectation data record with the mobile originating communication; at step 2504, when the confirmation is successful: instructing, by the access controlling platform, based on at least one part of the data, the cellular communications network to perform at least one action with the cellular network hosted access controlling schema to generate a session record
- Legacy and Analog User Name And Password (UNAP) based security may be severely compromised, given that many users opt for convenience over security, by choosing easier to remember passwords rather than stronger, more cryptic ones, and/or moreover reusing the same password across multiple services.
- UNAP Legacy and Analog User Name And Password
- large scale data security breaches and privacy concerns has undermined online trust, with increased risk and exposure further eroding the UNAP method for gaining access to services.
- users may have also become increasingly reluctant to disclose personal data to online entities.
- a keypad or keyboard may be a fundamental vulnerability because, for example, keystrokes are, typically, not encrypted at keypress (entry) time and may be intercepted, for example, by keyloggers and/or remote control software.
- keystrokes are, typically, not encrypted at keypress (entry) time and may be intercepted, for example, by keyloggers and/or remote control software.
- data manually entered into the device using a keypad or keyboard could be captured by nefarious actors in plain and clear text or in an equivalent and associated text code (e.g., ASCII).
- usernames and passwords may be often required to be stored by third party service providers who may often fail to take the necessary data protection precautions. A number of large scale data breaches and leaks have exposed and rendered the online identity of millions vulnerable.
- nefarious actors such as scammers and phishers
- Y et another technological problem being addressed in the present disclosure is that with the advent of smart cellular phones and app stores, countless application providers have gained access to computer data storages of deeply personal data, device controllers and features, such as, without limitation, access to contacts, telephone events, screen recordings, cameras and/or keypads.
- users may grant habitually, without diligence, access permissions to third party applications and/or application features requested by software that may be outside the scope of services being rendered. Consequently, at least some consider the modem digital cellular telephone to be a security pandoras box.
- Yet another technological problem being addressed in the present disclosure is the deficiency in securely verifying users via their cell numbers, given that many Internet Services use the MSISDN to deliver a two-factor authentication (2FA) communications.
- a computing device of an Internet Service may send a One Time Passcode (OTP) via SMS and/or phone calls to a registered mobile device using the MSISDN, requesting users to reenter these codes into an expectant internet authentication session.
- OTP One Time Passcode
- BOTS computer programs that are configured/programmed to perform automatic repetitive tasks
- many services willfully provide an API to automate core components of their own service offering, for example, without limitation, to automatically respond to messages, to schedule responses to messages, to respond selectively to messages by topic and/or key words, to automatically follow other users, to create lists of users, to spot trends in the market place, to automatically react to trends, to conduct research, conduct online polls, disseminate news, etc.
- Online social media platforms may lack an automated method to, for example, without limitation, detect, highlight, and/or tag automated computer processes (e.g., “BOTS” or robots) that may register and masquerade themselves as humans.
- BOTS may provide valuable automated services, they can also not only artificially inflate the number of registered subscribers, and moreover may also disseminate false and/or misleading information to sway a public opinion and/or utilize computer technology for malicious purposes such as, without limitation, undermining the freedom of speech and democratic processes.
- this problem is accentuated by online forums that may permit people (and BOTS) to post, and thus it would not be typically accurately determined the percentage of the on-line base that may be BOTS which may have negative domino effects on, for example, without limitation, digital advertising to the base.
- advertising that is sold on the number of digital views (also referred to as “brand” or “mindshare” advertising) rather than necessarily on conversions (click throughs and product purchases), since if at least some portion of advertisements are unknowingly being served to BOTS, they cannot be deemed “viewed” (by a potential customer) yet currently they are being billed as such.
- a legacy SS7 signaling network being typically utilized to transport these 2FA codes and calls, may have anumber of vulnerabilities that permit malicious actors with access to an SS7 peering point, to redirect and/or intercept such mobile terminating events, compromising these authorization codes and/or signals.
- at least some vulnerabilities may be due to a case when, for example, without limitation, a source of SS7 messages may not be authenticated and critical network controlling messages may thus be injected into the SS7 network from one or more entities, masquerading as mobile phones and/or switching elements.
- a malicious actor could inject and thereby, for example, fake a mobile telephone location update (or similarly overwrite subscriber information in an HLR, etc.), hijacking the cellular routing to surreptitiously intercept phone calls and/or text.
- Some Authenticator applications may be programmed to push notifications over data connections to registered cellular devices, prompting a user confirmation before granting access to online resources (e.g., services).
- online resources e.g., services
- At least some Authenticator applications may cause attention deficit disorder (ADD), muscle memory and/or poor hand-eye coordination, which could result in users habitually and/or inadvertently granting access.
- ADD attention deficit disorder
- muscle memory and/or poor hand-eye coordination
- ADD may manifest as a bipolar disorder that may result in ADD- suffering users pres sing/s electing, for example, the “Green”-color button or a button with the label of “YES” when they have intended to press the “Red”-color button or a button with the label of “NO”.
- click farming utilize, for example, hundreds or thousands of programmed cell phones, and/or low skilled and/or low wage human resources, mostly in developing countries, to perform automatic (cell phones are programmed to activate a user interface element) (BOT cell phones) and/or manual clicks (e.g., manually activating the user interface element) on behalf of actors with nefarious intent to bypass certain authentication processes.
- BOT cell phones user interface element
- manual clicks e.g., manually activating the user interface element
- human click farms or hybrid click farms having BOT cell phones with some human input, may be used to effectively bypass Captcha-type systems that may present visual recognition tasks and/or puzzles to be solved that are designed to distinguish between human and machine input.
- the so-called “click farming” puts considerable strain on computing resources and/or network traffic, reducing the availability of both for other uses.
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, providing security enhancing methods, access controlling network architectures, and systems for identifying and authenticating users in various environments, such as, without limitation, online.
- at least some embodiments of the present disclosure may leverage the secure Mobile Originating Signaling capability on digital networks to conduct cellular-based authentication that would deliver a trusted, seamless and frictionless user identity authentication for access to digital products and/services at scale.
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, shifting the reliance, and consequently the vulnerability, from users, identifying themselves, to arrangements where a trusted intelligent network (IN), such as, without limitation, a cellular network, securely provides the identification out of internet realm/band, without any user intervention, and thereby without any additional external point of compromise (e.g., from malicious actors from the outside of the IN/cellular network).
- a trusted intelligent network such as, without limitation, a cellular network
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, programming an Internet Application (IAPP) to connect, for example, without limitation, via an application programming interface (API) to an exemplary disclosed so-called “STARKEY” Platform (which may be also be referenced herein interchangeably as an access controlling platform), requesting and then presenting a user with a challenge that may include, without limitation, a series (sequence) of randomly generated digits (e.g., a sequence of numbers, a sequence of randomly generated alphanumeric characters, etc., which may be also referenced herein as an expected access control digital key).
- IAPP Internet Application
- API application programming interface
- STARKEY exemplary disclosed so-called “STARKEY” Platform
- a challenge may include, without limitation, a series (sequence) of randomly generated digits (e.g., a sequence of numbers, a sequence of randomly generated alphanumeric characters
- the series of randomly generated digits may be prefixed, without limitation, prior to be presented to a user, with one or more pre-determined or randomly selected symbols (e.g., star symbol (*), a symbolic routing prefix), collectively forming so-referenced herein interchangeably the “STAR Challenge,” the “STAR Random Challenge,” the “Star Randomized Phone Number”, the “Star Random Challenge and Response”, or the “Star Challenge”.
- the exemplary STARKEY Platform (the access controlling platform) may be programmed to generate/form the Star Challenge.
- another computing device e.g., a user computing device, a provider computing device, described herein
- the Star Challenge and the expected access control digital key are configured to be recognized by a user as a series of telephone digits and symbol(s) that the user can select and/or input on a telephone keypad.
- both, the Star Challenge and the expected access control digital key may be structured to have a sufficiently suitable number of random digits so that a malicious actor would need to try millions, billions, trillions or even quadrillions of permutations, thus making brute force attacks potentially improbable and impossible, given their cellular origination and a sufficiently suitable short lived duration as disclosed herein.
- MSISDN Mobile Subscriber Integrated Services Digital Network or also referenced as a Mobile Station International Subscriber Directory Number
- Each MSISDN is the directory telephone number that users dial to establish contact with one another.
- at least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, utilizing each cellular phone number as a Ubiquitous/Unique Personal Digital Identity (UPDI).
- UPDI Ubiquitous/Unique Personal Digital Identity
- GUID Globally Unique Identity
- the GUID may permit Internet Services (e.g., internet publishers, internet business), to deliver Over The Top (OTT) telephony and/or messaging applications using the existing known telephone number as the service address and an identity (e.g., user identity, computing device identity, etc.).
- OTT telephony and/or messaging applications may include presence-based directories, video chat, multiparty conferencing, screen-sharing and/or PSTN calling.
- OTT telephony and/or messaging applications may be “thick” clients, browser-based “thin” clients, and/or WebRTC (Web Real-Time Communications)-based “thin” clients.
- the IAPP and/or other associated program(s)/application(s)/network(s) may determine, for a communication addressed to the user A (MSISDN-A) from another user of the IAPP, that the recipient cellular device MSISDN-A has been registered and connected to the IAPP, and may thus route the communication OTT using an internet connection (e.g., internet network), rather than routing communications via the cellular network.
- a cellular-service enabled computing device e.g., cellular phone/smartphone
- IAPP Internet App
- the IAPP and/or other associated program(s)/application(s)/network(s) may determine, for a communication addressed to the user A (MSISDN-A) from another user of the IAPP, that the recipient cellular device MSISDN-A has been registered and connected to the IAPP, and may thus route the communication OTT using an internet connection (e.g., internet network), rather than routing communications via the cellular network.
- an internet connection e.g., internet network
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, registering users by their identities described herein(e.g., MSISDN) to facilitate IAPP service propagation and adoption since any contact that is registered with the IAPP (e.g., social media app/website) may be indicated as such in a suitably modified phone address book program, and any contact that would not yet be registered may be invited to join the IAPP community on their MSDISN, via a network (e.g., the IN, cellular network (-mediated onboarding that would rely on the modified phone address book program.
- a network e.g., the IN, cellular network (-mediated onboarding that would rely on the modified phone address book program.
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, recording a series of randomly generated digits (e.g., the expected access control digital key), or series of randomly generated digits with symbol(s) (e.g., the STAR Challenge), or any other similarly suitable data, as an expectation record in a non-transitory memory; whereby the access controlling platform may be programmed to await a receipt of a series of network (e.g., IN or cellular network)-mediated signals from an as yet unknown cellular device that would exactly match the expectation record, digit for digit in sequence.
- a series of network e.g., IN or cellular network
- the cellular device that emitted the matching STAR address signals may be securely identified by extracting the cellular network-provided Caller ID (e.g., MSISDN) determined from the user and/or device (e.g., SIM) associated cellular profile stored in the cellular network.
- the cellular network-provided Caller ID e.g., MSISDN
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, programming the IAPP to present a series of randomly generated digits (e.g., the expected access control digital key, a part of the STAR Challenge) as a graphical user interface (GUI) element (which may be also referenced herein as, without limitation, the STAR Challenge Element (e.g., a button having a text label of the STAR Challenge, displaying the Star Challenge randomized series of digits as a click to call button/link)).
- GUI graphical user interface
- the illustrative STAR Challenge element may be programed to be displayed in form of a telephone button (e.g., green-color button with an icon/image of a telephone or a telephone receiver), displaying the STAR Challenge, including the series of randomly generated digits (e.g., the expected access control digital key) that a user would activate to dial (STAR Challenge phone number), and/or a telephony QR code, encoded with the STAR Challenge (STAR Challenge phone number), permitting users to scan rather than manually input the STAR Challenge or the series of random generated digits from it, when using the IAPP, for example, without limitation, on a desktop/laptop computer or in virtual reality (VR) headset that has no native cellular phone dialing functionality.
- a telephone button e.g., green-color button with an icon/image of a telephone or a telephone receiver
- displaying the STAR Challenge including the series of randomly generated digits (e.g., the expected access control digital key) that a user would activate to dial (STAR Challenge phone number
- the cellular phone dialer may then be presented with the randomized phone number that has been automatically populated/entered as the dial address to complete the Star Challenge Response.
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, providing that when the user dials a number containing the series of randomized digits (the expected access control digital key) or a number containing the series of randomized digits prefixed with a symbolic routing prefix (e.g., the STAR Challenge random telephone number), resulting in the Star Challenge
- a GUI element e.g., a button that is shaped as and/or displays, without limitations, a green phone icon
- the user’s associated cellular device or the user’s associated cellular service-enabled computing device would emit telephony-type address signal (e.g., STAR Challenge address signals) for example, without limitation, over the air to the cellular network, which would then execute an Authentication, Authorization and Accounting (AAA) Protocol to securely verify and authenticate the user’s associated cellular device or the user’s associated cellular service-enabled computing device (e.g., a tablet) based on one or more secret internal network keys (e.g., Ki, stored locally on the SIM and internally in the HLR on the network) and/or one or more security algorithms, for example, without limitations, the A3/A8 and COMP128 challenge response algorithm.
- AAA Authentication, Authorization and Accounting
- the network on passing the AAA verification procedure, would provide one or more internal network identifiers (e.g., MSISDN, ICCID, IMEI, etc.) associated with the cellular device (SIM/IMSI) and route the star prefixed call to the STARKEY Platform.
- internal network identifiers e.g., MSISDN, ICCID, IMEI, etc.
- the STARKEY Platform may be programmed to determine when the address signals received would be expected and, optionally, for example, being time-based active, by performing a confirmation (e.g., by matching) of the received address signals to the stored randomized series on, for example, a digit-for-digit basis in the sequence, and that the call would have been received within an unexpired timer interval, and on thus verifying the expected and active challenge, extract the MSISDN associated with the device that emitted the randomized address signals.
- a confirmation e.g., by matching
- the STARKEY Platform may be programmed to seamlessly, securely and uniquely identify the user’s associated IAPP utilizing the network (e.g., the IN, the cellular network) provided cellular identity.
- the network e.g., the IN, the cellular network
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, by technologically confirming that only a user (human being) who would be presently viewing the STAR Challenge displayed on the internet-enabled computing device (e.g., a tablet, a desktop computer, a cellular phone, a VR headset, a ATM machine, a gaming terminal) can respond (e.g., dial, send an SMS) with the identical sequence and series of random digits within a predetermine time interval (e.g., 1- 60 seconds, under 5 minutes, under 10 minutes, 15 minutes, etc.) (e.g., the Star Challenge Response).
- a predetermine time interval e.g., 1- 60 seconds, under 5 minutes, under 10 minutes, 15 minutes, etc.
- the response received by the STARKEY Platform would be OUT of Band (OOB), over the cellular telephony network, rather than IN Band (INB), within the IAPP internet data communications channel, the response (e.g., the Star Challenge Response) to the random challenge (e.g., the Star Random Challenge), for example, cannot be intercepted on the internet and cannot be injected via the internet.
- OOB OUT of Band
- IAPP IN Band
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, by technologically enabling third party service providers with a so-called “STARKEY” API (e.g., an exemplary, nonlimiting delivery mechanism/channel for the STAR Challenge) to, for example, without limitation, utilize a universal and secure digital registration and access protocol based on a unique digital identity (e.g., a cellular identity), provided by, for example, without limitation, the network (e.g., the IN, cellular network) rather than the user.
- STARKEY e.g., an exemplary, nonlimiting delivery mechanism/channel for the STAR Challenge
- an exemplary internet service e.g., a website with access restricted resource, ATM, physical vending machine with internet-based authentication vending, etc.
- an exemplary internet application e.g., an internet browser, an app, etc.
- static signals e.g., a fixed digit(s) (e.g., phone number), fixed alphanumeric sequence, fixed symbol(s), etc.
- a unique identity e.g., cellular identity
- an internet service and/or application so that, for example, without limitation, any subsequent login, any subsequent signals requested from the same user for the internet service and/or application, may be uniquely matched to an expectant and previously-paired identity before granting access.
- an IAPP may receive a cellular identity of a cellular-service enabled computing device A (e.g., MSISDN-A), or a cryptographically-hashed identify, e.g., so-called “XMSISDN-A” (derived from MSISDN-A) as described in more detail below utilizing, for example, without limitation, the STAR Challenge and associated API.
- MSISDN-A cellular-service enabled computing device A
- XMSISDN-A derived from MSISDN-A
- the now registered and identified user, associated with a now registered identity may be requested (e.g., via a graphical user interface) to utilize the device associated with the now-registered identity (e.g., the registered cellular identity) to emit a static/fixed cellular signal (e.g., via telephone call, SMS etc.) (STAR signals), for example, a single symbol (e.g., a star (*)), in order to gain access (e.g., login/signin, etc.) to an access-restricted resource (e.g., the access-restricted IAPP).
- a static/fixed cellular signal e.g., via telephone call, SMS etc.
- STAR signals for example, a single symbol (e.g., a star (*)
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, by technologically enabling, for example, without limitation, the STARKEY Platform via a published API utilized, for example, within a browser and/or within a native APP, to ensure that an access would be only granted to a user who would utilize, for example, without limitation, the cellular device with MSISDN-A that would emit so-called “STAR” signal(s).
- the STARKEY Platform may thus simply record an access authentication expectation record having an access authentication expectation data such as [MSISDN-A:*], per the notation in U.S. Patent Appl. Ser. No. 17/567,051, incorporated herein by reference for at least this specific purpose. That is, performing a confirmation to the access authentication expectation data/record would only be met (successful) when, for example, without limitation, a cellular device having the identity of MSISDN-A emits address signal(s) representing a static/fixed symbol (e.g., a single Star (*) address signal), within a preset time, before granting access.
- MSISDN-A access authentication expectation data
- a cellular device having the identity of MSISDN-A emits address signal(s) representing a static/fixed symbol (e.g., a single Star (*) address signal
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, by technologically generating/utilizing a unique so-called “STARKEY” identity (also may be interchangeably referenced herein in some embodiments as the identity data) that may be derived from, for example, without limitation, a cellular identity (e.g., MSISDN), in order to prevent exposing the cellular identity (e.g., MSISDN) to third party service providers.
- a cellular identity e.g., MSISDN
- this derived STARKEY identity may be computed by applying a suitable cryptographic hash function (CHF) such as, without limitation, a one-way hash function (e.g., SHA-256), to the cellular identity (e.g., MSISDN), resulting in a unique identifier that is illustratively referenced herein as “XMSISDN.”
- CHF cryptographic hash function
- MSISDN cellular identity
- XMSISDN unique identifier that is illustratively referenced herein as “XMSISDN.” Since the MSISDN is a network rather than a user provided identity, at least some embodiments of the present disclosure may be detailed by utilizing notations such as, without limitation, mapping/associating (:) and transporting (>) identities from a cellular device to a cellular network, to an internet service associated with access-restricted resource(s) as follows:
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, by technologically programming an exemplary access controlling platform (e.g., the STARKEY Platform) to transmit the hashed identity, e.g., XMSISDN, rather than the clear MSISDN to an internet service provider or APP that would be associated with at least one access-restricted resource.
- this hashed identity may then be stored in a browser or APP for future reference without exposing the true identity (e.g., the cellular identity) associated with the user.
- the STARKEY Platform may then receive the hashed identity (e.g., XMSISDN-A) from the IAPP and may then setup an internal STARKEY expectation [XMA:*] (also may be interchangeably referenced herein for at least some embodiments as an access authentication expectation data/record) which would be utilized to perform the confirmation when the STARKEY Platform receives, for example, fixed symbol(s)-based address signal(s) (e.g., “*”) from a MSISDN-A associated device whose cryptographic hash would equal XMSISDN-A (XMA).
- XMA hashed identity
- XMA:* also may be interchangeably referenced herein for at least some embodiments as an access authentication expectation data/record
- the STARKEY Platform may then apply the cryptographic hash function to the MSISDN on the fly (in the moment of receipt) to determine if a corresponding expectation record (XMA:*) exists, and if the record does exist, the STARKEY Platform may then communicate to the internet service (e.g., via the STARKEY API), that a successful login for the user identified by the hashed XMSISDN-A has been recorded.
- the internet service may then securely unlock at least one access-restricted resource for accessing by the authenticated user (e.g., via an associated computing device).
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, by technologically modifying an exemplary cryptographic hash function to further append (at the end) and/or prepending (at the beginning) at least the last one or more (N) digits of the MSISDN in the clear (e.g., one or more last digits) to the hashed identifier (e.g., XMSISDN) to allow users to more intuitively/readily identity cellular-service enabled computing devices (e.g., based on portion of a cellphone number) while still maintaining the integrity of the cryptographic hash (e.g., XMSISDN).
- an exemplary cryptographic hash function to further append (at the end) and/or prepending (at the beginning) at least the last one or more (N) digits of the MSISDN in the clear (e.g., one or more last digits) to the hashed identifie
- At least one technological solution may be to append the last three (3) digits as in MSISDNYYY (XM3, as shorthand notation herein). In some embodiments, at least one technological solution may be to append the last four (4) digits as in MSISDNYYYY (XM4, as shorthand notation herein). In some embodiments, at least one technological solution may be to append the last 5 (five) digits of the MSDSIDNYYYYY (XM5, as shorthand notation herein). In some embodiments, at least one technological solution may be to append the last N digits of the MSDSIDNN in the clear (XMN, as shorthand notation herein). For example, appending the last 4 digits in the clear thus, uniquely renders both a securely hashed and an easily recognizable short identity. In some embodiments, the so-called
- IAPP e.g., IAPP programmed to handle one or more unique identities of the present disclosure
- IAPP may be programmed to extract and simply display those N appended digits
- XMN e.g., XM4
- user identity e.g., YYYY, as described, without limitation, in FIG. 26A at 108 below.
- the cryptographically hashed identity is further seeded with a Secret Master Key (Y), known only to the access controlling platform, to further obfuscate the cellular digital identity, when the cellular digital identity is based solely on the MSISDN.
- Y Secret Master Key
- a hashed MSISDN is not reversable, it may be deterministic if one party knows the others cell phone number.
- the resultant hash e.g., XYM, XYM4 etc.
- applying a CGH (X) with secret master key (Y) concatenated (“+”) to the MSISDN string as follows:
- At least one technological solution may be to prepend (prefix) the last N digits, as in N-MSISDN (NXM, as shorthand notation herein).
- the XMSISDN or the XYMSISDN hash would be transformed into an easily recognizable cryptographic hash XM4 or XYM4 as in:
- the XMSISDN or XYMSISDN hash may be transformed into an easily recognizable cryptographic hash 4XM or 4XYM as in: 51112ea464c4a851e207dfe557f4567843eb52fe4df39923375b2el9d3e51bbe5b86 or 51115ee32falfaceeafd04aa80738c3297362534alcd7ffa3692eeb39ad614041dl0 .
- the 4XM or XM4 presentation may be reduced down to the prepended/appended MSISDN digits, while still retaining the unique full hash hidden by the IAPP (e.g., in a browser token), simply, for example, without limitation, displaying: 5111, or *5111, #5111, STAR5111, etc.
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, utilizing XMN (e.g., XM4) to represent an extended human readable and identifiable 256bit hash, from the standard 32 bytes to 32+N/2 (e.g., 34 bytes in an XM4 notation, utilizing an extra 2 bytes or 4 hexadecimals to store the appended 4 decimal digits).
- the same MSISDN digit extension may be applied to any hash function to generate an anonymous yet easily recognizable identity.
- the MNO may provide the access controlling platform (the exemplary STARKEY Platform) with additional identities associated with the cellular device emitting the randomized signals per this disclosure.
- these additional identifiers may, without limitation, include the ICCID and the IMEI.
- these additional identities may be transported in SIP Private headers.
- the ICCID may be hashed together with the MSISDN, that is hashing a concatenation of the ICCID and the MSISDN, to provide an additional layer of access security.
- such a multi-factor hashed identity may prevent a so-called SIM Swap Fraud since the SIM identity may now be incorporated into the hashed identity.
- SIM Swap Fraud since the SIM identity may now be incorporated into the hashed identity.
- a SIM card may be fraudulently replaced (e.g., swapped) without the true owner’s permission or awareness, while retaining the associated MSISDN, the SIM cannot be replaced without the ICCID changing, since every SIM card is manufactured with a globally unique ICCID.
- the hashed identity includes both ICCID and MSISDN (XIM/XIM4 etc., for short)
- the previously hashed and recorded identity associated with the cellular device and the IAPP will be invalidated, on performing a new hash.
- the access controlling platform on hashing the new ICCID+MSISDN tuple will fail to locate a match to the expected previous ICCID+MSISDN hash, that had been recorded and associated with the cellular device. Such a hash mismatch may then permit the access controlling platform to alert a user that a possible SIM Swap fraud has been perpetrated.
- the access controlling platform may record two separate hashes for a single device, in an expectation record (e.g., [XM, XIM: “*”]) , one on the MSISDN (XM) and another on the combined ICCID+MSISDN (XIM) in order to locate an expectation record utilizing either the single identity hash on MSISDN (XM) or the dual identity hash on both ICCID+MSISDN (XIM) and thereby conclusively ascertain that the MSISDN had been previously identified and associated and that it is the combination of ICCID+MSISDN that has failed (i.e. a SIM swap has occurred).
- an expectation record e.g., [XM, XIM: “*”]
- XM MSISDN
- XIM dual identity hash on both ICCID+MSISDN
- the Star Challenge Response methods, systems, components, and network architectures disclosed herein may utilize a plurality of network (e.g., the IN, cellular network, etc.) provided identities, associated with the same network or a plurality of networks.
- a plurality of network e.g., the IN, cellular network, etc.
- identities associated with the same network or a plurality of networks.
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, allowing users, who would have previously been identified using, for example, without limitation, the STAR Challenge, to simply without limitation initiate a Telephony, SMS or USSD transaction with particular signal(s) (e.g., STAR (*)) from their cellular device, and upon matching to, for example, the expected STAR (*) signal from their registered device, gain secure, instant and/or universal access to any access-restricted resource (e.g., internet service, website, file, etc.) without disclosing any additional personal data.
- STAR (*) particular signal(s)
- any access-restricted resource e.g., internet service, website, file, etc.
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, uniquely transforming (e.g., reprogramming) at least one button (e.g., the STAR (*) button) on any cellular phone into a Digital Master Key for securely unlocking access-restricted online resources (e.g., internet hosted services) as disclosed herein.
- uniquely transforming e.g., reprogramming
- at least one button e.g., the STAR (*) button
- the cellular device may be programmed to enable at least one biometric trigger (e.g., voice, fingerprint, face recognition, etc.) to initiate the static star signaled methods, as disclosed, without exposing any biometric data to third parties.
- biometric trigger e.g., voice, fingerprint, face recognition, etc.
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, utilizing one or more additional security measures (e.g., without limitation, biometric signatures, including fingerprint sensors, facial recognition scanners, PIN codes, shape matching algorithms, and other suitable mechanism(s)) to allow users to further protect their cellular devices (e.g., telephony dialer application, SMS application, others APPs) from unauthorized use.
- additional security measures e.g., without limitation, biometric signatures, including fingerprint sensors, facial recognition scanners, PIN codes, shape matching algorithms, and other suitable mechanism(s)
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, utilizing Mobile Originating (MO), rather than Mobile Terminating (MT), signaling functionality to ensure at least one of signaling integrity, security and authenticity since all originating signals would be required, in at least some embodiments described herein, to pass the mandatory network AAA (Authentication Authorization and Accounting) procedures (e.g., utilizing Intelligent Network Nodes and functionality, as per International Telecommunications Union ITU-T Q.1200 series recommendati ons) .
- AAA Authentication Authorization and Accounting
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, allowing, online services and/or applications (e.g., Meta, Twitter, et.) to authenticate existing and/or newly registering users.
- the IAPP may present, for example, a Star Random Challenge (a process involving a Star Challenge as disclosed herein), requesting users to verify their existing accounts.
- the exemplary STARKEY platform may be programmed to instruct the presentation of the Star Challenge during a service registration to correctly characterize the user account.
- the Star Challenge is predicated on a user (a person) manually activating the dial button to raise a call setup request to transport the encapsulated series of randomly generated address signals over the air toward the access controlling platform (e.g., the STARKEY Platform), and given that automated computer processes, such as BOTS and other nefarious actors and/or malicious code, cannot automatically activate such a dial request (e.g., pressing the connect call button under programmatic control), such automated computer processes are automatically excluded from completing the Star Challenge.
- the access controlling platform e.g., the STARKEY Platform
- the Star Challenge Response is programmed to necessitate that a particular user is actively engaged in the authentication process for it to complete and thereby succeed in determining that the account is an authentic, genuine user account.
- ranked schemas are predicated on the negative outcome, or lack in response, to a Star Random Challenge as disclosed, segmenting the base by validating real (human) users when the said challenge response succeeds, and by inference, detecting non-human (BOTS) when the said Challenge response fails or is void any response.
- BOTS thus detected may be disabled (blocked) from operational activity until a secondary process is completed, for example, one that can ascertain and validate the BOTS intent and one that may more accurately identify its creator.
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, utilizing the Digital Binary Star Challenge and Response BOT Detection systems, methods, components, elements, and associated architectures (collectively and interchangeably may be referenced herein as the Digital Binary Star Challenge and Response BOT Detection), as disclosed herein, that are modeled on characteristics displayed in an analog astrological system known as Binary (Twin) Stars, as they orbit around each other in a shared planet system, which in turn orbits around them.
- Digital Binary Star Challenge and Response BOT Detection Digital Binary Star Challenge and Response BOT Detection
- binary stars are two stars that are never simultaneously visible, rather the behavior of one (e.g., the light emitted) infers the existence of the other in a circumbinary planet system.
- a circumbinary planet is a planet that orbits two stars instead of one, where the two stars orbit each other in a binary star system, while the planet typically orbits farther from the center of the system than either of the two stars.
- the Digital Binary Star Challenge and Response BOT Detection is designed to infer the existence of one entity (BOTS) by the absence of a characteristically defining ability in another (a cellular ability to originate signals).
- BOTS entities that lack the cellular (i.e. phone) capability to signal and thus fail to respond to, for example, without limitation, the Star Random Challenge as disclosed herein, are thus inferred by HUMANS, beings that have cells (phones) and who can easily use cells (phones) that may emit cellular signals using the disclosed response to the challenge presented and thus are empirically detected.
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, allowing for seamlessly and conclusively reverse detecting BOTS, as disclosed herein, economically at scale cannot be overstated.
- BOTS may be detected using this negative outcomes based on a “blind test” as disclosed herein, entire digital ecosystem(s) (e.g., the metaverse) and the information that is produced and consumed by their inhabitants, as data flows through it, may be reorganized and recalibrated, and may continue to operate as a largely self-regulated, autonomous ecosystem(s).
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed so that, for example, without limitation, Authentic beings (humans) and their input may thus be clearly distinguished and distinctly presented from input created by artificial entities (i.e. automatons, BOTS) which may be malevolent in content and/or intent.
- Authentic beings humans
- BOTS automatons
- the Digital Binary Star Challenge and Response BOT Detection is predicated on getting the entire online user base to “call Twitter' (by proxy), to signal using their cellular phones up into the cloud, by challenging Twitter’s base to dial highly randomized symbolic telephone numbers in order to reveal their true digital identity (e.g., their globally unique MSISDN).
- the Digital Binary Star Challenge and Response BOT Detection is designed to identify and reveal the true nature and characteristics of online entities (e.g., “the user base”), and address the real practical, behavioral and technological challenges they present, serving to underscore the scope of the technological challenges being addressed by this present disclosure, such as, without limitation, amongst these being the ability to influence elections, followed closely by perpetrating fundamental economic inequities.
- the Digital Binary Star Challenge and Response BOT Detection disclosed herein may now conclusively resolve various challenges presented by BOTS, click-farms and/or other malicious processes that seek to bypass human detection, since these BOTS and/or programs are typically executed remotely and/or virtually in the cloud, on the internet, using published APIs, etc., rather than executing locally on a physical computing device where the response requires access to cellular signaling functionality; consequently, BOTS and other various programs/processes lack the ability to mobile originate signals through an MNO and be authenticated as disclosed herein since they critically lack the presence of a registered SIM card with the requisite IMSI and security keys.
- BOTS are thus literally and figuratively “entities who lack cells”, that is “automatons who lack cellular signaling capability” and consequently, are incapable of recognizing and responding to the challenge presented as disclosed.
- various technological solutions disclosed herein are predicated literally on “entities that do have cells”, that is, human beings who have access to a cellular signaling device, and are capable of recognizing and responding to the challenge presented in accordance with various embodiments herein.
- TWITTERTM as an illustrative example, without limitation, the Star Challenge and Response methods, systems, components, and network architectures disclosed herein may now effectively segment/differentiate and/or partition/separate BOTS from the authentic human base.
- an illustrative computer system of TWITTERTM may be programmed to then tag the account as unauthorized (non-human).
- the computer system of TWITTERTM may be programmed to then change a design schema for the unauthorized account, for example, from the current Blue style color theme to a Red (alert) theme (and/or make any other visual change(s) and segmentations as disclosed), and furthermore apply an appropriately colored (e.g., red) BOT visual “Badge” (i.e. visual schema) to the account profile and/or status.
- all tweets posted from such unauthorized BOT account would then be instantly recognizable, for example, without limitation, both in color and/or in badge.
- the “separation of wheat from chaff’ would further improve the technological operations of computer networks that may result in positive online social impact in crystalizing the metaverse, given that services would now have, for example, without limitation, a capability to authentically target and/or market products and/or services to their real authentic user base, excluding BOTS, since marketers may now have the option to elect to only target authentic (authenticated as detailed herein) users in their digital campaigns (e.g., digital automated computer recommendation engines).
- the Star Challenge Response methods, systems, components, and network architectures disclosed herein may, with the ability to segment the user base thus, be utilized to reshape and/or enhance the effectiveness of the digital advertising industry by permitting more granular/targeted campaigns directed to an authentic user base (e.g., online advertising, outdoor and/or indoor digital displays having social media capabilities, etc.).
- This enhanced advertising capability to selectively target real human users while excluding BOTS, can both reduce Cost Per View (CPV) based advertising and increase the conversion and response rate, the ad-click through rate (CTR) since on such an accurately targeted and segmented campaign, overall less advertisements are being served to a more captive, real user facing audience.
- CTR ad-click through rate
- the IAPP may be programmed to periodically subject users to the Star Random Challenge as a security measure and/or resource management (e.g., freeing up computing resources by removing idle accounts).
- the IAPP may be programmed to confirm that only a single account is associated with the identity (e.g., cellular identity (e.g., MSISDN), a globally unique hashed identity derived from the cellular identity (e.g., XMSISDN), etc.).
- identity e.g., cellular identity (e.g., MSISDN), a globally unique hashed identity derived from the cellular identity (e.g., XMSISDN), etc.
- the STARKEY Platform may return a failed/error indicator/identifier and/or nothing may be retumed/received during a predetermined time period, identifying by the absence of a successful challenge/response, that an entity attempting to perform an action (e.g., access a restricted resource, login, post, retweet, etc.) may thus be deemed a BOT, and consequently, the IAPP may be programed to tag the account as a BOT and thereby change one or more visual characteristics of the IAPP and/or any content submitted and/or produced by the BOT to one of a plurality of schemas that may include without limitation, visual themes, sound-producing themes, vibration-inducing themes, or any combination thereof (e.g., color themes, content-related themes (e.g., domain themes (e.g., type of content), source themes), audience-related themes, etc.) .
- the IAPP when the Star Random Challenge is not successfully met, the IAPP, or the IAPP hosting platform, may be programmed to execute one or more machine-learning techniques, including machine-learning models based on classifying and/or algorithmic ranking schema(s), to, without limitation, classify the BOT by assigning/ associating a particular service category to/with the BOT.
- machine-learning techniques including machine-learning models based on classifying and/or algorithmic ranking schema(s)
- the IAPP may classify BOTs based on a plurality of categories and/or classifications for selected activity or activity category (e.g., tweeting), and/or source(s)/entity(ies) associated with BOTS (e.g., a source (e.g., IP address) from where a BOT communicates) that may be classified into source categories based on one or more parameters.
- the classification may be further determined by a subject domain of the IAPP (e.g., health, news, marketing, education, research, etc.) and/or one or more metadata characteristics of content published by the IAPP.
- the IAPP may further rank such as, without limitation:
- the exemplary machine-learning techniques may be chosen from, but not limited to, decision trees, boosting, support-vector machines, neural networks, nearest neighbor algorithms, Naive Bayes, bagging, random forests, and the like.
- an exemplary neutral network technique of the present disclosure for example, to classify and/or rank BOTS, may be one of, without limitation, feedforward neural network, radial basis function network, recurrent neural network, convolutional network (e.g., U-net) or other suitable network.
- an exemplary implementation of Neural Network of the present disclosure may be executed as follows: i) Define Neural Network architecture/model, ii) Transfer the input data to the exemplary neural network model, iii) Train the exemplary model incrementally, iv) Determine the accuracy for a specific number of timesteps, v) Apply the exemplary trained model to process the newly-received input data, vi) Optionally and in parallel, continue to train the exemplary trained model with a predetermined periodicity.
- the exemplary trained neural network model may specify a neural network by at least a neural network topology, a series of activation functions, and connection weights.
- the topology of a neural network utilized by the IAPP may include a configuration of nodes of the neural network and connections between such nodes.
- the exemplary trained neural network model may also be specified to include other parameters, including but not limited to, bias values/functions and/or aggregation functions.
- an activation function of a node may be a step function, sine function, continuous or piecewise linear function, sigmoid function, hyperbolic tangent function, or other type of mathematical function that represents a threshold at which the node is activated.
- the exemplary aggregation function may be a mathematical function that combines (e.g., sum, product, etc.) input signals to the node.
- an output of the exemplary aggregation function may be used as input to the exemplary activation function.
- the bias may be a constant value or function that may be used by the aggregation function and/or the activation function to make the node more or less likely to be activated.
- the exemplary trained neural network model may be trained based training data set(s) derived from historical and/or present activity data related to one or more activities performed within the IAPP, including one or more of: user profile data, including, without limitation, activity preferences, contextual information associated with the user profile data, activity tracking data, geographical identifier(s), Internet Service Provider’s geographic location, type of activities, social impact factors, etc.
- historical and/or present activity data may be activity data related to one or more activities performed by BOTs only (BOT activity data).
- BOT activity data BOT activity data
- historical and/or present activity data may be activity data related to one or more activities performed by both BOTs and physical users (e.g., users who successfully completed the Start Random Challenge).
- historical and/or present activity data may be activity data related to one or more activities performed by physical users only (e.g., users who successfully completed the Start Random Challenge).
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, utilizing a cellular HOOK FLASH signaling protocol that powers the MO authentication protocol, that may operate, without limitation, synonymous to a fixed line telephone going OFF HOOK (e.g., user lifting a phone receiver), and thereby immediately disclosing its location to at least one network element (e.g., the Central Office).
- a cellular HOOK FLASH signaling protocol that powers the MO authentication protocol
- a fixed line telephone going OFF HOOK e.g., user lifting a phone receiver
- At least some embodiments of the present disclosure would utilize an exemplary Instant Symbol Originating Signaling functionality that would be initiated/activated by the users activating (e.g., pressing) at least one particular symbol on a telephony dial pad, herein also referenced as “Symbol Factor Authentication” (SFA), the ability to transmit a digital cellular symbolic signal as the authenticating factor.
- SFA Symbol Factor Authentication
- the SFA would be based on users, activating (e.g., pressing) the symbol “*” (“Star Factor Authentication”).
- At least some embodiments of the present disclosure are directed to one or more virtual technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, utilizing any phone without change (so-called “zero footprint” technology).
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, operating in the mass dial signaling stream.
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, delivering instant (flash) high frequency secure authentication at scale.
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, operating anonymously without exposing any personal identifying data of a user.
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, providing/delivering a universal digital master key for unlocking internet resources (e.g., online services).
- internet resources e.g., online services
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, allowing a Mobile Network Operator (MNO) to charge for delivering/providing access controlling mechanisms of the present disclosure (e.g., authentication service, login service, verification service, dispensing service, etc.).
- MNO Mobile Network Operator
- the MNO may, for example, charge a predetermined or variable amount (e.g., a penny) per unlocking activity (e.g., releasing transaction, unlocking online resource, one-time login, etc.), thus allowing MNO’s to increase its capacity utilization and/or operational efficiency at high frequency and mass scale without impacting the MNO’s telephony operations.
- the MNO may charge by creating a session data record that may be presented to a user as an entry in the user’s itemized cellular bill.
- the character “X” in conjunction with other “X” characters, referenced herein, may represent a series of randomized decimal digits (0-9) to be utilized as detailed herein (e.g., the STAR challenge) except where otherwise indicated.
- the series of “XXX XXX XX” represents a randomized number describing 10 A 9 (billion) permutations (e.g., a billion challenges).
- the series “XXX XXXXXXXXXXX” represents a randomized number describing 10 A 12 (trillion) permutations (e.g., a trillion challenges).
- the series “XXX XXX XXX XXX” represents a randomized number describing 10 A l 5 (quadrillion) permutations (e.g., a quadrillion challenges).
- the illustrative STAR challenge may be symbolically prefixed. In some embodiments, without limitation, this prefix may be a Star (*), Double Star (**), Hash(#), Double Hash (##), Star Hash (*#), Hash Star (#*) or any other symbol or combination of symbols.
- such a symbolic prefix would shift the address signals one position to the right, escaping thus the regular dialed address domain into a previously unutilized symbol/number realm (e.g., star number realm, when utilizing the symbol “*”).
- a symbol/number realm e.g., star number realm, when utilizing the symbol “*”.
- the character “Y” in conjunction with other “Y” characters, referenced herein, may represent a telephone number having a series of digits such as decimal digits (0-9) except where otherwise indicated.
- the series of “+Y YYY YYYYYY” may represent a typical el64 formatted MSISDN (e.g., 11 digits, with + as the outbound international dialing symbol).
- MSISDN may be transported and presented as the Calling Line Identity (CLI).
- the term “caller(s)”, and like, is interchangeable with the “A” party.
- the party is interchangeable with the associated telephony device (telephone).
- Embodiments may show the callers as “A”, “B”, “C” etc., to distinguish between different callers.
- IP Application may describe an internet connected application, including, without limitation, an internet browser and/or a native mobile application.
- the terms “pairing”, “coupling”, and alike describes either transiently or persistently logically associating an identity (e.g., a cellular identity (e.g., MSISDN, hashed XMSISDN, etc.) with an IAPP.
- pairing may be accomplished by storing, for example, an identity
- a cellular identity e.g., MSISDN
- a globally unique identity derived from the cellular identity (e.g., XMSISDN), etc.
- application memory and/or variables e.g., non-transient memory
- database e.g., a database
- cache e.g., browser application context using storage components
- persistent cookies e.g., XMSISDN
- the identity may be stored/kept local to a domain or may be global (e.g., cloud-based) in context, permitting cross domain reference.
- the identity may be written into a blockchain-type distributed storage.
- the STARKEY Platform and/or the IAPP may be configured to interact and/or to store data in one or more, public, private and/or private- permissioned cryptographically-protected, distributed databased such as, without limitation, a blockchain (distributed ledger technology), Ethereum (Ethereum Foundation, Switzerland), and/or other similar distributed data management technologies.
- distributed database(s) such as distributed ledgers ensure the integrity of data by generating a chain of data blocks linked together by cryptographic hashes of the data records in the data blocks.
- a cryptographic hash of at least a portion of data records within a first block, and, in some cases, combined with a portion of data records in previous blocks is used to generate the block address for a new digital identity block succeeding the first block.
- a new data block is generated containing respective updated data records and linked to a preceding block with an address based upon a cryptographic hash of at least a portion of the data records in the preceding block.
- the linked blocks form a blockchain that inherently includes a traceable sequence of addresses that can be used to track the updates to the data records contained therein.
- the linked blocks may be distributed among multiple network nodes within a computer network such that each node may maintain a copy of the blockchain. Malicious network nodes attempting to compromise the integrity of the database must recreate and redistribute the blockchain faster than the honest network nodes, which, in most cases, is computationally infeasible. In other words, data integrity is guaranteed by the virtue of multiple network nodes in a network having a copy of the same blockchain.
- a central trust authority for sensor data management may not be needed to vouch for the integrity of the distributed database hosted by multiple nodes in the network.
- the illustrative IAPP may make reference to the associated identity (e.g., cellular identity) in future activities (e.g., processing transactions, accessing access-restricted resources, etc.) so that the exemplary STARKEY Platform would be programmed to expect (anticipate) signals from the paired device and thus, for example, without limitation, previously identified cellular device being associated to at least the expected access control digital key.
- identity e.g., cellular identity
- future activities e.g., processing transactions, accessing access-restricted resources, etc.
- utilizing the disclosed expectation authentication mechanism may permit a MANY: ONE (Many-to-One) binding relationship, where many cellular devices may emit the one and same access control digital key (e.g., telephone calls having the same address signals) and yet still be uniquely identified and bound to, without limitation, an IAPP, an online accessed-restricted resource provider, etc., since the access controlling platform is set to monitor for incoming signals (e.g., phone calls, SMS messages, USSD messages) from the paired and thus uniquely associated and identified identity (e.g., MSISDN) matching an access authentication expectation record set for the paired identity, including thus identity data and common same access control digital key, which is logically associated to the access restricted resource for the paired identity.
- incoming signals e.g., phone calls, SMS messages, USSD messages
- the IAPP and/or the internet service requesting Star Challenge login to a restricted resource would logically associate the currently active and pending login session with the anticipated authorization confirmation to be received from the access controlling platform (e.g., the STARKEY Platform), once the access controlling platform confirms receipt of the static signal(s) from the expected paired identity, specified by the IAPP as a parameter in an access controlling API.
- the access controlling platform e.g., the STARKEY Platform
- the access controlling platform e.g., the STARKEY Platform
- the access controlling platform e.g., the STARKEY Platform
- the illustrative IAPP may create a unique Star login session identifier “SEX’’ and, utilizing the Star API, request Star Login access for the previously identified device ID MSISDN-A, XMSISDN-A or XMSISDN-A4.
- the access controlling platform may then communicate successful Star Login by device XMSISDN-A, which the IAPP has associated with login session SL-X, thereby uniquely and securely granting access to the restricted resource being requested and safeguarded by the Star login procedure.
- an IAPP that has previously been paired with a known cellular identity may request the access controlling platform to notify the IAPP, for example utilizing a callback URL, when static signal(s) is/are received from a cellular device whose hashed MSISDN together with the Secret Master Key, matches the recorded hashed identity (e.g., XYM4).
- At least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, presenting thus, a randomized, and optionally extended, telephone number to call that would uniquely bind the challenge (e.g., the STAR challenge) and the responding cellular device to an IAPP, an online accessed- restricted resource provider, or similar others, based on utilizing a trusted network (e.g., a cellular network) to provide an identity (e.g., MSISDN) associated with the device that emits the matching response.
- a trusted network e.g., a cellular network
- identity e.g., MSISDN
- the cellular identity e.g., MSISDN
- MSISDN mobile subscriber equipment
- IMSI International Mobile Subscriber Identity
- HLR Home Location Register
- HSS Home Subscriber System
- TMSI Temporary Mobile Subscriber Identities
- the TMSI is mapped to the IMSI internally within the MNO, so only the mobile equipment and the MNO knows the mapping.
- the network minimizes IMSI exposure over the air interface.
- at least some embodiments of the present disclosure are directed to one or more technological solutions that are designed to address one or more of technological problems identified herein by, for example, without limitation, relying on the trusted cellular network that, rather than the user or the device, would control and present a Calling Line Identity (CLI), as in:
- CLI Calling Line Identity
- each user would be individually and digitally signing a cellular certificate (CDR), authenticating access to an access-restricted resource (e.g., internet service, electronic game console-based offering (e.g., skin, avatar, game pass, etc.), an item from a physical vending machine, ATM-based transaction, etc.).
- CDR cellular certificate
- an access-restricted resource e.g., internet service, electronic game console-based offering (e.g., skin, avatar, game pass, etc.), an item from a physical vending machine, ATM-based transaction, etc.
- utilizing various disclosed methods, systems, network architectures, and communications protocols would deliver the digital equivalent of a virtual master key (e.g., a virtual cellular master key), also interchangeably referenced herein, without limitation, as a “STARKEY” that would be utilized to unlock various resources (e.g., digital services, digital products, physical services, physical products, etc.).
- a virtual master key e.g., a virtual cellular master key
- STARKEY e.g., a virtual cellular master key
- resources e.g., digital services, digital products, physical services, physical products, etc.
- dialed subscriber domain on a symbolic prefix (e.g., STAR (*) symbol)
- various disclosed methods, systems, network architectures, and communications protocols would shift the entire known dial address space one digit to the right, encapsulating a hitherto unutilized dial domain for signaling and/or switching advanced user services.
- the STAR (*) symbol may be utilized as the universal key on the telephone dial, and, as interchangeably referenced herein, be a symbolic network routing prefix and the name given to a network signaling and switching node that may service and control one of more elements of various systems and/or network architectures disclosed herein, and also may be interchangeably referenced herein, without limitation, as illustrative STARKEY systems, network architectures, and/or elements .
- the illustrative STARKEY Platform is depicted as a SIP signaling system/server/network architecture, the illustrative STARKEY Platform and variations and extensions thereof that would be reasonably foreseen based on one or more principles detailed in the present disclosure (even if not specially detailed herein).
- various access controlling network architectures interchangeably may be referenced herein also as STAR architectures, are detailed herein for illustrative purposes only and other signaling systems, network architectures, elements, and/or communications protocols (e.g., without limitation, SS7, ISUP) may be similarly designed, adopted, and/or modified in accordance with one or more principles described herein to achieve one or more same or suitably similar practical, technological improvements.
- V-ATM virtual/digital Automated Teller Machine
- the illustrative IAPP programmed in accordance with one or more principles of the present disclosure would operate/function as a so-called “virtual/digital Automated Teller Machine” (“V-ATM”), by permiting users to wirelessly, without contact, authenticate and pair their computing device (e.g., cellphones) with an interactive cardless (e.g., Virtual VISA) session for cash withdrawals from an MSISDN/XYMSISDN-linked bank account.
- V-ATM virtual/digital Automated Teller Machine
- various disclosed methods, systems, elements, network architectures, and/or communications protocols would be programmed to utilize the described identity (e.g., the cellular identity) as an internal banking identity and/or a proxy to the internal banking identity to deliver seamless interworking between various involved systems, where:
- the MSISDN/XYM4/XIM4 may be set as a primary bank account number.
- the MSISDN may be utilized as a proxy, aliased to the primary (internal) account number of, for example, a financial institution/service provider (e.g., bank, brokerage, credit card issuer, etc.), a utility company (e.g., cable, gas utility, electrical utility, etc.).
- a financial institution/service provider e.g., bank, brokerage, credit card issuer, etc.
- a utility company e.g., cable, gas utility, electrical utility, etc.
- a computer system of a financial service provider may be programmed to automatically create the MSISDN-numbered and/or linked/associated bank account (e.g., electronic/ digital wallet) upon receiving funds designated to the said MSISDN, even when such MSISDN numbered and/or linked/associated bank account would not yet exist.
- MSISDN-numbered and/or linked/associated bank account e.g., electronic/ digital wallet
- the recordation of money may be performed via entry(ies) recorded in a database (e.g., session data record)
- MSISDN based identities e.g., MSISDN based financial identity, MSISDN based utility identity, MSISDN based government agency identity, etc.
- management e.g., financial account management, etc.
- the exemplary Mobile Network Operator may be utilized/modified to become/perform as, for example, without limitation, as a Virtual Bank, permitting users to receive and sends funds directly into and from their Cellular Wallets (e.g., cellular accounts with the MNO).
- MNO Mobile Network Operator
- the exemplary MNO may maintain a MNO-based ledger (e.g., MNO Billing System) and/or, utilizing one or more distributed ledger/blockchain technologies (e.g., Ethereum-based technology, Hyperledger Fabric (TM) (IBM), etc.) that may be configured to interoperate with computer systems of financial institutions (e.g., banks) to permit cash redemption at ATMs of participating ATM networks as disclosed herein.
- MNO-based ledger e.g., MNO Billing System
- distributed ledger/blockchain technologies e.g., Ethereum-based technology, Hyperledger Fabric (TM) (IBM), etc.
- financial institutions e.g., banks
- users may then bank and transact on their cellular identities (e.g., MSISDN numbers) to wirelessly receive funds into their cellular identified bank accounts (e.g., cellular account e- Wallets) from others (e.g., the economically empowered), and then wirelessly withdraw cash by pairing their cellular devices with ATM sessions, using, for example, without limitation, the Star Challenge (e.g., displaying the series of randomized digits or QR code encapsulating the series of random digits or the series of random digits prefixed with symbol(s)), as disclosed herein.
- the Star Challenge e.g., displaying the series of randomized digits or QR code encapsulating the series of random digits or the series of random digits prefixed with symbol(s)
- an exemplary ATM may be programmed, without limitation, to request the user to enter a banking PIN using the ATM terminal to secure access, once the Star Random
- an exemplary cellular network would be utilized to identity a user facing the ATM by presenting the STAR Challenge
- an associated financial (e.g., banking) network would secure access to funds by requiring the user to enter and record a secret PIN for future withdrawals at the ATM terminal on first time access.
- neither the cellular nor the ATM network would be in total control of access, thus neither may individually gain full and compromised access.
- the ATM- associated STAR Challenge may be presented as a telephone number to dial, and/or as a telephony QR code to scan, permitting the user to scan and automatically address the connection (e.g., the QR code would encapsulate the random series of digits that on scanning would be automatically entered into the user’s phone as the number to dial), rather than requiring the user to manually input and dial the random series of digits.
- users may activate an IAPP’S STAR Challenge button and/or a link encapsulating a “tel:” reference, which may similarly link to and present a native device dialer preaddressed with the randomized STAR Challenge digits.
- a user interface element associated with the STAR Challenge may encapsulate the following or similar HTML reference:
- the illustrative STARKEY platform/system/architecture may be programmed to operate in accordance, without limitation, to the following illustrative non-limiting end user signaling protocol of the present disclosure upon dialing the STAR Challenge:
- the entire STARKEY transaction would be typically completed in just one second or less to deliver a FLASH user engagement.
- one or more technological solutions of the present disclosure may be referenced as “FLASH Authentication.”
- the resulting event record e.g., the cellular billing ticket, also may be reference herein as the CDR (Call Data Record) or session data record
- the Star signaling event e.g., generated upon the user’s cellular device emitting the address signal(s) upon activation of a “*” button).
- the PDD experience may last 1 second or less (e.g., from 1 millisecond to 1 second). In some embodiments, in accordance with the technological solutions of the present disclosure, the PDD experience may last 500 milliseconds or less (e.g., from 1 millisecond to 500 milliseconds). In some embodiments, in accordance with the technological solutions of the present disclosure, the PDD experience may last 100 milliseconds or less (e.g., from 1 millisecond to 100 milliseconds). In some embodiments, in accordance with the technological solutions of the present disclosure, the PDD experience may last 50 milliseconds or less (e.g., from 1 millisecond to 50 milliseconds). In some embodiments, in accordance with the technological solutions of the present disclosure, the PDD experience may last 1 millisecond or more. In some embodiments, the PDD may be eliminated entirely by forgoing to present a RBT.
- all star (*)-prefixed STAR Challenges may present as having a fixed length number (e.g., comprising 9, 12, 15 digits, etc.), that may be uniformly rated, for example, at 1 penny per transaction that may be referenced as “STAR AUTHENTICATION TOLL.”
- STAR AUTHENTICATION TOLL model, and associated access controlling network architectures may be operated by matching all fixed length symbol-prefixed (e.g., star (*)-prefixed) dialed numbers in an Online Charging System rating engine, which may uniformly apply the associated charge for switching the disclosed STARKEY -based transaction.
- the OCS sets a tariff switching interval to a minute rather than a second refresh interval, for example, by setting the tariffSwitchinglnterval parameter in the AChBillingChargingCharacteristics function (per the ETSI TS 129 078 V12.0.0 (2014-10) specification) equal to an integer value 60, in one non limiting example, thereby ensuring that STAR Authentication Toll applied to transactions are debited discretely, rather than repeatedly during a single transaction.
- a STAR Challenge response may result in a Call Hold Time (CHT) exceeding one second, however on utilizing a minute-based tariff switching interval, the account associated with the cellular device may only be charged once, to ensure a fixed service toll/fee would be levied.
- CHT Call Hold Time
- the disclosed Star Random Challenge and Response methods, systems, components, and network architectures disclosed herein may be applied to existing online services and applications to authenticate existing and newly registering users.
- the IAPP may present a Star Random Challenge requesting users to verify their account.
- the Star Challenge may be predicated on a user (a person) manually activating the dial button to raise a call setup request to transport the encapsulated the series of randomly generated address signals over the air toward the access controlling platform, and given that automated processes, such as BOTS and/or other nefarious actors and/or malicious code, cannot automatically activate such a dial request (e.g., pressing the connect call button under programmatic control), such automated processes may be automatically excluded from completing, for example, the Star Random Challenge.
- the Star Challenge Response necessitates that a user is actively engaged in the authentication process for the Star Challenge Response to be completed and thereby the Star Challenge Response succeeds in determining that the account is an authentic, genuine user account.
- FIG. 26A is an illustrative non-restrictive example of utilizing a cellular-signaled access control methodology with expected random-generated cryptographic key(s)/challenge(s) in accordance with novel communications protocols and access controlling network architectures of at least some embodiments of the present disclosure.
- an exemplary IAPP on an Internet-enabled computing device 2601 is instructed to display a “STARKEY” locked screen requiring user identification for accessing at least one access-restricted digital resource.
- the IAPP may be instructed/programmed to present an access controller interface element (e.g., lock icon) 2602 to indicate that access is currently restricted.
- an access controller interface element e.g., lock icon
- the IAPP may be instructed/programmed via an API, to also present a randomized series of telephone digits (e.g., an access control component of the STAR Challenge, the expected access control digital key) in a user interface element 2603, that would have been provided, for example, without limitation, by the illustrative STARKEY Platform (not shown).
- a randomized series of telephone digits e.g., an access control component of the STAR Challenge, the expected access control digital key
- the API requests a user interface element (2603) that is rendered by the IAPP to display the Star Challenge, for example in a button.
- the user interface element is described by, for example, without limitation, an HTML and or CSS script that is received and rendered by the IAPP.
- programming instruction may render the user interface element (e.g., link or button) to display a prompt for the user to activate the user interface element to authenticate the device or request access to a restricted online resource (e.g., without limitation, a button or a link labelled “Star Login”, or “Star Sign in”, or “Star Auth”, etc.).
- a restricted online resource e.g., without limitation, a button or a link labelled “Star Login”, or “Star Sign in”, or “Star Auth”, etc.
- the interface element may, as described above, utilize a reference link (e.g., a click-to-call link) to launch the native dialer on a cellular device, which has the Star Challenge, the series of random digits, automatically pre-addressed and ready to dial.
- a reference link e.g., a click-to-call link
- the Star Challenge request may return, via the API, the random series of digits or programming instruction to render an interface element (e.g., HTML/CSS button, link, etc.) that may either encapsulate or may display the series of randomized digits or an interface element, wherein the former rendition only displays the random series of digits upon activation, and whereupon activation the series of digits would be automatically entered (i.e. pre-addressed) in the native dialer application as described.
- an interface element e.g., HTML/CSS button, link, etc.
- the Star Challenge API may thus present stylized instruction to render a consistently branded Star Challenge user interface (e.g., button shape, size, color, display text font and size, button animation effects etc.) instantly recognizable across a plurality of IAPPS.
- a consistently branded Star Challenge user interface e.g., button shape, size, color, display text font and size, button animation effects etc.
- the user would be requested to dial the entire STAR Challenge 2603 from a cellular phone, which may for example, without limitation, be indicated by a phone icon (as displayed, at right).
- the STARKEY Platform may be programmed to utilize a random engine generator (e.g., a random number generator application and/or any other suitable technique to generate a series of randomly generated digits (e.g., an access control component of the STAR Challenge, the expected access control digital key) 2603 and then return it to the IAPP utilizing a STARKEY API, in response to a request for authentication.
- a random engine generator e.g., a random number generator application and/or any other suitable technique to generate a series of randomly generated digits (e.g., an access control component of the STAR Challenge, the expected access control digital key) 2603 and then return it to the IAPP utilizing a STARKEY API, in response to a request for authentication.
- the STARKEY Platform may be programmed to store an expected access data record in an exemplary form of [?: RAN] which would indicate that the random number RAN has been generated and would be expected as the response from an as yet unknown cellular device (“?”).
- the expected access data record shows a single datapoint for clarity
- additional data may be recorded in the expectation record, including without limitation, the internet address (IPE) of the IAPP, permitting the access controlling platform to communicate with and identify the IAPP during the Challenge Response life-cycle, and absent a verified cellular identity having been determined by the MNO and communicated to the access controlling platform, per the disclosed system and methods, furthermore data such as unique IAPP signatures (e.g., GUID, NONCE etc.) that permit the access controlling platform to uniquely identify the IAPP.
- this communication is synchronous and bi-directional, utilizing IP Sockets (e.g., Web Sockets).
- this communication may be asynchronous and/or unidirectional (e.g., Callbacks).
- there may be a timing condition event programmed to confirm that the response would be received by the STARKEY Platform within a predetermined time interval (e.g., 1-30 seconds, 1-60 seconds, 1 120 seconds, 1-180 seconds, etc.).
- the illustrative randomized telephone number (the STAR Challenge) 2603 may include 12 random decimal digits (XXX XXX XXX) prefixed by the star symbol (*). This 12 digit random number series may be utilized to provide one trillion (10 A l 2) possible permutations/keys/STAR Challenges.
- the Star (*) prefix would set a call route that would direct the cellular signals (e.g., cellular call, SMS message) toward the exemplary STARKEY Platform as, for example, without limitation, described in U.S. Patent Applications Ser. Nos. 17/567,044 and 17/567,051.
- the random STAR Challenge 2603 may be presented as a software button (the access controller interface element) that the user may tap/click, or otherwise activate (e.g., under voice control and/or other biometric trigger).
- the IAPP may be instructed/programmed to present a barcode (e.g., a telephone number QR code) 2604 which would be generated as a result of encapsulation and encoding of the STAR Challenge sequence 2603, permitting a user to scan rather than manually dial the STAR Challenge on a cellular phone that may be physically distinct from the lAPP-running device (e.g., desktop/laptop computer, ATM terminal, etc.).
- a barcode e.g., a telephone number QR code
- the IAPP e.g., button 2603
- the IAPP may be programmed so that by tapping or similarly activating the telephone-displayed button with randomized digits 2603, the IAPP would causes to launch, for example, without limitation, a native telephone dialer function of the cellular device 2605, with the STAR Challenge, the expected access control digital key, automatically entered as the dial address (telephone number).
- the user may initiate the call, for example, by pressing a connect call (e.g., typically green in color) button, shown on the bottom of the cellular phone dialer screen 2605.
- a connect call e.g., typically green in color
- the cellular phone’s display may change from the dial pad screen 2605 to an active call screen 2606, graphical user interface, showing that calling is in progress.
- the cellular-service enabled device would emit address signals, encoding, for example, without limitation, the STAR Challenge (or the expected access control digital key) 2603, to a cellular network (not shown).
- a mobile originating switching element e.g., MSC/gsmSSF
- OBCSM Originating Basic Call State Model
- INITDP Initial Detection Point
- the INITDP would establish a call control dialog between the network switching element and a network controlling element (e.g., SCP/gsmSCF).
- this switching-controlling dialog may be established utilizing a MAP/SS7 signaling protocol.
- a Mobile Network Operator may configure the network switching element, by setting a wildcard (i.e. a default “catch all”, routing entry) in the switching element routing table(s), that would route all undefined Star (*)-prefixed numbers to the STARKEY Platform.
- a wildcard routing entry may translate the Star (*) symbolic address into a short internal routing address that may typically, without limitation, include three or four digits that would, in turn, identify a route towards the STARKEY Platform as the destination.
- similar routing protocol may be followed for any symbolically prefixed STAR Challenges based on one or more symbols (e.g., without limitation “*”, etc.).
- the MNO may permit all such wildcarded and undefined star calls to proceed without charge, by zero rating all such star numbers.
- the MNO may rate all undefined symbol prefixed numbers (e.g., Star number) at a fixed toll/cost that is less than a large monetary unit (e.g., 1 penny to 99 pennies), requiring the network’s respective charging elements to ensure that the account associated with the caller has at least the amount of the toll (e.g., a penny) in credit available before continuing the call and routing the call to the STARKEY Platform.
- call charging and/or rating by various Online Charging Systems may be performed as detailed, without limitation, in U.S. Patent Applications Ser. Nos. 17/567,044 and 17/567,051, whose relevant disclosure is incorporated herein for at least such purpose.
- the network controlling element may be programmed to instruct the network switching element to CONTINUE the call, routing the call request to the STARKEY Platform.
- the network billing and/or controlling elements may translate a star (symbolic) address prefix into an internal routing prefix addressing the STARKEY Platform as final switching destination, and then instruct the network switching element to CONNECT the call on the now modified (translated) address.
- the network switching element may be programed to route the call along an associated so-called “STAR” trunk to a network gateway or border controller element (e.g., GMSC/SBC), which in turn would translate ISUP IAM call setup signaling into SIP signaling (e.g., SIP INVITE).
- a network gateway or border controller element e.g., GMSC/SBC
- SIP signaling e.g., SIP INVITE
- the STARKEY Platform would perform a confirmation whether an active [?:RAN] expected access data record exists.
- the STARKEY Platform may be programmed to extract the source phone number (e.g., the calling line identity (CLI)) from the call setup header information (in one non-limiting example, from the SIP P- Asserted-Identity Header).
- the CLI may be presented to the STARKEY Platform in the international e. 164 notation so as to present a fully qualified MSISDN.
- the STARKEY Platform may be programmed to normalize the CLI into the e. 164 format.
- Network Originating Identification (OI) services may be used to provide the information about the source of the call. Usage of the OI is similar to usage of CLI, however OI is extended to cover networks other than the PSTN/ISDN/PLMN.
- SIP protocol e.g., the SIP P-Asserted-Identity Header
- SS7 CLI Signaling System #7
- the OI may consist of different kinds of identifiers, not only E. 164 numbers as is the case with CLI.
- the Star Challenge/the expected access control digital key may be routed by network switching and routing elements based on a fixed maximum address signal length for a sequence of address signals, specifying, for example, without limitation, the length of the series of digits being greater than or equal to a specified number (e.g., greater than N digits (e.g., 15 digits per e.164 notation).
- such address signal length-based routing may permit, for example, without limitation, a network switching element to distinguish and/or switch (route) Star Random telephone number challenges to an access controlling platform (e.g., the StarKey Platform) by default, even without receiving a routing prefix to the RAN address signals, without the address signals being erroneously interpreted as regular PLMN or PSTN subscriber telephone numbers, thus permitting the MNO to switch purely on address signals exceeding a pre-configured digit count threshold.
- an access controlling platform e.g., the StarKey Platform
- a routing entry (rule) may be set as follows:
- OI/CLI identification would, by association and proxy, identify the device and its user. Since many cellular devices may support biometric scanners (e.g., fingerprint, facial recognition input) to secure device access, to ensure that only the true device owner can unlock access to native telephone functions (e.g., the telephony and messaging applications for placing calls and sending messages), the disclosed systems, components, network architectures, and methods for signaling and determining the device identity necessarily, in some embodiments, follows biometric verification of the actual user, required to unlock the device in order to signal.
- biometric scanners e.g., fingerprint, facial recognition input
- the Star Key may now extend the reach of the biometric recognition and verification functionality, resident on and applied locally at the device interface, to being logically and functionally applied remotely at an access controlling platform interface, thereby remotely and biometrically (e.g., fingerprinting) controlling access to restricted online content and services.
- the STARKEY Platform may be programmed to apply at least one cryptographic hash function to encrypt the extracted identity (e.g., MSISDN), resulting in a hashed identity (e.g., XMSISDN, XYMSISDN).
- the STARKEY Platform may be programmed to communicate/transmit at least an indicator of a successful identification (access authentication indicator) to the IAPP 2607 via, for example, without limitation, the STARKEY API.
- the indicator of a successful identification may be a binary indicator (e.g., “1” - successful identification and “0” - failed identification).
- the STARKEY Platform may be programmed to return to the IAPP an access authentication expectation data, including, without limitation, the MSISDN or an XMSISDN, to prevent exposing the MSISDN (cellular phone number) to third parties.
- the STARKEY API may be programmed to prepend/append the last N digits (e.g., 4 digits) of the MSISDN to the XMSISDN/XYMSISDN to generate NXM/NXYM, XMN/XYMN, or NXMN/NXYMN (e.g., 4XM/4XYM, XM4/XYM4, or 4XM4/4XYM4) as described above, permitting the user to easily identify their own cell.
- NXM/NXYM e.g., 4 digits
- the IAPP may be instructed/programmed to update the display/interface 2601 to present an exemplary display/interface 2607, showing, without limitation, an UNLOCKED icon 2609, and, per this non-limiting illustration, updating the button 2603 to display the identified MSISDN (+YYYYYYYYY) 2608, as shown, or updating the button 2603 to display the last 4 digits of the hashed 4XM,XM4 etc., (YYYY), not shown.
- the IAPP may be programed/instructed to unlock the at least one access-restricted digital resource (e.g., restricted content, restricted service, etc.) for accessing by the user-associated computing device.
- an internet service associated with the at least one access- restricted digital resource, and/or the IAPP may then store the received identity (e.g., XMSISDN, XM4, XYMSISDN, XYM4, XIM4 etc.), for reference in future STARKEY login requests as described herein.
- the random STAR Random Challenge and Response methods, systems, components, and network architectures disclosed herein seek to uniquely identify the user via, for example, without limitation, their associated cellular phone number (MSISDN) using a randomized dial challenge, once identified, in at least some embodiments, based on one or more principles disclosed herein, for example, the IAPP may be programmed/instructed to restrict access to the predetermined cellular identity only, by requesting any static STAR signal response (for example, a single fixed “*”) from the previously identified device.
- MSISDN cellular phone number
- the IAPP may be programmed/instructed to restrict access to the predetermined cellular identity only, by requesting any static STAR signal response (for example, a single fixed “*”) from the previously identified device.
- a USSD signal response may be requested (e.g., or “*111#”, etc.).
- the STARKEY Platform may detect that the user is roaming on a foreign visited network (e.g., non-primary domestic network for the associated cellular service-enabled device) by inspecting the IP source address of the IAPP requesting authorization, and then may adjust the requested signaling to engage a US SD or an SMS rather than a Telephony transaction protocol and bearer.
- FIG. 26B is an illustrative non-restrictive example of a binary bot detection process by inference based at least in part on cellular communication signals in accordance with at least some embodiments of the present disclosure.
- the illustrative access controlling platform presents a Star Random Challenge to an IAPP that is required to be authenticated.
- the random challenge is displayed to the user by the IAPP, and the access controlling platform records an expectation data record ([?:RAN]) per the steps enumerated in FIG.4.
- the access controlling platform sets and initiates a countdown timer (T), set to an interval of time sufficient to enable a user to respond to the challenge presented.
- T a countdown timer
- the timer may be set to less than one minute. In some embodiments, the timer may be set to greater than one minute.
- Various network factors including without limitation, IAPP home country, current traffic density, number of pending authentication challenges, busy hours, latency etc., may determine the optimum timer interval to be set.
- the access controlling platform may be programmed/ configured to actively monitor incoming network traffic (e.g., SIP INVITES) transporting cellular signals from MNOs.
- SIP INVITES incoming network traffic
- the access controlling platform on receiving a SIP INVITE, extracts the address signals from the SIP INVITE Headers (e.g., SIP URI, SIP From: headers etc.) and queries the expectation data records to determine whether an valid and active RAN challenge exists that matches the signals detected and extracted from the incoming call.
- a valid RAN is a challenge that is expected.
- T timer T has not been exhausted
- T 0 sec
- timers may automatically trigger events on expiring, that is they can push notifications rather requiring them to be pulled/polled (e.g., event driven timers).
- database may store actively monitor records with TTL (Time To Live) attribute(s) and execute predefined call-back(s) to appropriate functions for processing.
- the timer T value may be communicated to the IAPP as a parameter set on activating the Challenge Request user interface element, and the countdown may then execute locally on the IAPP device.
- the access controlling platform has empirically detected a human presence operating the IAPP, since per the disclosed Challenge Response Signaling, a human is required to interact with the IAPP in order to transmit the expected and anticipated cellular signals, by confirming the initiation of a call to the randomized telephone number.
- the access controlling platform may set a verification attribute of the IAPP, by centrally recording an association between the IAPP, and in one embodiment, an identity associated with the cellular device (e.g., MSISDN and/or ICCID etc.) provided by the trusted MNO, and/or in an alternate embodiment the access controlling platform may record a cryptographically hashed associated cellular identity to safeguard user privacy.
- the access controlling platform may communicate to the IAPP that a successful authorization/verification response has been received, permitting the IAPP to gain authentic verified status.
- the data transported to the IAPP in successfully responding to the random challenge is described in more detail herein.
- the access controlling platform may transmit the hashed identity for local storage in the IAPP itself or on the cellular device to be utilized in subsequent star challenges as disclosed herein (e.g., requesting static cellular signals from a previously authenticated device).
- the access controlling platform may check whether the timer T has expired.
- the access controlling platform may thus by inference make the determination that the IAPP is being operated by a BOT, since the response requires the initiation of a cellular communication transporting the random address signals, and such a cellular response requires manual user intervention and activation. On making the inferred determination on the negative outcome of the Challenge Response, the access controlling platform may then record and/or categorize the IAPP as being a BOT.
- different BOT classes/categories or BOTS applied to certain subject matter/content domains may be further distinguished by applying, without limitation, distinct interface profiles or themes from a plurality of color schemas, as shown for example in the table of FIG. 26C (A TwitterTM Taxonomy).
- the Table of FIG. 26C depicts a non-limiting Twitter Taxonomy (Classification), segmented using the disclosed systems and methods, and modeled on a broadcasting network covering a variety of channels.
- the aforementioned color schemas may be applied to the corporate logo as depicted in the Table of FIG. 26C, for example presenting a suitably colored bird, and/or by applying similar coloring accents to messages and windows associated with a BOT detected and categorized account.
- such BOT schemas may be distinguished further by applying at least one ranking algorithm which may be programmed/configured to score each BOT based on one or more metrics, such as, without limitation, the number of links and/or citations (e.g., retweets) referencing a particular post or discussion thread, the number of hash (#) tag references, the number of "likes" and/or followers of real users authenticated using, for example, without limitation, the Star Random Challenge methods and systems disclosed herein etc.
- the number of links and/or citations e.g., retweets
- # hash
- a particular BOT’s activity may be ranked and rated, in one non-limiting embodiment, using a percentage confidencebased weighted average score, by measuring the inputs (e.g., “likes”, retweets, hash-tags etc.) from users that have been authenticated as humans by the random challenge and response method and system disclosed, either numerically, as a percentage of the total postings in that category as a measuring scale, or graphically, where in some embodiments, the ranking is portrayed as an arc of a circle where a fully closed circle represents 100% and where a half moon circle represents 50%, a quarter moon represents 25%, etc. For example:
- such illustrative ranking-tagging schemas may permit viewers to instantly, at a glance, through color and percentages, gain insight into the reliability of source(s) and/or accuracy of the information posted (e.g., electronic submissions).
- such illustrative ranking-tagged schema may permit viewers to instantly, at a glance, through color and percentages, gain insight into the reliability of link(s), citation(s), tweet(s) and/or retweet(s).
- such illustrative ranking-tagged schema may permit viewers to instantly, at a glance, through color and percentages , gain insight into the credibility of real users following them. For example, users may be less inclined to follow a “Gray BOT” with low ranking, indicating a generic contributor over a wide subject domain with relatively few real user endorsements (i.e.
- various online participation-related ranking schemas for identifying, differentiating, classifying, and/or ranking users, BOTs, and their associated activities, as disclosed herein, may allow more complex evaluation assessments that may not be binary (true or false) but instead may now be based on a fuzzy-logic that may be designed to facilitate the IAPP to display and/or represent degrees of truth based at least in part on, for example, the collective opinions of authenticated users (per the disclosed system and method) and from BOTs that are ranked by authenticated users, according to the metrics disclosed, or any combination thereof.
- the default status of all IAPPS registered or registering with the online service provider is set to BOT, and only upgraded to HUMAN on recording a successful challenge and response event.
- Twitter applying a default BOT categorization to all accounts (save those that have been previously verified with a Blue Ticked Badged), may then automatically change the Twitter APP’s visual appearance, for example, switching from the standard blue to red or gray, per the disclosed visual schemas.
- the APP may further emphasize the BOT status by, without limitation, changing color accents to messages posted, changing message font style, size, color, etc.
- all BOT posted messages may be presented in a computerized “bitmap” (rasterized, pixelated) styled font to indicate an automated (BOT) submission.
- FIG. 27 is an illustrative non-restrictive example of utilizing a cellular-signaled identity management methodology in accordance with novel communication protocols and access controlling network architectures of at least some embodiments of the present disclosure.
- IAPP Internet Application
- the STARKEY platform may be programmed to generate a random series of digits (the STAR Challenge), for example without limitation, 12 random decimal digits, as illustrated, utilizing a random number generator.
- the STARKEY platform may be programmed to store an access authentication expectation data/record ([?:RAN]) for receiving the digits of the access controlled component of the STAR Challenge in address signals from a cellular network.
- the IAPP may be programmed/instructed to present the digits of the access controlled component of the STAR Challenge (“random STAR Challenge digits”) as a telephone number.
- the displayed random STAR Challenge digits may be prefixed, without limitation, with a STAR (*) symbol identifying a call route within the cellular network to the STARKEY Platform.
- the IAPP may be programmed/instructed to append/add the STAR (*) symbol prefix.
- the STARKEY Platform may be programmed to append/add the STAR (*) symbol prefix to the random STAR Challenge digits to form the STAR Challenge.
- the exemplary STARKEY API may be programmed/instructed to append/add the STAR (*) symbol prefix and output it to the IAPP display.
- the call would progress through the O-BCSM and AAA procedures as described in FIG. 26A above.
- the STARKEY Platform may be programmed to perform a confirmation whether the address signals received match the expected random series (the access authentication expectation data), digit for digit in sequence.
- the STARKEY Platform may be programmed to identify a cellular device that emitted the expected random series of digits, by extracting the MSISDN of the cellular device, presented by a network in the signaling headers (e.g., without limitation, inspecting the SIP P-Asserted-Identity header).
- this exemplary, non-limiting random challenge/response system and method are configured to ensure that it is the network and, by direct communicative coupling, the STARKEY Platform that identifies the user by a respective associated identity (e.g., the identity of the cellular device that would have emitted, for example, address signals, enumerating the series and sequence of expected random digits (e.g., random numbers, random alphabetic characters, random alphanumeric characters, etc.).
- a respective associated identity e.g., the identity of the cellular device that would have emitted, for example, address signals, enumerating the series and sequence of expected random digits (e.g., random numbers, random alphabetic characters, random alphanumeric characters, etc.).
- FIG. 28 is an illustrative non-restrictive example of utilizing an expected cellular- signaling management methodology in accordance with novel communications protocol(s) and access controlling network architecture(s) of at least some embodiments of the present disclosure.
- an exemplary, non-limiting Internet Application may be programmed/ instructed to request a Star Login utilizing an exemplary, non-limiting STARKEY API.
- one or more parameters passed to the STARKEY API may include an MSISDN or a hashed XMSISDN/XYMSISDN (XY/MSISDN in short) XIM4 etc., stored from a previous STARKEY authentication (the access authentication expectation data/record).
- the STARKEY Platform may be programmed to determine whether any XY/MSISDN has been referenced in the Login Request. When an XY/MSISDN has been referenced (the affirmative “YES”), control proceeds to step 2820, otherwise absent any previously identified identity (e.g., cellular telephone number), the STARKEY Platform would proceed to step 2815.
- the STARKEY Platform may be programmed to perform a confirmation that parameter(s) specified in the STARKEY API include the access authentication expectation data, indicating that this IAPP would have previously identified the user as XY/MSISDN-A.
- the STARKEY Platform may be programmed to set an access authentication expectation record to the XY/MSISDN-A and the expected address signal(s) as ([A:*] or [XYM4-A:*]), herein further referenced as Symbol Factor Authentication/ Star Factor Authentication (SFA).
- SFA Symbol Factor Authentication/ Star Factor Authentication
- the STARKEY Platform would thus expect to receive a static single STAR (*) signaled from the cellular device identified as MSISDN-A.
- this STAR expectation authentication data would have thus been set (recorded) and the exemplary access authentication expectation methodology of the present disclosure would proceed to and end at step 2840.
- the STARKEY Platform absent receiving any device identification (e.g., XY/MSISDN4) reference data via the STARKEY API’s Login Request, may be programmed to determine that this is a first time login request by the IAPP, from an as yet UNKNOWN device (e.g., Internet-enable cellular device), and thus may generate a random challenge (RAN), a series of randomized digits, also interchangeably referenced herein, without limitation, as the expected access control digital key, or an access control component of the
- RAN random challenge
- STAR Challenge which may be returned via the STARKEY API to the IAPP.
- the IAPP may then be programmed/instructed to present and display the STAR Challenge to the user, for example, without limitation, as described in FIG. 26A.
- the STARKEY Platform may be programmed to then set an access authentication expectation data/record, storing the expected random series of digits [?,RAN], which seeks to identify the unknown cellular device (“?”) that would emit the RAN address signals, and this illustrative, non-limiting process would proceed to step 2830.
- the above schematic designation of “?” may be recorded as an empty value, or a null value, for a corresponding parameter in the access authentication expectation data/record or any other similarly suitable placeholder.
- the “?,RAN” notation grammar is thus used herein, without limitation, to depict an unknown source identity for the RAN signaled digits.
- the access authentication expectation record may simply store the expected RAN, or the expected multi-part signals.
- FIG. 29 is an illustrative non-restrictive example of utilizing a cellular-signaled authentication management methodology (the STARKEY authorization) in accordance with novel communications protocol(s) and access controlling network architecture(s) of at least some embodiments of the present disclosure.
- STARKEY authorization a cellular-signaled authentication management methodology
- an exemplary, non-limiting internet application may be programmed/instructed to request a new, first time, STAR login utilizing an exemplary, non-limiting STARKEY API.
- the STARKEY Platform may be programmed to generate a random series of digits (RAN), also interchangeably referenced herein, without limitation, as the expected access control digital key, or an access control component of the STAR Challenge, which the IAPP may be programmed/instructed to present to the user, as described, for example, without limitation, in FIG. 26A.
- RAN random series of digits
- the STARKEY Platform may be configured to generate a STARKEY barcode (also referenced herein as the telephone barcode), encapsulating/encoding the STAR Challenge as a telephone number (e.g., FIG. 26A).
- a STARKEY barcode also referenced herein as the telephone barcode
- the STARKEY barcode may be in a form of Quick Response (QR) code (also referenced herein as the telephone QR code) or an-dimension code.
- QR Quick Response
- the STARKEY Platform may be programed to store an access authentication expectation data/record as [?,RAN] to determine which cellular-service enabled computing device (?) would emit address signals matching the series and sequence of random digits (RAN).
- the STARKEY Platform may be programmed to set a validity timer to ensure the STAR Challenge would be received within an acceptable/predetermined period of time, for example, without limitation, within X seconds (e.g., 10 seconds, 20 seconds, 30 seconds, etc.) or X minutes (e.g., 1 minute, 5 minutes, 10 minutes, 15 minutes, etc.), during which the access authentication expectation data record would remain active/valid.
- the IAPP may be instructed/programmed to display a Star (*) prefixed RAN telephone number (e.g., the STAR Challenge) as a button (an access controlling interface element), prompting the user to, for example, without limitation, tap/ click and dial the displayed number.
- the IAPP may also be programmed/instructed to display the STARKEY barcode (e.g., the telephony QR code) for scanning by a cellular-enabled computing device.
- the user may be required to tap/click or otherwise activate the button with the STAR Challenge (RAN) telephone number and/or scan the STARKEY barcode (e.g., the telephony QR code) to automatically pre-address the telephony connection.
- RAN STAR Challenge
- STARKEY barcode e.g., the telephony QR code
- the IAPP may be programed to launch a native dialer on a cellular device with the STAR Challenge (RAN) address already entered (e.g., the series of RAN digits, the expected access control digital key) being displayed as the phone number to be dialed, prefixed with one or more symbols (e.g., Star “*” symbol) in order to route the call toward the STARKEY Access Controlling Platform.
- RAN STAR Challenge
- the user may then simply press a CONNECT/dial/send button (e.g., a green phone icon, a forward arrow for a SMS message, not shown) to transmit the displayed address signals by the associated cellular device.
- a CONNECT/dial/send button e.g., a green phone icon, a forward arrow for a SMS message, not shown
- the STARKEY Platform may be programmed to await any cellular signals received from an MNO that would match the series and sequence of random digits (RAN) (e.g., the access control component of the Star Challenge, the expected access control digital key).
- RAN random digits
- this exemplary process would proceed to the so-called negative “NO” branch to step 455.
- the process would proceed along the affirmative “YES” branch to step 2960.
- the STARKEY Platform may be programed to determine whether a timer (a computer program configured to track/count time (e.g., countdown time)) set at step 2920 has expired.
- a timer a computer program configured to track/count time (e.g., countdown time) set at step 2920 has expired.
- the RAN expectation would be deemed invalid (or being invalidated) and flow moves along the affirmative “YES” path to the “END” step 2970.
- the process loops back along the negative “NO” branch to step 2950.
- the STARKEY Platform may be programmed to extract the sender cellular device’s MSISDN from the signaling headers (e.g., the SIP P-Asserted-Identity header).
- the STARKEY Platform may be programmed to apply a cryptographic hash function to the MSISDN, as described herein, and transmit the identity data of the access authentication expectation data in the form of a hashed XY/MSISDN (or, for example, XYM4 that would include the last 4 digits of the MSISDN in clear text, or XIM4) to the IAPP via the STARKEY API.
- the STARKEY Platform may be programmed to transmit the MSISDN in the clear to the IAPP as part of the access authentication expectation data. On successfully transmitting the cellular identity to the IAPP, the process of FIG 29 proceeds to the “END” step 2970.
- the STARKEY Platform may be programmed to instruct the IAPP to inform the user that the session has expired and the authentication process needs to be repeated (e.g., for example, by generating a new RAN).
- the STARKEY Platform may be programmed to instruct the IAPP (or IAPP may be programmed) to remove displaying the RAN after the timer has expired so to indicate that the user would have to generate another Login Request to access the access-restricted resource.
- FIG. 30 is an illustrative non-restrictive example of a process based at least in part on cellular communication signals in accordance with at least some embodiments of the present disclosure.
- the exemplary process of FIG. 30 may include at least the following steps of: at step 3010, generating, by an access controlling platform, an expected access control digital key for authenticating a computing device that is operationally linked to the at least one access-restricted digital resource for accessing the at least one access-restricted digital resource; at step 3020, storing, by the access controlling platform, the expected access control digital key in a computer memory associated with the access controlling platform; at step 3030, causing, by the access controlling platform, to display the expected access control digital key at the computing device; at step 3040, receiving, by the access controlling platform, a mobile originating communication, having at least a particular access control digital key and an identity linked to the computing device; at step 3050, performing, by the access controlling platform, a confirmation of the particular access control digital key of the
- FIG. 31 is an illustrative non-restrictive example of a process based at least in part on cellular communication signals in accordance with at least some embodiments of the present disclosure.
- the exemplary process of FIG. 31 may include at least the following steps of: at step 3110, receiving, by a computing platform, over a computer network, from an online entity, an action performance request, requesting a performance of at least one action with the computer platform; at step 3120, requesting, by the computing platform, from an access controlling platform, an expected access control digital key to be presented to the online entity; at step 3130, receiving, by the computing platform, from the access controlling platform, the expected access control digital key; at step 3140, transmitting, by the computing platform, a computer instruction configured to: instruct to display the expected access control digital key at a computing device; cause a mobile originating communication to be received by the access controlling platform, where the mobile originating communication includes: the expected access control digital key and an identity linked to the computing device; and cause the access controlling platform to generate
- FIG. 32 is an illustrative non-restrictive example of a process based at least in part on cellular communication signals in accordance with at least some embodiments of the present disclosure.
- the exemplary process of FIG. 32 may include at least the following steps of: at step 3210, generating a series of random decimal digits presented by the Internet hosted service; at step 3220, receiving from a cellular device, address signals matching the series of randomly generated digits; at step 3230, extracting the cellular identity of the device emitting the matching signals; and, at step 3240, transmitting the cellular identity, or transmitting a unique identity derived from the cellular identity, to the Internet hosted service.
- the signals received from the cellular device are address signals in a telephony call setup request.
- the extracted cellular identity is the MSISDN of the cellular device.
- the extracted cellular identity is the CLI of the cellular device.
- the Internet hosted service presents on a display terminal or in a web page or component thereof.
- the Internet service is a component in an internet enabled application.
- the address signals are symbolically prefixed with a star (*), a pound (#), an at (@) or other symbol, or any combinations of symbols or combination of symbols and routing digits identifying an access controlling platform.
- extracting the cellular identity comprises storing an association between the cellular identity and internet hosted service or IAPP.
- the internet hosted service is unlocked for access when the expected cellular signals originate from a cellular identity matching the stored and associated cellular identity or an identity derived from a cellular identity.
- FIG. 33 is an illustrative non-restrictive example of a process based at least in part on cellular communication signals in accordance with at least some embodiments of the present disclosure.
- the exemplary process of FIG. 33 may include at least the following steps of: at step 3310, applying a cryptographic hash function to a personal identification (PI); and at step 3320, augmenting the cryptographically hashed PI with a series of the ending digits of the PI, thereby enabling the hashed PI to be easily recognizable to a human.
- the cryptographically hashed PI may be held in volatile computer memory for ad hoc actions.
- the PI is one of an MSISDN, ICCID, a passport number, a social security number, a national identity number or any globally unique number or any combination of globally unique identities.
- augmenting is by pre-fixing or post-fixing to the cryptographically hashed PI.
- the PI is a public or private cryptographic key and the augmented digits are taken from the end (e.g., from the right hand side) of an MSISDN.
- the PI is presented or referenced by the augmented digits.
- click farming which utilize, for example, hundreds or thousands of programmed cell phones, and/or low skilled and/or low wage human resources, mostly in developing countries, to perform automatic clicks (computer and/or cell phones that are programmed to activate a user interface element, i.e.
- BOT cell phones/ computers BOT cell phones/ computers
- manual clicks e.g., manually activating the user interface element
- actors with nefarious intent such as, without limitation, to bypass certain authentication processes, to raise a popularity ranking, to show a heightened interest to an online posting (e.g., news), automatic submission of product and/or service reviews without actually being an authentic consumer of such product/service, etc.
- human click farms or hybrid click farms having BOT cell phones with some human input, may be used to effectively bypass Captcha-type systems that may present visual recognition tasks and/or puzzles to be solved that are designed to distinguish between human and machine input, or to click “like buttons” or click to increase views (videos, articles etc.), or to create a fictitious group of followers, thereby increasing apparent popularity and falsely supporting influenced (influential) based marketing endorsements and commercial contracts.
- additional approach(es) to mitigate and counter click-farms may involve, for example, without limitation, programming one or more elements requested by online interfaces (e.g., active links, buttons, entry boxes, etc.) to execute a computer script/instruction that would request the geolocation of the requesting computing device (e.g., by inspecting the source IP address of the requesting application) that is being utilized to perform an online activity and, then, prompt a user of such computing device to pay a toll of a predetermined or a varied amount to discourage the nefarious activities, such as “click farming”, which would then no longer be commercially viable to operators of such “click farms”.
- online interfaces e.g., active links, buttons, entry boxes, etc.
- a computer script/instruction that would request the geolocation of the requesting computing device (e.g., by inspecting the source IP address of the requesting application) that is being utilized to perform an online activity and, then, prompt a user of such computing device to pay a toll of a
- the associated program interface element may be programmed, based on determining a geographic location, to require a user to pay a particular amount (toll) if the geographic location of the user is associated with high frequency of “click farming” actors.
- various methods of the present disclosure may train a machine-learning model that would predict when a user is more likely to be member of the “click farm” based at least in part on training data, including network traffic patterns associated with a particular geographic location, activity data (e.g., frequency, type, etc.), user’s online behavioral pattens (e.g., actions taken on webpage(s)/website(s), actions perform within an APP session, etc.), proximity to other cellular-enabled computing devices, relative concentration of cellular- enabled computing devices in particular geographic locations, etc.
- geolocation is the identification of a real-world geographic location (e.g., by latitude and longitude) of an object (e.g., a person, device, etc.) and may refer to assessing a location or referencing the actual assessed location. While geolocation is closely related to the use of positioning systems (e.g., the global positioning system (GPS)), geolocation can also be distinguished by a greater emphasis on determining a meaningful location (e.g., street address) rather than a set of geographic coordinates.
- GPS global positioning system
- geolocation can also determine the way in which the information necessary for the geolocation is acquired (e.g., through identification of an internet protocol (IP) address of a device connected to the Internet, the network provider/operator or mobile device GSM network, through the GPS system, etc.).
- IP internet protocol
- proximity detection refers to any form of location tracking technology or locating method that can be used to provide a location of, for example, a particular computing device/system/platform of the present disclosure and/or any associated computing devices, based at least in part on one or more of the following techniques/devices, without limitation: accelerometer(s), gyroscope(s), Global Positioning Systems (GPS); GPS accessed using BluetoothTM; GPS accessed using any reasonable form of wireless and/or non-wireless communication; WiFiTM server location data; Bluetooth TM based location data; triangulation such as, but not limited to, network based triangulation, WiFiTM server information based triangulation, BluetoothTM server information based triangulation; Cell Identification based triangulation, Enhanced Cell Identification based triangulation, Uplink-Time difference of arrival (U-TDOA) based triangulation, Time of arrival (TOA) based triangulation, Angle of arrival (A
- application program instruct! on(s) 102 may, without limitation, additionally contain code to geolocate the internet connected device 100.
- code e.g., JavaScript
- a Geolocation API e.g., World Wide Web Consortium (W3C), IP Geolocation API, etc.
- W3C World Wide Web Consortium
- IP Geolocation API etc.
- a geographic location e.g., country, city etc.
- dynamically adjust the digital presentation of the displayed access code to a location-specific value in order to inhibit click-farming or reduce its commercial viability.
- the interface element 103 of FIG. 1 may display “*9.99”, corresponding to the access code of “*999” that would be dialed as address signals matching the format of (*NNN) and result in a $9.99 access charge, debited directly to the MNO account associated with the cellular device, per the disclosed systems and methods.
- the controlling schema 121 of the cellular network 120 would recognize and create a location specific session record, resulting in a charge of either 99 cents or 9 dollars and 99 cents, etc.
- the IAPP interface element may be programmed to require the user to submit a payment-linked verification before allowing the IAPP to conduct one or more actions within the IAPP, such as, without limitation, being redirected based on the activation of an interface element, button, hypertext link etc., to submit a posting/review/tweet/like etc.
- the payment-linked verification may be in a form of a supplemental request, to provide and/or link to a valid credit/debit card, a valid bank account, a PayPalTM, Alipay, WeChat Pay, VenmoTM etc. account/handle, or any other another acceptable payment instrument.
- the payment-linked verification may be in a form of a charged request to authorize a particular amount (e.g., 1 cent, 10 cents, 1 dollar, etc.) to be debited to the user account and credited to the IAPP provider’s account.
- a particular amount e.g., 1 cent, 10 cents, 1 dollar, etc.
- FIG. 34 is an illustrative non-restrictive example of a process based at least in part on cellular communication signals in accordance with at least some embodiments of the present disclosure.
- the exemplary process of FIG. 34 may include at least the following steps of: at step 3410, receiving, by a processor of a computing device, via an application program and a communications network, at least one application program instruction to display an access controller interface element and a multi-part multi-functional access control sequence on a screen of the computing device; where the access controller interface element is: communicatively coupled to a cellular network hosted access controlling schema; and operationally linked to at least one access-restricted digital resource; where the multi-part multi-functional access control sequence includes: at least one symbol, an access code and a particular access control digital key; where the access code is configured to be accepted by the cellular network hosted access controlling schema; at step 3420, executing, by the processor of the computing device, the at least one application program instruction to display the access controller interface element and the multi
- FIG. 35 is an illustrative non-restrictive example of a process based at least in part on cellular communication signals in accordance with at least some embodiments of the present disclosure.
- the exemplary process of FIG. 35 may include at least the following steps of: at step 3510, determining, by an access controlling platform, an expected access control digital key and an access code for authenticating a computing device that is operationally linked to at least one access-restricted digital resource for accessing the at least one access-restricted digital resource; at step 3520, storing, by the access controlling platform, the expected access control digital key in a computer memory associated with the access controlling platform; at step 3530, causing, by the access controlling platform, to display a multi-part multi-functional access control sequence with an access controller interface element at the computing device; where the multi-part multi-functional access control sequence includes: at least one symbol, the access code, and the expected access control digital key; where the access controller interface element is: communicatively coupled to a cellular network hosted
- FIG. 36 is an illustrative non-restrictive example of a process based at least in part on cellular communication signals in accordance with at least some embodiments of the present disclosure. In some embodiments, the exemplary process of FIG.
- 35 may include at least the following steps of: at step 3610, transmitting, by a processor of an access control server, via an application program and a communications network, to a computing device, at least one application program instruction to display an access controller interface element and a multipart multi-functional access control sequence on a screen of the computing device; where the access controller interface element is: communicatively coupled to a cellular network hosted access controlling schema and operationally linked to at least one access-restricted digital resource, restricted from being accessed via the computing device; where the multi-part multifunctional access control sequence includes: an access code and an expected access control digital key; at step 3620, receiving, by the processor of the access control server, an access request based on at least one activity associated with the access controller interface element; where the access request having data that includes: a particular access code, a particular access control digital key, and at least one identity linked to the computing device; at step 3630, performing, by the processor of the access control server, a confirmation of: the particular access code with the access code and the particular access control digital key
- the access controlling platform may record and communicate to the IAPP, an authoritative certificate (The STAR Certificate) on a communicatively coupled secure datastore, which may be centralized (e.g., a high performance low latency cache), or decentralized (e.g., DNS, blockchain etc.), registering a certificate, in one non-limiting embodiment at or in one of :
- Level-3 also known as a Wildcard Domain
- STAR Certificates of the present disclosure may serve a remote function of protecting (e.g., time-locking) digital resources. For example, in one nonlimiting example, all internet resources may be access-restricted by the non-existence/lack of a valid STAR Certificate, thereby redirecting access to the disclosed access controlling schemas.
- the access controlling platform e.g., The STARKEY Platform
- the access controlling platform may be functioning as a nano-certification authority (interchangeably referenced herein as The STAR Certification Authority (STAR CA)).
- SSL Certificates may govern and protect web domains, by certifying the HTTPS secure sockets layer (i.e. The protocol for web browsers and servers that allows for the authentication, encryption and decryption of data sent over the Internet), for example, by displaying a locked-icon in a browser address bar when a website serves a valid SSL certificate
- the disclosed Star Certificates may govern access to internet hosted resources, that is govern access to objects on a much more granular level (e.g., access to content, services etc.), thereby delivering a novel DRM (Digital Rights Management) System at scale.
- one exemplary STAR Certificate may record an association between the computing cellular device identity (e.g., XY/M4) and the restricted access resource reference (e.g., Stock Keeping Unit/Universal Resource Locator (“SKURL”)).
- the certificates may be indexed on the XY/M4 (i.e. XY/MA-indexed certificates), herein without limitation the “STAR XYMA Certificates” resident on a remote centralized (high-speed ultra-low latency dictionaries or caches), or on distributed (DNS, blockchain) datastores, to deliver a novel and scalable alternative to locally cached data (e.g., Cookies).
- the described transact on/activity validation URL may thus deliver a remote and virtual cross-domain cookie (The Star Cookie) and/or session timer (The Star Session Timer).
- the exemplary architecture utilizing the STAR CA with STAR certificates may provide a technological solution in the scenario when a user opts-out from being tracked online, and where an internet software company may thus program its IAPP or website to store generic and ephemeral STAR certificates (that automatically purge themselves on their TTL expiry) rather than storing explicit and persistent tracking data (cookies, etc.), locally on users’ devices (e.g., in the lAPP/browser).
- the IAPP and/or the application servers providing the IAPP functionality may utilize the associated Star Certificate to first query the above STAR Domains (e.g., via DNS lookup) or Directories (e.g., via HTTPS GET) to determine whether the previously identified device, with hashed ID XY/M4, has an active and valid STAR certificate authorizing access to the requested resource.
- the URL queried may return a binary ‘T’to indicate certificate validity, and a binary “0”to indicate certificated invalidity.
- the STAR URL query request may, in addition to returning a binary “1” successful response, may return the time remaining for the STAR certificate (based on the TTL).
- the IAPP may then be directed to request a new Star Challenge and present the same to the user in order to reauthorize access using one or more embodiments disclosed herein.
- the disclosed high speed DNS propagated star domain certificates and/or hierarchically stored sub-directory certificates may thus deliver a semaphore that either raises or lowers access to a restricted resource, which third parties may instantly query (e.g., DNS Lookup, HTTPS GET) to validate any activity (e.g., the StarKey platform-linked transaction), and/or unlocking access restricted resource(s) (e.g., access a restricted content and/or service) .
- the access controlling platform e.g., The STARKEY Platform
- the access controlling platform may be programmed to manage an exemplary Internet domain (e.g., the “starkeys.com” domain), for querying a STAR URL thus:
- the access controlling platform e.g., The STARKEY Platform
- may be programmed to manage an exemplary DNS domain e.g., the ’’starkeys.com” domain
- an exemplary DNS domain e.g., the ’’starkeys.com” domain
- the Star Certificates may record metadata referencing the cellular device ID (e.g., XY/M4) and the access restricted resource (e.g., SKURL), returning this metadata in response to the certificate being queried.
- this meta data may be recorded in DNS TXT records, or DNS NAPTR-styled records.
- the response to a Star Certificate query may, in non-limiting examples, return binary “1/0”, to indicate valid/invalid certificates, and/or in addition to a binary “1 ” valid indication, the response may return without limitation, associated metadata including: the IAPP identity (e.g., XY/MN4), the access-restricted reference (SKURL), and the remaining certificate TTL (time validity).
- the IAPP identity e.g., XY/MN4
- SKURL access-restricted reference
- TTL time validity
- the access controlling platform e.g., STARKEY Platform or STAR CA
- the access controlling platform may be programmed to communicate/transmit the recorded Star Certificate, which the IAPP may store and associate with the restricted access resource, for future reference and validation.
- the IAPP in communication with the access controlling platform and/or the STAR CA may control the STAR certificate’s TTL (Time To Live) to, for example, without limitation, create an ephemeral certificate that may automatically time-lapse (purge), thereby establishing a remote session-based “cookie” and timer (e.g., activating a software timing tracking routine) to gatekeep the restricted access resource (i.e. a semaphore).
- TTL Time To Live
- timer e.g., activating a software timing tracking routine
- the ephemeral nature of these star certificates are a highly distinguishing feature that may further support and safeguard the privacy of users online.
- the more secured a resource requirement is, the more trusted the star certificate is required to be e.g., extremely high trust when authorizing a financial transaction versus low trust when authorizing access to a news article
- trust which may be attained on reducing the TTL to a minimum (e.g., down to seconds) in order to trigger a renewed authentication on a new Star Random Challenge, which given the frictionless and instant (msec) signaling systems and methods as disclosed, inherently supports authentication at high frequency.
- the IAPP may specify a period of time that a successful Response may remain alive (i.e. the certificate TTL).
- the certificate TTL a period of time that a successful Response may remain alive.
- the STARKEY Platform may generate and record a globally unique STAR Certificate associated with the transaction, that may have an associated TTL set to, for example, one month (as specified by the IAPP requesting the Star Random Challenge), and after which the certificate would lapse and become invalidated, requiring a new Star Challenge in order to re-authenticate the account.
- STARKEY Platform may generate and record a globally unique STAR Certificate associated with the transaction, that may have an associated TTL set to 10 minutes, after which the certificate would lapse and purge, and thus become unavailable/invalidated, requiring a new Star Challenge to regain access to the restricted resource.
- STAR time-lapsed digital certificates may be utilized similarly to a token issued to perform at least one activity (e.g., online activity, VR-activity, ATM-related activity, physical vending machine-related activity, etc.), or to gain access (e.g., board a public transit/transport system), that may remain valid for a pre-determine time period (e.g., month, week, day, hour, second, etc.).
- activity e.g., online activity, VR-activity, ATM-related activity, physical vending machine-related activity, etc.
- gain access e.g., board a public transit/transport system
- the STAR CA may then automatically purge the STAR certificate(s), via, for example, without limitation, modifying the datastore, which may record these ephemeral STAR Certificates, and thereby invalidate any subsequent requests to check for its existence (i.e. by analogy, invalidating access to the public transport at the turnstile, where the token may be inserted).
- the star certificate is automatically purged by the datastore on the TTL expiring (e.g., reaching zero seconds) using native timer-event driven functionality.
- the exemplary STARKEY Platform and STAR CA may be operated by a single entity or multiple different entities.
- a publisher/provider/merchant/host of the restrictive resource may receive an authoritative STAR Certificate from the access controlling platform (e.g., STARKEY Platform, STAR CA), validating and confirming a transaction’s source.
- the access controlling platform e.g., STARKEY Platform, STAR CA
- Certain distributed data systems may utilize, for example, resource intense algorithms to allow entities to record data.
- Proof of Work algorithms e.g., blockchain technologies
- blockchain technologies utilized for writing in blockchain technologies typically require considerable computational power consuming considerable amount of electrical energy, in some cases matching or exceeding the energy consumption of a state and/or a country.
- WHOIS lacks many of the modem protocol design attributes, for example internationalization and strong security. It is considered that WHOIS is a TCP-based (Transmission Control Protocol) transaction-oriented query/response protocol that is used to provide information services to Internet users, and the WHOIS protocol has no mechanism for indicating the character set in use. Originally, the predominant text encoding in use was US-ASCII. In practice, it is considered that some WHOIS servers, particularly those outside the USA, might be using some other character set either for requests, replies, or both. This inability to predict or express text encoding has adversely impacted the interoperability (and, therefore, usefulness) of the WHOIS protocol.
- the WHOIS protocol has no provisions for strong security.
- WHOIS lacks mechanisms for access control, integrity, and confidentiality. Accordingly, WHOIS-based services are used for information which is non-sensitive and intended to be accessible to everyone.
- a WHOIS server listens on TCP port 43 for requests from WHOIS clients. The WHOIS client makes a text request to the WHOIS server, then the WHOIS server replies with text content. All requests are terminated with ASCII CR and then ASCII LF. The response might contain more than one line of text, so the presence of ASCII CR or ASCII LF characters does not indicate the end of the response.
- the WHOIS server closes its connection as soon as the output is finished. Typically, the closed TCP connection is the indication to the client that the response has been received.
- DNS domain name system
- RRs DNS Resource Records
- various access controlling network architectures, systems, components and/or elements of the present disclosure may be configured to provide technological solutions that generate Authoritative WHOIS information (also called herein STAR WHOIS Records) and Authoritative Meta DNS Records (also herein called STAR DNS Records) and then, for example, without limitation, record/store STAR WHOIS Records at WHOIS server(s) utilizing the WHOIS protocol, transforming WHOIS server(s) into STAR WHOIS server(s), and/or record/store STAR DNS Records at DNS server(s), transforming DNS server(s) into STAR DNS server(s)/registrar(s).
- Authoritative WHOIS information also called herein STAR WHOIS Records
- Authoritative Meta DNS Records also herein called STAR DNS Records
- a STARKEY Platform may be programmed to generate limited-TTL Level 3 (L3, Wildcard) domain certificates in an illustrative exemplary format that a producer, publisher, merchant etc., may simply check against to validate a time-lapsing transaction (e.g., purchase, login access, etc.), for example on a DNS Lookup: [0759] ⁇ certificate>.STARKEYS.COM (STAR Transaction Certificate Validation).
- the Level 1 (TLD, LI) parameter is “.com”, any other TLD (e.g., “.co”, “.gov”, “ org”, “.net”, etc.) may be utilized.
- the Level 2 (SLD, L2) parameter is “STARKEYS”, an existing trusted L2 brand name, may host star certificates under license (e.g., THAWTE, VISA, etc.).
- the Level 3 (Star/Wildcard L3) parameter is a string “ ⁇ certificate>” that corresponds to authoritative information, forming a record/register (STAR DNS RR).
- the exemplary STAR DNS registration and management of the present disclosure may utilize unlimited register space (sublevels below (to the left of) L2) to form the STAR DNS AUTHORITATIVE REGISTRAR:
- L3 STAR REGISTERS (STAR DNS RRs).
- the TTL of STAR Transaction Certificates may be 1- 1,000 nanoseconds. In at least some embodiments, the TTL of STAR Transaction Certificates may be 1-1,000 microseconds. In at least some embodiments, the TTL of STAR Transaction Certificates may be 1-1,000 milliseconds. In at least some embodiments, the TTL of STAR Transaction Certificates may be 1-60 seconds. In at least some embodiments, the TTL of STAR Transaction Certificates may be 1-60 minutes. In at least some embodiments, the TTL of STAR Transaction Certificates may be 1-24 hours. In at least some embodiments, the TTL of STAR Transaction Certificates may be X days.
- STAR WHOIS Records/STAR DNS RRs may be automatically purged by, for example, without limitation, WHOIS Server(s), DNS Server(s), Controlling Entity 3430 of FIG. 34, etc.
- the STAR DNS server(s)/registrar(s) e.g., DNS server(s) with STAR DNS RRs
- the STAR DNS record/register is locked for writing - i.e., STAR DNS RR may only be read.
- STAR DNS record/register for example, without limitation, only the STARKEY Platform/STAR CA is permitted to write/record and/or modify STAR DNS RRs to the STAR DNS server(s)/registrar(s).
- STARKEY Platform/STAR CA is prevented from modifying the STAR DNS RRs after they have been created/written into the STAR DNS server(s)/registrar(s) (i.e. a write-once restriction).
- a producer/publisher computer system would be programmed to perform a DNS check on a STAR DNS RR.
- a domain ownership may be validated by requesting a DNS TXT record (STAR DNS RR) that would have an expectation string (e.g., the STAR Access Controller Platform generated RAN, XY/MN4, transaction ID/reference, etc.) to be recorded in the L3 subdomain (L3 parameter) DNS record of a domain owner.
- an expectation string e.g., the STAR Access Controller Platform generated RAN, XY/MN4, transaction ID/reference, etc.
- an STAR DNS RR may be generated based on transactional data to serve as an atomic sales receipt (“atomic” as in uniquely individual and “atomic” with respect to time-lapsed validity) with DNS stamp (i.e., record on a DNS server).
- DNS stamp i.e., record on a DNS server.
- a DNS query on the openly shared certificate fails, then it is not a STAR authorized transaction since a STAR transaction that would be based, at least in part, on, for example, without limitation, a cellular mobile originated signaled identity associated with the internet connected device, that either has a cellular-enabled capability or is associated with another device having the cellular-enable capability, as disclosed herein.
- various access controlling network architectures, systems, components and/or elements of the present disclosure may have an exemplary arrangement of FIG. 37, having a Controlling Entity 3730 (e.g., STARKEY Platform) that has read-and-write access to the STAR WHOIS records 3710 for reading and entering STAR WHOIS Information, and a Non-Controlling Entity 3740 that has a read-only access to the STAR WHOIS records 3710 for reading STAR WHOIS Information (e.g., STAR Transaction Certificates).
- STAR WHOIS records 3710 may be part of a legacy WHOIS database or be a separate STAR WHOIS database.
- Non-Controlling Entity 3740 may be producer, publisher, merchant, internet provider, online gaming platform, social media platform, etc.
- the STAR WHOIS records 3710 may be maintained by the Controlling Entity or another Registering Entity (not shown), such as a Registry, a Registrar, or a Reseller of a Registry or a Registrar.
- the STAR DNS RRs 3720 may be maintained by a Hosting Entity (not shown), such as a Registry, a Registrar, a Hosting Company, or a Reseller of a Registry, a Registrar, or a Hosting Company.
- the Hosting Entity may host a website, a webpage, an email address, a DNS record, or another network related service, resource, or document (or plurality thereof) associated with the domain name.
- a Network 3700 such as the Internet.
- the STAR CA, the STAR DNS Registrar, and/or STAR WHOIS Records, and methods discussed herein, may be adapted into an arrangement and a process to establish, track and/or manage digital rights management (STAR DRM).
- STAR DRM digital rights management
- various access controlling network architectures, systems, components and/or elements of the present disclosure provide technological solutions that consume less (e.g., by several orders) electricity/computer power (e.g., environment friendly) than other distributed data systems (e.g., blockchain technologies) and utilize existing, ubiquitous infrastructure(s).
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Software Systems (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Accounting & Taxation (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Computing Systems (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Abstract
Description
Claims
Priority Applications (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
IL314090A IL314090A (en) | 2021-12-31 | 2022-12-30 | Permission-based controlling network architectures and systems, having cellular network components and elements modified to host permission controlling schemas designed to facilitates electronic peer-to-peer communication sessions between member computing devices based on cellular communication signals in accordance with novel cellular communications protocols, and methods for use thereof |
AU2022429947A AU2022429947A1 (en) | 2021-12-31 | 2022-12-30 | Permission-based controlling network architectures and systems, having cellular network components and elements modified to host permission controlling schemas designed to facilitates electronic peer-to-peer communication sessions between member computing devices based on cellular communication signals in accordance with novel cellular communications protocols, and methods for use thereof |
IL314026A IL314026A (en) | 2021-12-31 | 2022-12-30 | Permission-based controlling network architectures and systems, having cellular network components and elements modified to host permission controlling schemas designed to facilitates electronic peer-to-peer communication sessions between member computing devices based on cellular communication signals in accordance with novel cellular communications protocols, and methods for use thereof |
Applications Claiming Priority (12)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US17/567,051 | 2021-12-31 | ||
US17/567,044 | 2021-12-31 | ||
US17/567,044 US11388601B1 (en) | 2021-12-31 | 2021-12-31 | Cellular systems having elements modified to transform and/or operate cellular communication signals in accordance with novel cellular communications protocols and network architectures utilizing cellular network hosted access controlling schemas, and methods for use thereof |
US17/567,051 US11432154B1 (en) | 2021-12-31 | 2021-12-31 | Cellular systems having elements modified for access control based on expectation data records in accordance with novel cellular communications protocols and network architectures utilizing cellular network hosted access controlling schemas, and methods for use thereof |
US17/750,392 US11533619B1 (en) | 2022-05-22 | 2022-05-22 | Access controlling network architectures utilizing novel cellular signaled access control and machine-learning techniques to identify, rank modify and/or control automated programmable entities (such as robots/bots) and their visual schemas, and methods for use thereof |
US17/750,389 US11516666B1 (en) | 2022-05-22 | 2022-05-22 | Access controlling network architectures utilizing cellular signaled access control to restricted services with expected keys in accordance with novel communications protocols, and methods for use thereof |
US17/750,389 | 2022-05-22 | ||
US17/750,392 | 2022-05-22 | ||
US17/829,145 US11477654B1 (en) | 2022-05-31 | 2022-05-31 | Access controlling network architectures and systems, having cellular network components and elements modified to host access controlling schemas designed to transform and/or facilitate cellular communication signals in accordance with novel cellular communications protocols with multi-part multi-functional address signaling, and methods for use thereof |
US17/829,145 | 2022-05-31 | ||
US17/862,402 | 2022-07-11 | ||
US17/862,402 US11564266B1 (en) | 2022-07-11 | 2022-07-11 | Permission-based controlling network architectures and systems, having cellular network components and elements modified to host permission controlling schemas designed to facilitates electronic peer-to-peer communication sessions methods for use thereof |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2023129691A1 true WO2023129691A1 (en) | 2023-07-06 |
Family
ID=87000292
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/US2022/054312 WO2023129691A1 (en) | 2021-12-31 | 2022-12-30 | Permission-based controlling network architectures and systems, having cellular network components and elements modified to host permission controlling schemas designed to facilitates electronic peer-to-peer communication sessions between member computing devices based on cellular communication signals in accordance with novel cellular communications protocols, and methods for use thereof |
Country Status (3)
Country | Link |
---|---|
AU (1) | AU2022429947A1 (en) |
IL (2) | IL314026A (en) |
WO (1) | WO2023129691A1 (en) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20230206242A1 (en) * | 2021-12-29 | 2023-06-29 | Mastercard International Incorporated | Computer-implemented systems and methods for payment routing |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2014201537A1 (en) * | 2013-06-17 | 2014-12-24 | Contac Services Inc. | System and method for generating personalized websites |
US20160328895A1 (en) * | 2013-03-15 | 2016-11-10 | Airwatch Llc | Controlling physical access to secure areas via client devices in a networked environment |
US20210049585A1 (en) * | 2018-11-30 | 2021-02-18 | Rb Global Mobile Solutions, Llc | Digital identity management device |
-
2022
- 2022-12-30 IL IL314026A patent/IL314026A/en unknown
- 2022-12-30 WO PCT/US2022/054312 patent/WO2023129691A1/en active Application Filing
- 2022-12-30 AU AU2022429947A patent/AU2022429947A1/en active Pending
- 2022-12-30 IL IL314090A patent/IL314090A/en unknown
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20160328895A1 (en) * | 2013-03-15 | 2016-11-10 | Airwatch Llc | Controlling physical access to secure areas via client devices in a networked environment |
WO2014201537A1 (en) * | 2013-06-17 | 2014-12-24 | Contac Services Inc. | System and method for generating personalized websites |
US20210049585A1 (en) * | 2018-11-30 | 2021-02-18 | Rb Global Mobile Solutions, Llc | Digital identity management device |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20230206242A1 (en) * | 2021-12-29 | 2023-06-29 | Mastercard International Incorporated | Computer-implemented systems and methods for payment routing |
Also Published As
Publication number | Publication date |
---|---|
IL314026A (en) | 2024-08-01 |
IL314090A (en) | 2024-09-01 |
AU2022429947A1 (en) | 2024-07-18 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US11968727B2 (en) | Permission-based controlling network architectures and systems, having cellular network components and elements modified to host permission controlling schemas designed to facilitate protocol mediated payment activities via cellular networks methods for use thereof | |
US11805417B2 (en) | Network architectures utilizing cellular network hosted access controlling schemas and computing platforms configured to facilitate internet activities based on expectation data records for access control, and methods for use thereof | |
US11968538B1 (en) | Access controlling network architectures and systems, having cellular network components and elements modified to host access controlling schemas designed to transform and/or facilitate cellular communication signals in accordance with novel cellular communications protocols with multi-part multi-functional address signaling, and methods for use thereof | |
US7873573B2 (en) | Virtual pooled account for mobile banking | |
US20070255652A1 (en) | Mobile Person-to-Person Payment System | |
US20070244811A1 (en) | Mobile Client Application for Mobile Payments | |
US20070255662A1 (en) | Authenticating Wireless Person-to-Person Money Transfers | |
US20130060679A1 (en) | Third-party payments for electronic commerce | |
US20070233615A1 (en) | Member-Supported Mobile Payment System | |
US20110264583A1 (en) | Inter-network invoicing payment method and system | |
US20110185406A1 (en) | Systems and Methods to Authenticate Users | |
US20170017939A1 (en) | Myriad of payment methods with alternate payment controls | |
KR20170065511A (en) | Facilitating sending and receiving of remittance payments | |
KR20170127418A (en) | Easier to send, receive, and update payments using messages and payment queues | |
WO2009114876A2 (en) | Network-based viral payment system | |
KR20100016560A (en) | Method and system for authenticating a party to a transaction | |
US11895506B2 (en) | Network architectures utilizing cellular network hosted access controlling schemas to facilitate internet activities, and methods for use thereof | |
US11832101B1 (en) | Access controlling network architectures utilizing novel cellular signaled access control and machine-learning techniques to identify, rank, modify, and/or control visual schemas of automated programmable entities (such as robots/bots) and methods for use thereof | |
WO2019210256A1 (en) | Systems and methods for zero knowledge crypto-asset exchange | |
WO2023129691A1 (en) | Permission-based controlling network architectures and systems, having cellular network components and elements modified to host permission controlling schemas designed to facilitates electronic peer-to-peer communication sessions between member computing devices based on cellular communication signals in accordance with novel cellular communications protocols, and methods for use thereof | |
US11968534B2 (en) | Access controlling network architectures utilizing cellular signaled access control to restricted services with expected keys in accordance with novel communications protocols, and methods for use thereof |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 22917377 Country of ref document: EP Kind code of ref document: A1 |
|
WWE | Wipo information: entry into national phase |
Ref document number: 3242799 Country of ref document: CA Ref document number: AU2022429947 Country of ref document: AU |
|
WWE | Wipo information: entry into national phase |
Ref document number: 314026 Country of ref document: IL |
|
REG | Reference to national code |
Ref country code: BR Ref legal event code: B01A Ref document number: 112024013357 Country of ref document: BR |
|
ENP | Entry into the national phase |
Ref document number: 2022429947 Country of ref document: AU Date of ref document: 20221230 Kind code of ref document: A |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
ENP | Entry into the national phase |
Ref document number: 2022917377 Country of ref document: EP Effective date: 20240731 |
|
ENP | Entry into the national phase |
Ref document number: 112024013357 Country of ref document: BR Kind code of ref document: A2 Effective date: 20240628 |